last executing test programs: 3m23.939973464s ago: executing program 2 (id=2725): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702507aa71ea6e6cfde87b1a3167a37c34e401f8ff00000000bfa10000000000f107010000f8ff"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 3m23.048934698s ago: executing program 2 (id=2739): syz_open_procfs$namespace(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = syz_pidfd_open(0x0, 0x0) setns(r0, 0x24020000) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, 0x0, 0xffffffffffffffff, 0x0, 0x46) r2 = socket$inet(0x2, 0x2, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070601080000001e000000000a0000040500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66b2c000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000280)={'geneve0\x00', &(0x7f0000000800)=@ethtool_eeprom={0xc, 0x8, 0x101, 0xd8, "395ba861f6fb07e88be0863739922a2da35a339557edadb495d7e7f1f9da62ee9a87af9b4505b89b5cc5e515999d85f8303bdacda68cd54bdc2a0481cd6c9d48db497444756aba856bd11895716502574d3deb5c93bf35345ec82ad9df0fb7fdb14949a5bbccbf2e6789f646893782ec6771441543d44fe94887ac5a425c3e63dfc86737658a4ec75edef50eeaa72fb07e05c18b088183cacd944918b333b4bee9bfd6d48ade579ce653d398f869ea2515701c0c8c66999d87ed6220c229583fe66d13f1c3d5202fb2c60e3aad9c77335042275ced808a27"}}) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000000, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYRES8=r8, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32, @ANYRESHEX, @ANYRES64=r6, @ANYRESDEC], 0x4, 0x275, &(0x7f00000009c0)="$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") r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) close(0x3) close_range(r2, 0xffffffffffffffff, 0x0) 3m22.784590982s ago: executing program 2 (id=2745): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf71, 0x0, 0x1, 0x10000000}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\nt\x00') 3m22.636902274s ago: executing program 2 (id=2751): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@dioread_nolock}, {@nomblk_io_submit}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) 3m22.24799318s ago: executing program 2 (id=2763): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x1}, 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0xff50) syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000003c0)={[{@quota}, {@dax}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@journal_checksum}]}, 0x3, 0x434, &(0x7f0000000940)="$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") madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000b80)=ANY=[], 0x0) 3m22.038962263s ago: executing program 2 (id=2766): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f00000003c0)={0xffffffffffffffff, 0x1, 0xff, 0xe0000, @vifc_lcl_addr=@empty, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xa) 3m22.038692054s ago: executing program 32 (id=2766): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f00000003c0)={0xffffffffffffffff, 0x1, 0xff, 0xe0000, @vifc_lcl_addr=@empty, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xa) 13.463266761s ago: executing program 5 (id=5253): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 13.462289711s ago: executing program 5 (id=5254): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r0 = gettid() perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x1, 0x0, 0x0, 0x9, 0x0, 0xd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa2516, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x4, 0x20}, r2, 0x1, r1, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, r4, 0x0) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48241, 0x0) pwrite64(r5, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a38500000070000000"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_pidfd_open(r0, 0x0) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='ext4_ext_handle_unwritten_extents\x00', r3, 0x0, 0x5}, 0x18) 12.641185374s ago: executing program 5 (id=5259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x1) getdents64(r0, &(0x7f0000000080)=""/85, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) recvmmsg(r3, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}, 0xffffff80}], 0x1, 0x10122, 0x0) 12.038216123s ago: executing program 5 (id=5262): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000001b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000", @ANYRESHEX], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x2}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000001400)={0x7f, "09edf9cf9287054f4276be2579de9655850c29b47d61f764ae84428badace2ec82b33af0fe47a0b7cd27c76eea5f10b8cd49cf518f391b91adef7c17d9f9311d"}) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000000300e4"], 0x0, 0x42, 0x0, 0x1}, 0x28) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000000)={r6, 0x400, 0x2, 0x4}) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r6, 0x8) read(r7, &(0x7f0000003e40)=""/248, 0xf8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f00000012c0)=0x4, 0x4) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001a40)={0xff, @rand_addr=0x64010101, 0x4e20, 0x2, 'wrr\x00', 0x10, 0x4001009, 0x74}, 0x2c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001480)=""/60, 0x3c}], 0x5}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001840), 0x0, &(0x7f00000018c0)=""/176, 0xb0}}], 0x3, 0x0, 0x0) r8 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r8, 0x29, 0x39, 0x0, 0x0) 11.915269815s ago: executing program 5 (id=5266): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xbe8}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) socket$igmp(0x2, 0x3, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0300610d6991ff9e14ff0200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', r6) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000f28, 0x8) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x6, 0xa) 11.860297526s ago: executing program 5 (id=5267): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000010000305000900"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800c0001006d6163766c616e003c00028008000100100000001c0005800a0004712e"], 0x74}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000015c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x1ff}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x200400, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x80, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xa8}, 0x1, 0x0, 0x0, 0x40008c4}, 0x0) r5 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000300)=0x10) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000373e000701fcfffffffddbdf25047c0000100057800c00020007009300000000000c0001"], 0x30}}, 0xc000) 11.844137666s ago: executing program 33 (id=5267): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000010000305000900"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800c0001006d6163766c616e003c00028008000100100000001c0005800a0004712e"], 0x74}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000015c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x1ff}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x200400, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x80, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xa8}, 0x1, 0x0, 0x0, 0x40008c4}, 0x0) r5 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000300)=0x10) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000373e000701fcfffffffddbdf25047c0000100057800c00020007009300000000000c0001"], 0x30}}, 0xc000) 3.21684149s ago: executing program 1 (id=5343): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) socket$netlink(0x10, 0x3, 0x5) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) 3.144570072s ago: executing program 1 (id=5345): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @loopback}, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r1, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0xc40, 0xfffffffe) mq_timedreceive(r1, &(0x7f0000000840)=""/226, 0xe2, 0xad77, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)="569719c83c30819bbf180c42b6b75dc26d0cb4df7b6a6ab0ee4d1e9edc4411cf87b86a64b276bb01e8d4af0151b28ed69a513d953101b3f438ebf4f4ad34350ed472a349a925aff767d72bd943b56a016928aabfeff53025f9aa76096a8583fc1c7808bedcfcebd7fccb101425da78cf96e267aaf2fb39c83be3d662bb13ecf7d340eb9b92c940d9a75e509c8aa70435802f17803ad1df", 0x97}, {&(0x7f0000000300)="d96f2e0401fe63dfeccb012d5e31d9dde3c82e00b96a54a16b7e648e09934836d78469205ced9cce7471315b1618e1828d62aee6c126752b036f4a59b45c0f191296397ab6537cccb25686e82f495e190868b29f1a686193223e248b333f2e51b31067957087d99fb69470c9aaf1a8f6bc0572110a864423759256c337b0207ae161b5e987661f59b5fcae0b447b02894039be98b8a4f620bc9c07f20a7bea28eb76237e8c7c5d03e406324adf6e178e55c5191622ad228099ef8df2a3dde9a309b84d09", 0xc4}, {&(0x7f00000005c0)="80e50711837b20b7d5928b03d312ee605d162619d61ae1dcb39e6918f229ed47840506bae386b01e0b27e6b485bc758c8eaa8518c99dbc99ed7bf1afe09cc1dca0ab4f777f613b57784c26a73a7dabeb0b9b1080990c0cf62e671e529d764c079a9bb64620ac9a3a6b93d068b05a77ff84637e08f6c2a0aaf91fe32ea35aed6d95b8d9a814b05c820b2f4b2524434189abfab40a59e172623335e45fb3e261f86b6d44744d3b795e3826db1a1ee73a15f775cc1f6c7d0aa4", 0xb8}, {&(0x7f0000000680)="546da91f6fa0547feb1f516f8cc59c2d1898b0aa772984366cf68e31ac8db6b40dd4a6c9593a43a589f5f02818a7ef05efbeb91b5c863ee906204ec13196dca29885ad79453c49d61f0f8d63f6f5e5bf6faacc31196d6060717c346a6ed5746fd015a299a6cac1c99cd5d802b58cb4ef1ca7c9c33e841a37086ed8be9b12ffd41bea9390e730d754aac7c10494c4c6bfa619e105ea86609b45", 0x99}, {&(0x7f0000000740)="e5cd81b6ab2b369923f3ca780c6b7109d707438cf8cb6c0c2e6e448eb180e8e77e10ce4fe455a72eb8ea20f64848cf69fefb96aa8b33d8db1c8516f2aa87d359215c7b5d502623a6217676fce2698abb4f45fc63e4191e360364e9", 0x5b}, {&(0x7f0000000100)}], 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x31}, @multicast2, @empty}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0xc, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @empty}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="e00000017f0000"], 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r4) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)) 3.142321932s ago: executing program 1 (id=5347): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0x987}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000003c0)={0xffffffffffffffff, 0x1, 0xff, 0xe0000, @vifc_lcl_addr=@empty, @empty}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0300610d6991ff9e14ff0200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xa) 2.529968461s ago: executing program 0 (id=5362): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) r1 = syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000300)={[{@barrier_val={'barrier', 0x3d, 0x10000}}, {@resuid}]}, 0x1, 0x524, &(0x7f00000010c0)="$eJzs3c9vI1cdAPDvTOLd7G6KXUCoVKJUtChbwdpJQ9sIISgXOFUCyn0JiRNFseModsomqiAV/0GFBBInTlyQ+AOQqh74A1ClSvSCOCBAIARbOCABHeTxmGYdO4loEmfjz0d68Xsz4/d9byw/z6/MBDCxnoyIFyNiKiKeiYhyMT0tUhz0Une5d++/utJNSWTZy39NIimm9evq1jEdEbeKt81ExDe+GvHt5Gjc9t7+5nKjUd8pyrVOc7vW3tu/s9FcXq+v17cWFxeeX3ph6bml+azwgfpZ6Wd++pUvvvHZ7/zu7p9vf7fbrC98LEox0I+z1Ot6KV8Xfd11tHMewcag/5mXxt0QAABOpbuN/+GI+FS+/V+OqXxrbsDUOFoGAAAAnJXsS7Px7yQiAwAAAK6sNCJmI0mrxbUAs5Gm14pjAx+Nm2mj1e58Zq21u7XanRdRiVK6ttGozxfXCleilHTLC8U1tv3yswPlxYh4NCJ+UL6Rl6srrcbqmI99AAAAwKS4NbD//49ymudPNuT/BAAAAIDLqzKyAAAAAFwVdvkBAADg6hvc/39jTO0AAAAAzsXXXnqpm7L+869XX9nb3Wy9cme13t6sNndXqiutne3qequ1nt+zr3lSfY1Wa/tzsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+jRT775ThIRB5+/kaco7gMI8IA/jLsBwFmaGncDgLFxF2+YXKVxNwAYu+SE+S7eAQCAh9/cx4+e/+8//9+xAbjaXOsDAJPH+X+YXCVXAMJESyPiQ73s9VHLjDz//6vTRsmyiLfKh6c4vggAABdrNk9JWi32A2YjTavViEci0kqUkrWNRn2+2D/4dbl0vVteyN+ZnHjNMAAAAAAAAAAAAAAAAAAAAAAAAADQk2VJZAAAAMCVFpH+Kcnv5h8xV356dvD4wLXkn+X4Y1H48cs/vLfc6ewsdKf/LX+W17WI6PyomP7syMeHAQAAAGctORg5q7efXrwuXGirAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJgA795/daWfLjLuX74cEZVh8adjJn+diVJE3Px7EtOH3pdExNQZxD94LSIeGxY/ifeyLKsUrRiMn0bEjXOOX8lXzej4t84gPkyyN7vjz4vDvn9pPJm/Dv/+TRfpgxo9/qVF5MfycW7Y+PfIkdqaQ2M8/vbPayPjvxbx+PTw8ac//iYj4j91pLZ/ZVl2NMa3vrm/Pyp+9pOIuaG/P8kDsWqd5natvbd/Z6O5vF5fr28tLi48v/TC0nNL87W1jUa9+Ds0xuuf+MV7x/X/5pD4v/1Nb/w9rv9Pj6p0wH/evnf/I71saVj8208N/f2diRHx0+K379NFvjt/rp8/6OV73sn/PvGzt544rv+rI9b/SZ//7VP2/5mvf//3p1wUALgA7b39zeVGo75zTGbmFMs8jJlfzlxo0Nevj14mK45lnKKe7Hu9RS/HOvz/M92t1fen9Ht1CRp2KJOdT839L9+hWVNxSbr8v8zIISM95yEJAAA4J+9v9I+7JQAAAAAAAAAAAAAAAAAAADC5LuJ2YoMxD8bTVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAY/03AAD//+cM2tw=") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2}, &(0x7f00000001c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@nombcache}, {@noload}, {@debug}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@bsdgroups}, {@barrier_val={'barrier', 0x3d, 0x53}}]}, 0xfa, 0x477, &(0x7f0000001380)="$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") munlockall() munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r6}, 0x10) socketpair(0x25, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x4}, 0x50) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x952b, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 2.529624511s ago: executing program 0 (id=5363): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[]) 2.528674601s ago: executing program 0 (id=5364): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xc, &(0x7f0000000380)=ANY=[@ANYRES16=r2, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, r7, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r4, 0x0, 0x1}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = perf_event_open(&(0x7f00000000c0)={0x5, 0xab, 0xd, 0x26, 0x40, 0x7, 0x0, 0x0, 0xa005a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x7, 0x1}, 0x100987, 0x2, 0xb, 0x4, 0x81, 0x2, 0x5, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r8, 0x2401, 0x5) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8, 0x800) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r9 = io_uring_setup(0x28d5, &(0x7f0000000240)={0x0, 0x0, 0x40, 0x0, 0x286}) close(r9) syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000001d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1b48, 0x18e8, 0xffffff80, 0x178, 0x0, 0x178, 0x1a78, 0x22b, 0x258, 0x1a78, 0x258, 0x2034, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff, 0xff, 0xff], [0x0, 0xff, 0xffffffff, 0xff000000], 'wlan1\x00', 'lo\x00', {}, {0xff}, 0x29, 0x4, 0x1}, 0x1d, 0x18b8, 0x18e8, 0x340, {0x1e0002a8, 0x7203000000000000}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00', 0x0, {0x3}}}, @common=@unspec=@u32={{0x7e0}, {[{[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}]}, {}, {[{}, {}, {}, {}, {0x9}], [{}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x2}]}, {[{}, {0x0, 0x3}, {}, {}, {0x100}]}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}], [{}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x2}]}, {[], [{}, {}, {}, {}, {}, {0x0, 0xffffffff}]}, {[], [{0x5}, {0x0, 0x8000000}]}, {[], [{0xfffffffe}, {}, {}, {}, {}, {0x0, 0x6}], 0x7, 0x7}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x100}], [{}, {0x8000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}, {[{0x0, 0x3}, {0x3416}, {}, {0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}], 0x0, 0xa}, {[{}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x2}]}]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x46, 0x6, 0x1}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_bridge\x00', 'ip6gre0\x00', {0xff}}, 0x0, 0x160, 0x190, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, @private1, [], [], [], 0x0, 0xc}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1ba8) 2.525360181s ago: executing program 0 (id=5365): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x25, &(0x7f00000000c0)) 2.477143442s ago: executing program 0 (id=5368): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) r1 = syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000300)={[{@barrier_val={'barrier', 0x3d, 0x10000}}, {@resuid}]}, 0x1, 0x524, &(0x7f00000010c0)="$eJzs3c9vI1cdAPDvTOLd7G6KXUCoVKJUtChbwdpJQ9sIISgXOFUCyn0JiRNFseModsomqiAV/0GFBBInTlyQ+AOQqh74A1ClSvSCOCBAIARbOCABHeTxmGYdO4loEmfjz0d68Xsz4/d9byw/z6/MBDCxnoyIFyNiKiKeiYhyMT0tUhz0Une5d++/utJNSWTZy39NIimm9evq1jEdEbeKt81ExDe+GvHt5Gjc9t7+5nKjUd8pyrVOc7vW3tu/s9FcXq+v17cWFxeeX3ph6bml+azwgfpZ6Wd++pUvvvHZ7/zu7p9vf7fbrC98LEox0I+z1Ot6KV8Xfd11tHMewcag/5mXxt0QAABOpbuN/+GI+FS+/V+OqXxrbsDUOFoGAAAAnJXsS7Px7yQiAwAAAK6sNCJmI0mrxbUAs5Gm14pjAx+Nm2mj1e58Zq21u7XanRdRiVK6ttGozxfXCleilHTLC8U1tv3yswPlxYh4NCJ+UL6Rl6srrcbqmI99AAAAwKS4NbD//49ymudPNuT/BAAAAIDLqzKyAAAAAFwVdvkBAADg6hvc/39jTO0AAAAAzsXXXnqpm7L+869XX9nb3Wy9cme13t6sNndXqiutne3qequ1nt+zr3lSfY1Wa/tzsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+jRT775ThIRB5+/kaco7gMI8IA/jLsBwFmaGncDgLFxF2+YXKVxNwAYu+SE+S7eAQCAh9/cx4+e/+8//9+xAbjaXOsDAJPH+X+YXCVXAMJESyPiQ73s9VHLjDz//6vTRsmyiLfKh6c4vggAABdrNk9JWi32A2YjTavViEci0kqUkrWNRn2+2D/4dbl0vVteyN+ZnHjNMAAAAAAAAAAAAAAAAAAAAAAAAADQk2VJZAAAAMCVFpH+Kcnv5h8xV356dvD4wLXkn+X4Y1H48cs/vLfc6ewsdKf/LX+W17WI6PyomP7syMeHAQAAAGctORg5q7efXrwuXGirAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJgA795/daWfLjLuX74cEZVh8adjJn+diVJE3Px7EtOH3pdExNQZxD94LSIeGxY/ifeyLKsUrRiMn0bEjXOOX8lXzej4t84gPkyyN7vjz4vDvn9pPJm/Dv/+TRfpgxo9/qVF5MfycW7Y+PfIkdqaQ2M8/vbPayPjvxbx+PTw8ac//iYj4j91pLZ/ZVl2NMa3vrm/Pyp+9pOIuaG/P8kDsWqd5natvbd/Z6O5vF5fr28tLi48v/TC0nNL87W1jUa9+Ds0xuuf+MV7x/X/5pD4v/1Nb/w9rv9Pj6p0wH/evnf/I71saVj8208N/f2diRHx0+K379NFvjt/rp8/6OV73sn/PvGzt544rv+rI9b/SZ//7VP2/5mvf//3p1wUALgA7b39zeVGo75zTGbmFMs8jJlfzlxo0Nevj14mK45lnKKe7Hu9RS/HOvz/M92t1fen9Ht1CRp2KJOdT839L9+hWVNxSbr8v8zIISM95yEJAAA4J+9v9I+7JQAAAAAAAAAAAAAAAAAAADC5LuJ2YoMxD8bTVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAY/03AAD//+cM2tw=") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2}, &(0x7f00000001c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@nombcache}, {@noload}, {@debug}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@bsdgroups}, {@barrier_val={'barrier', 0x3d, 0x53}}]}, 0xfa, 0x477, &(0x7f0000001380)="$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") munlockall() munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r6}, 0x10) socketpair(0x25, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x4}, 0x50) socket$kcm(0x2, 0x5, 0x84) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) socket$kcm(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x952b, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 2.439193962s ago: executing program 4 (id=5369): syz_open_procfs$namespace(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = syz_pidfd_open(0x0, 0x0) setns(r0, 0x24020000) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, 0x0, 0xffffffffffffffff, 0x0, 0x46) r2 = socket$inet(0x2, 0x2, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070601080000001e000000000a0000040500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66b2c000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000280)={'geneve0\x00', &(0x7f0000000800)=@ethtool_eeprom={0xc, 0x8, 0x101, 0xd8, "395ba861f6fb07e88be0863739922a2da35a339557edadb495d7e7f1f9da62ee9a87af9b4505b89b5cc5e515999d85f8303bdacda68cd54bdc2a0481cd6c9d48db497444756aba856bd11895716502574d3deb5c93bf35345ec82ad9df0fb7fdb14949a5bbccbf2e6789f646893782ec6771441543d44fe94887ac5a425c3e63dfc86737658a4ec75edef50eeaa72fb07e05c18b088183cacd944918b333b4bee9bfd6d48ade579ce653d398f869ea2515701c0c8c66999d87ed6220c229583fe66d13f1c3d5202fb2c60e3aad9c77335042275ced808a27"}}) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000000, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYRES8, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32, @ANYRESHEX, @ANYRES64=r6, @ANYRESDEC], 0x4, 0x275, &(0x7f00000009c0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) close(0x3) close_range(r2, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) 2.414044553s ago: executing program 0 (id=5370): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010023010000340200001c"], 0x2c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x7, 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40022}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd, &(0x7f0000000040)=""/13, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e000000000000000000180002801400038010"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000226bd7000fbdbdf2506000000340001801400020076657468315f746f5f6272696467650014000200766c616e30000000000000000000000008000300007d993245314d0080000019ca45e8953c5a8fcad35c09f23784909e3bf9a3e58a3f1064122c926dbc298230c09457304bd0a1577b4947c698c3513fd8bbee73a4435f5287b805ea7141d451b06f0c55a4e22f9c292bbd866e41a5954d4ef6670ac13909d009671483e9d16a9b400ad18fe2fbe541211a9d7ea8fc86974b5f25396d0591585c5d7e3393e8dd41fc72bf010c3aeb53b6239292d9532a87a12312737ca260ccc5225793b9b5cdf972c4bad68aa920"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', &(0x7f0000000100), 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x7, 0x41, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) 2.402106863s ago: executing program 4 (id=5372): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14, 0x800) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180), &(0x7f0000000200)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) 2.347554734s ago: executing program 4 (id=5374): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000611858000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0x20000014}) close_range(r2, r3, 0x0) umount2(&(0x7f0000000080)='./cgroup\x00', 0x5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r8}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2.347419724s ago: executing program 3 (id=5375): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[]) 2.321957374s ago: executing program 3 (id=5376): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x25, &(0x7f00000000c0)) 2.148672927s ago: executing program 1 (id=5377): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r2, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x30, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x5}]}], {0x14}}, 0x58}, 0x1, 0x0, 0x0, 0x890}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000d80)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x131881c, &(0x7f0000000680)={[{@grpid}, {@mblk_io_submit}, {@dax_always}]}, 0xfd, 0x50f, &(0x7f0000000140)="$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") quotactl$Q_QUOTAON(0xffffffff80000102, &(0x7f0000000140)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) umount2(&(0x7f00000006c0)='./file1\x00', 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r4}, 0x18) syz_io_uring_setup(0x4ae2, &(0x7f00000005c0)={0x0, 0x42de, 0x800, 0x3, 0xd}, &(0x7f00000002c0), &(0x7f00000003c0)) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff49, &(0x7f0000000380)=[{&(0x7f0000000040)="c01803002e000b12d25a80648c2594f90124fc60100c044002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 2.052323248s ago: executing program 3 (id=5379): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mmap(&(0x7f0000698000/0x1000)=nil, 0x1000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000b80)=ANY=[], 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[], 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.97314382s ago: executing program 4 (id=5380): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], 0x0}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x20000000000002ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (fail_nth: 4) 1.678681434s ago: executing program 4 (id=5381): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) r1 = syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000300)={[{@barrier_val={'barrier', 0x3d, 0x10000}}, {@resuid}]}, 0x1, 0x524, &(0x7f00000010c0)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2}, &(0x7f00000001c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@nombcache}, {@noload}, {@debug}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@bsdgroups}, {@barrier_val={'barrier', 0x3d, 0x53}}]}, 0xfa, 0x477, &(0x7f0000001380)="$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") munlockall() munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r6}, 0x10) socketpair(0x25, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x4}, 0x50) socket$kcm(0x2, 0x5, 0x84) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) socket$kcm(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x952b, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 1.544097966s ago: executing program 6 (id=5382): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x1, 0x70bd28, 0x0, {}, [{0x5c, 0x1, [@m_simple={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0xfffffff8, 0x1, 0x9, 0x7}}, @TCA_DEF_DATA={0xd, 0x3, ')+@$(:(\\\x00'}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffff9}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000000080)={r4, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffe, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "675237601a8ca5b07dcc141802c4dae4162e43ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) 1.210977281s ago: executing program 6 (id=5383): sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x74, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fe8ef1f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e93625a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b4f022c}]}, {0xfffffffffffffe1d, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103fcffffff7e394bcd2b0000000c0006"], 0x20}}, 0x0) 1.210322811s ago: executing program 6 (id=5384): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newrule={0x1c, 0x20, 0x301, 0x0, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x40) 1.115606963s ago: executing program 3 (id=5385): r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) (fail_nth: 4) 1.085456573s ago: executing program 1 (id=5386): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="089d4d58fb34e7b9b0e848e450c87e8c6a6e74a551acc555fd458408cee4b16fb473fad93a9c7ea91c8ba5be99350637426666427176f05d84249a84315f34126f5d5c476333c82259d05931b7285d5ede6e355e161049f77a069c76267955687d9430d8857775c8772cef62093832c0d0aa63bef87301c0eb40181fdb58d873c325766aab34e2aeafa20e9f3107be17201da2fa9995a8f734942ab533583872d5966329ab44557a198fd5db74534a8731a6d5361f107aa3f3fb39f6e06654addc544b2ba2f802", @ANYRESHEX=r4, @ANYRES64=r2, @ANYRESDEC=r4, @ANYRESHEX=r3, @ANYRES64=r0, @ANYRES64=0x0, @ANYRES16=r1], 0x128}, 0x48094) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = epoll_create1(0x0) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x7fff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xdb, 0xa, 0xa, 0xfe00, 0x200040, 0x71, 0x10, 0x1d}}, &(0x7f0000000480)='syzkaller\x00', 0x5}, 0x94) rmdir(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00') setsockopt(0xffffffffffffffff, 0x3, 0x1, &(0x7f00000000c0)="e9b61b6255d2c0ad5bc8bf19059fbb0291d80adf7c39da42d017dca493817aa84407e88dca79ad1ceecb28019cf673c66020af498b1b4aa96afec84191b9b0358f", 0x41) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000240)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000300)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000040)='trans=rdma,') epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)={0xe000000c}) 691.109549ms ago: executing program 3 (id=5387): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x9e, 0xc, 0xc, 0x3, [@func={0x1, 0x20, 0x0, 0xc, 0x2}]}, {0x0, [0x5f]}}, 0x0, 0x27, 0x0, 0x1, 0xf518}, 0x28) 650.13139ms ago: executing program 3 (id=5388): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000003c0)={0xffffffffffffffff, 0x1, 0xff, 0xe0000, @vifc_lcl_addr=@empty, @empty}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0300610d6991ff9e14ff0200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', r7) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r12, 0x0, 0x8000f28, 0x8) splice(r11, 0x0, r9, 0x0, 0x6, 0xa) 575.355321ms ago: executing program 4 (id=5389): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec", 0x987}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000003c0)={0xffffffffffffffff, 0x1, 0xff, 0xe0000, @vifc_lcl_addr=@empty, @empty}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0300610d6991ff9e14ff0200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xa) 332.518175ms ago: executing program 6 (id=5390): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r3, 0x25, &(0x7f00000000c0)) 274.871206ms ago: executing program 6 (id=5391): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$eJzs3U9oFFccB/DfzO42TbKUtL0USv9AKaUNhPRW6CW9tBAoIZRSaAsppfSiJEJM8JZ48uJBj6KSk5cg3oweJZfgRRE8Rc0hXgQNHgweVFjZnQTyTxOzmx1xPh+YzEzy5v3eMPN9ExaGDaCweiJiICJKEdEbEZWISDY2+DJbetZ2ZzoXRiJqtd8eJ4122X5m/bjuiJiOiB8iYj5N4lA5YnLur+Wni798c3Ki8vWFuT8723qSa1aWl35dPT904vLg95M3bz8cSmIgqpvOq/WSHX5XTiI+Oohib4mknPcI2IvhY5fu1HP/cUR81ch/JdLILt6p8ffmK/HduVcde/rRrU/bOVag9Wq1Sv0ZOF0DCieNiGokaV9EZNtp2teX/Q9/t9SVHh4bP9r7/9jE6H95z1RAq1Qjln6+2nGle0v+H5Sy/APvqOxDqaXfh2fv1TdWS3kPCGiLz7JV/fnf+8/UtyH/UDjyD8Ul/1Bc8g/FJf9QXPIPxSX/UFzyD8Ul/1Bc+87/mRcHNyigLTbmHwAollrHvt4abv2LyEDb5T3/AAAAAAAAAAAAAAAAAAAA2810LoysL63psbxri+tnI1Z+yppur19qfB9xxPuNn11Pkk09Jnuq8Hp/f9FkB026mPPb1x/cz7f+jc/zrT81GjF9PCL6y+Xt91+ydv/t34e7/L3yb5MF3lCyZf/HP9pbf6vns/nWH1yMuFaff/p3mn/S+KSx3nn+qdavX5P1jzxrsgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa5mUAAAD//7FLbdg=") r0 = gettid() perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x1, 0x0, 0x0, 0x9, 0x0, 0xd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa2516, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x4, 0x20}, r2, 0x1, r1, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, r4, 0x0) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48241, 0x0) pwrite64(r5, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a38500000070000000"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_pidfd_open(r0, 0x0) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='ext4_ext_handle_unwritten_extents\x00', r3, 0x0, 0x5}, 0x18) 142.679838ms ago: executing program 6 (id=5392): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="91103a0000000000956088fe"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = io_uring_setup(0x792c, &(0x7f0000000400)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file1\x00', 0xc000, 0x1) renameat2(r2, &(0x7f0000000540)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) unlinkat(r2, &(0x7f00000000c0)='./file1\x00', 0x0) getdents64(r2, &(0x7f0000000040)=""/131, 0x83) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x20010, r0, 0x39552000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d9", 0xc81}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) socket$igmp(0x2, 0x3, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0300610d6991ff9e14ff0200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000580)='pimreg\x00', r6) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000f28, 0x8) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x6, 0xa) 0s ago: executing program 1 (id=5393): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r0 = gettid() perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x1, 0x0, 0x0, 0x9, 0x0, 0xd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa2516, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x4, 0x20}, r2, 0x1, r1, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, r4, 0x0) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48241, 0x0) pwrite64(r5, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a38500000070000000"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_pidfd_open(r0, 0x0) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='ext4_ext_handle_unwritten_extents\x00', r3, 0x0, 0x5}, 0x18) kernel console output (not intermixed with test programs): 7.373342][T25391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.393064][T25391] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 377.393286][T25391] dummy0: left promiscuous mode [ 377.393784][T25391] bond0 (unregistering): Released all slaves [ 377.433598][T25391] tipc: Left network mode [ 377.449153][T25391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 377.451860][T25391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 377.691573][T30068] loop9: detected capacity change from 0 to 7 [ 377.699520][T30068] buffer_io_error: 6 callbacks suppressed [ 377.699536][T30068] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.714480][T30068] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.722512][T30068] loop9: unable to read partition table [ 377.729119][T30068] loop_reread_partitions: partition scan of loop9 (‏被xüںرّ éع¬§½dG¤´à–ƒف،¯ ‌â·û [ 377.729119][T30068] ) failed (rc=-5) [ 377.743358][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.763503][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.783927][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.805581][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.840314][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.906518][T30092] loop5: detected capacity change from 0 to 512 [ 377.917214][T30092] msdos: Bad value for 'check' [ 377.937970][T30092] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4969'. [ 377.995825][T30102] loop3: detected capacity change from 0 to 512 [ 378.009439][T30102] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 378.021985][T30102] EXT4-fs (loop3): 1 truncate cleaned up [ 378.028083][T30102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.055970][T17829] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.101736][T30118] loop5: detected capacity change from 0 to 512 [ 378.109531][T30118] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 378.127677][T30118] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.4973: invalid indirect mapped block 4294967295 (level 1) [ 378.142220][T30118] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.4973: invalid indirect mapped block 4294967295 (level 1) [ 378.157041][T30118] EXT4-fs (loop5): 2 truncates cleaned up [ 378.163176][T30118] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.177246][T30118] FAULT_INJECTION: forcing a failure. [ 378.177246][T30118] name failslab, interval 1, probability 0, space 0, times 0 [ 378.189952][T30118] CPU: 1 UID: 0 PID: 30118 Comm: syz.5.4973 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 378.190026][T30118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 378.190041][T30118] Call Trace: [ 378.190048][T30118] [ 378.190056][T30118] __dump_stack+0x1d/0x30 [ 378.190081][T30118] dump_stack_lvl+0xe8/0x140 [ 378.190157][T30118] dump_stack+0x15/0x1b [ 378.190175][T30118] should_fail_ex+0x265/0x280 [ 378.190216][T30118] ? rtnl_newlink+0x5c/0x12d0 [ 378.190241][T30118] should_failslab+0x8c/0xb0 [ 378.190268][T30118] __kmalloc_cache_noprof+0x4c/0x320 [ 378.190386][T30118] ? _raw_spin_unlock_irq+0x26/0x50 [ 378.190418][T30118] rtnl_newlink+0x5c/0x12d0 [ 378.190443][T30118] ? blk_mq_request_issue_directly+0x30a/0x380 [ 378.190517][T30118] ? blk_mq_issue_direct+0x3b5/0x530 [ 378.190548][T30118] ? css_rstat_updated+0xcd/0x5b0 [ 378.190584][T30118] ? __blk_mq_alloc_requests+0xd86/0xe30 [ 378.190645][T30118] ? xas_load+0x413/0x430 [ 378.190682][T30118] ? xas_load+0x413/0x430 [ 378.190744][T30118] ? __rcu_read_unlock+0x4f/0x70 [ 378.190770][T30118] ? xa_load+0xb1/0xe0 [ 378.190788][T30118] ? __rcu_read_unlock+0x4f/0x70 [ 378.190813][T30118] ? avc_has_perm_noaudit+0x1b1/0x200 [ 378.190899][T30118] ? selinux_capable+0x1f9/0x270 [ 378.190940][T30118] ? security_capable+0x83/0x90 [ 378.190970][T30118] ? ns_capable+0x7d/0xb0 [ 378.190989][T30118] ? __pfx_rtnl_newlink+0x10/0x10 [ 378.191069][T30118] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 378.191092][T30118] ? avc_has_perm_noaudit+0x1b1/0x200 [ 378.191160][T30118] netlink_rcv_skb+0x120/0x220 [ 378.191232][T30118] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 378.191308][T30118] rtnetlink_rcv+0x1c/0x30 [ 378.191333][T30118] netlink_unicast+0x5a8/0x680 [ 378.191397][T30118] netlink_sendmsg+0x58b/0x6b0 [ 378.191417][T30118] ? __pfx_netlink_sendmsg+0x10/0x10 [ 378.191436][T30118] __sock_sendmsg+0x145/0x180 [ 378.191466][T30118] ____sys_sendmsg+0x31e/0x4e0 [ 378.191579][T30118] ___sys_sendmsg+0x17b/0x1d0 [ 378.191632][T30118] __x64_sys_sendmsg+0xd4/0x160 [ 378.191717][T30118] x64_sys_call+0x2999/0x2fb0 [ 378.191744][T30118] do_syscall_64+0xd2/0x200 [ 378.191767][T30118] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 378.191870][T30118] ? clear_bhb_loop+0x40/0x90 [ 378.191897][T30118] ? clear_bhb_loop+0x40/0x90 [ 378.191960][T30118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.192054][T30118] RIP: 0033:0x7f9ee253e9a9 [ 378.192089][T30118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.192112][T30118] RSP: 002b:00007f9ee0ba7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.192135][T30118] RAX: ffffffffffffffda RBX: 00007f9ee2765fa0 RCX: 00007f9ee253e9a9 [ 378.192152][T30118] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 378.192167][T30118] RBP: 00007f9ee0ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 378.192182][T30118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.192197][T30118] R13: 0000000000000000 R14: 00007f9ee2765fa0 R15: 00007ffcf7dd8538 [ 378.192217][T30118] [ 378.538222][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.577034][T30147] FAULT_INJECTION: forcing a failure. [ 378.577034][T30147] name failslab, interval 1, probability 0, space 0, times 0 [ 378.589738][T30147] CPU: 1 UID: 0 PID: 30147 Comm: syz.5.4975 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 378.589822][T30147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 378.589836][T30147] Call Trace: [ 378.589872][T30147] [ 378.589881][T30147] __dump_stack+0x1d/0x30 [ 378.589902][T30147] dump_stack_lvl+0xe8/0x140 [ 378.589923][T30147] dump_stack+0x15/0x1b [ 378.589940][T30147] should_fail_ex+0x265/0x280 [ 378.589977][T30147] ? audit_log_d_path+0x8d/0x150 [ 378.590013][T30147] should_failslab+0x8c/0xb0 [ 378.590122][T30147] __kmalloc_cache_noprof+0x4c/0x320 [ 378.590152][T30147] audit_log_d_path+0x8d/0x150 [ 378.590187][T30147] audit_log_d_path_exe+0x42/0x70 [ 378.590228][T30147] audit_log_task+0x1e9/0x250 [ 378.590282][T30147] audit_seccomp+0x61/0x100 [ 378.590309][T30147] ? __seccomp_filter+0x68c/0x10d0 [ 378.590331][T30147] __seccomp_filter+0x69d/0x10d0 [ 378.590358][T30147] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 378.590470][T30147] ? vfs_write+0x75e/0x8e0 [ 378.590540][T30147] ? __rcu_read_unlock+0x4f/0x70 [ 378.590564][T30147] ? __fget_files+0x184/0x1c0 [ 378.590585][T30147] __secure_computing+0x82/0x150 [ 378.590610][T30147] syscall_trace_enter+0xcf/0x1e0 [ 378.590693][T30147] do_syscall_64+0xac/0x200 [ 378.590714][T30147] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 378.590744][T30147] ? clear_bhb_loop+0x40/0x90 [ 378.590812][T30147] ? clear_bhb_loop+0x40/0x90 [ 378.590835][T30147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.590861][T30147] RIP: 0033:0x7f9ee253e9a9 [ 378.590879][T30147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.590898][T30147] RSP: 002b:00007f9ee0ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 378.590950][T30147] RAX: ffffffffffffffda RBX: 00007f9ee2765fa0 RCX: 00007f9ee253e9a9 [ 378.590965][T30147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 378.590979][T30147] RBP: 00007f9ee0ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 378.590992][T30147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.591006][T30147] R13: 0000000000000000 R14: 00007f9ee2765fa0 R15: 00007ffcf7dd8538 [ 378.591033][T30147] [ 378.893444][T30166] loop3: detected capacity change from 0 to 512 [ 378.914124][T30166] EXT4-fs: dax option not supported [ 378.932034][T30168] loop5: detected capacity change from 0 to 512 [ 378.954120][T30168] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 379.014865][T30168] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 379.046252][T30168] ext4 filesystem being mounted at /394/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 379.073611][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.109015][T30178] loop5: detected capacity change from 0 to 512 [ 379.120107][T30178] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 379.127234][T30180] 9pnet_fd: Insufficient options for proto=fd [ 379.145122][T30178] EXT4-fs (loop5): 1 truncate cleaned up [ 379.152334][T30178] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.194439][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.236454][T30188] loop5: detected capacity change from 0 to 128 [ 379.496376][T30219] netlink: 'syz.0.4989': attribute type 1 has an invalid length. [ 379.576450][T30219] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4989'. [ 379.739013][T30243] FAULT_INJECTION: forcing a failure. [ 379.739013][T30243] name failslab, interval 1, probability 0, space 0, times 0 [ 379.751806][T30243] CPU: 1 UID: 0 PID: 30243 Comm: syz.0.4990 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 379.751841][T30243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 379.751883][T30243] Call Trace: [ 379.751891][T30243] [ 379.751900][T30243] __dump_stack+0x1d/0x30 [ 379.751926][T30243] dump_stack_lvl+0xe8/0x140 [ 379.751949][T30243] dump_stack+0x15/0x1b [ 379.751970][T30243] should_fail_ex+0x265/0x280 [ 379.752006][T30243] should_failslab+0x8c/0xb0 [ 379.752090][T30243] kmem_cache_alloc_noprof+0x50/0x310 [ 379.752177][T30243] ? security_file_alloc+0x32/0x100 [ 379.752218][T30243] security_file_alloc+0x32/0x100 [ 379.752263][T30243] init_file+0x5c/0x1d0 [ 379.752291][T30243] alloc_empty_file+0x8b/0x200 [ 379.752315][T30243] path_openat+0x68/0x2170 [ 379.752344][T30243] ? _parse_integer_limit+0x170/0x190 [ 379.752445][T30243] ? kstrtoull+0x111/0x140 [ 379.752477][T30243] ? kstrtouint+0x76/0xc0 [ 379.752510][T30243] do_filp_open+0x109/0x230 [ 379.752600][T30243] do_sys_openat2+0xa6/0x110 [ 379.752633][T30243] __x64_sys_openat+0xf2/0x120 [ 379.752696][T30243] x64_sys_call+0x1af/0x2fb0 [ 379.752720][T30243] do_syscall_64+0xd2/0x200 [ 379.752782][T30243] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 379.752813][T30243] ? clear_bhb_loop+0x40/0x90 [ 379.752866][T30243] ? clear_bhb_loop+0x40/0x90 [ 379.752892][T30243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.752918][T30243] RIP: 0033:0x7f84bc37e9a9 [ 379.752978][T30243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.753000][T30243] RSP: 002b:00007f84ba9c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 379.753022][T30243] RAX: ffffffffffffffda RBX: 00007f84bc5a6080 RCX: 00007f84bc37e9a9 [ 379.753037][T30243] RDX: 0000000000000000 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 379.753053][T30243] RBP: 00007f84ba9c6090 R08: 0000000000000000 R09: 0000000000000000 [ 379.753122][T30243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.753136][T30243] R13: 0000000000000000 R14: 00007f84bc5a6080 R15: 00007ffe62501f28 [ 379.753156][T30243] [ 380.172624][T30309] loop3: detected capacity change from 0 to 512 [ 380.199283][T30309] netlink: 'syz.3.4997': attribute type 4 has an invalid length. [ 380.207075][T30309] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.4997'. [ 380.492808][ T4501] IPVS: starting estimator thread 0... [ 380.649177][T30350] IPVS: using max 3120 ests per chain, 156000 per kthread [ 380.663010][T30374] FAULT_INJECTION: forcing a failure. [ 380.663010][T30374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 380.676242][T30374] CPU: 0 UID: 0 PID: 30374 Comm: syz.5.5004 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 380.676276][T30374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 380.676291][T30374] Call Trace: [ 380.676299][T30374] [ 380.676309][T30374] __dump_stack+0x1d/0x30 [ 380.676371][T30374] dump_stack_lvl+0xe8/0x140 [ 380.676394][T30374] dump_stack+0x15/0x1b [ 380.676414][T30374] should_fail_ex+0x265/0x280 [ 380.676452][T30374] should_fail+0xb/0x20 [ 380.676624][T30374] should_fail_usercopy+0x1a/0x20 [ 380.676660][T30374] _copy_to_user+0x20/0xa0 [ 380.676680][T30374] simple_read_from_buffer+0xb5/0x130 [ 380.676770][T30374] proc_fail_nth_read+0x100/0x140 [ 380.676812][T30374] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 380.676930][T30374] vfs_read+0x1a0/0x6f0 [ 380.676968][T30374] ? __rcu_read_unlock+0x4f/0x70 [ 380.676996][T30374] ? __fget_files+0x184/0x1c0 [ 380.677194][T30374] ksys_read+0xda/0x1a0 [ 380.677234][T30374] __x64_sys_read+0x40/0x50 [ 380.677273][T30374] x64_sys_call+0x2d77/0x2fb0 [ 380.677300][T30374] do_syscall_64+0xd2/0x200 [ 380.677395][T30374] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 380.677425][T30374] ? clear_bhb_loop+0x40/0x90 [ 380.677450][T30374] ? clear_bhb_loop+0x40/0x90 [ 380.677473][T30374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.677584][T30374] RIP: 0033:0x7f9ee253d3bc [ 380.677599][T30374] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 380.677618][T30374] RSP: 002b:00007f9ee0ba7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 380.677637][T30374] RAX: ffffffffffffffda RBX: 00007f9ee2765fa0 RCX: 00007f9ee253d3bc [ 380.677650][T30374] RDX: 000000000000000f RSI: 00007f9ee0ba70a0 RDI: 0000000000000004 [ 380.677663][T30374] RBP: 00007f9ee0ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 380.677721][T30374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 380.677736][T30374] R13: 0000000000000000 R14: 00007f9ee2765fa0 R15: 00007ffcf7dd8538 [ 380.677757][T30374] [ 380.942579][T30388] net_ratelimit: 3320 callbacks suppressed [ 380.942595][T30388] openvswitch: netlink: Message has 6 unknown bytes. [ 380.973642][T30395] siw: device registration error -23 [ 381.008539][T30388] loop1: detected capacity change from 0 to 512 [ 381.041719][T30388] __quota_error: 453 callbacks suppressed [ 381.041737][T30388] Quota error (device loop1): v2_read_file_info: Free block number 1090519040 out of range (1, 6). [ 381.063929][T30388] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 381.085829][T30388] EXT4-fs (loop1): mount failed [ 381.132176][ T29] audit: type=1400 audit(2000000083.899:28858): avc: denied { unlink } for pid=30417 comm="syz.5.5010" name="file1" dev="tmpfs" ino=2351 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 381.144338][T30388] lo speed is unknown, defaulting to 1000 [ 381.176485][T30420] netlink: 423 bytes leftover after parsing attributes in process `syz.1.5007'. [ 381.221470][ T29] audit: type=1400 audit(2000000083.969:28859): avc: denied { relabelfrom } for pid=30387 comm="syz.1.5007" name="" dev="pipefs" ino=53319 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 381.257367][T30429] loop4: detected capacity change from 0 to 512 [ 381.271144][T30429] lo speed is unknown, defaulting to 1000 [ 381.285205][ T29] audit: type=1404 audit(2000000084.019:28860): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 381.300396][ T29] audit: type=1400 audit(2000000084.039:28861): avc: denied { mounton } for pid=30428 comm="syz.4.5011" path="/319/file1" dev="tmpfs" ino=1888 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 381.301283][T30429] lo speed is unknown, defaulting to 1000 [ 381.323197][ T29] audit: type=1404 audit(2000000084.039:28863): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 381.344045][ T29] audit: type=1400 audit(2000000084.039:28862): avc: denied { read write } for pid=30428 comm="syz.4.5011" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 381.368303][ T29] audit: type=1400 audit(2000000084.039:28864): avc: denied { remount } for pid=30428 comm="syz.4.5011" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 381.388303][ T29] audit: type=1400 audit(2000000084.039:28865): avc: denied { module_request } for pid=30385 comm="syz.3.5006" kmod="block-major-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 381.388429][T30429] lo speed is unknown, defaulting to 1000 [ 381.410475][ T29] audit: type=1400 audit(2000000084.039:28866): avc: denied { create } for pid=30428 comm="syz.4.5011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 381.448818][T30429] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 381.480292][T30429] lo speed is unknown, defaulting to 1000 [ 381.490670][T30429] lo speed is unknown, defaulting to 1000 [ 381.519325][T30429] lo speed is unknown, defaulting to 1000 [ 381.540661][T30429] lo speed is unknown, defaulting to 1000 [ 381.546778][T30429] lo speed is unknown, defaulting to 1000 [ 381.575173][T30429] lo speed is unknown, defaulting to 1000 [ 381.791737][T30459] smc: net device bond0 applied user defined pnetid SYZ2 [ 381.849939][T30462] loop4: detected capacity change from 0 to 128 [ 381.908794][T30464] loop4: detected capacity change from 0 to 512 [ 382.024623][T30464] netlink: 'syz.4.5016': attribute type 4 has an invalid length. [ 382.032448][T30464] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.5016'. [ 382.149548][T30474] lo speed is unknown, defaulting to 1000 [ 382.155630][T30474] lo speed is unknown, defaulting to 1000 [ 382.332490][T30495] loop5: detected capacity change from 0 to 512 [ 382.352280][T30495] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 382.360555][T30495] EXT4-fs (loop5): orphan cleanup on readonly fs [ 382.368172][T30495] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5023: corrupted inode contents [ 382.381505][T30495] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.5023: mark_inode_dirty error [ 382.393211][T30495] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5023: corrupted inode contents [ 382.411145][T30495] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.5023: mark_inode_dirty error [ 382.423155][T30495] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5023: corrupted inode contents [ 382.435172][T30495] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 382.451389][T30495] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5023: corrupted inode contents [ 382.477198][T30495] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.5023: mark_inode_dirty error [ 382.488417][T30495] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 382.499383][T30495] EXT4-fs (loop5): 1 truncate cleaned up [ 382.601395][T25399] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:16: Failed to release dquot type 1 [ 382.614781][T30495] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 382.637079][T30514] netlink: 268 bytes leftover after parsing attributes in process `syz.4.5027'. [ 382.710199][T30517] lo speed is unknown, defaulting to 1000 [ 382.716437][T30517] lo speed is unknown, defaulting to 1000 [ 383.115291][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.196904][T30530] loop3: detected capacity change from 0 to 128 [ 383.241695][T30532] loop3: detected capacity change from 0 to 512 [ 383.256336][T30532] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 383.268711][T30532] EXT4-fs (loop3): 1 truncate cleaned up [ 383.274930][T30532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.300409][T17829] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.362254][T30539] loop5: detected capacity change from 0 to 512 [ 383.369922][T30539] EXT4-fs: dax option not supported [ 383.438002][T30544] FAULT_INJECTION: forcing a failure. [ 383.438002][T30544] name failslab, interval 1, probability 0, space 0, times 0 [ 383.450778][T30544] CPU: 0 UID: 0 PID: 30544 Comm: syz.1.5036 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 383.450838][T30544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.450853][T30544] Call Trace: [ 383.450858][T30544] [ 383.450866][T30544] __dump_stack+0x1d/0x30 [ 383.450887][T30544] dump_stack_lvl+0xe8/0x140 [ 383.450906][T30544] dump_stack+0x15/0x1b [ 383.450924][T30544] should_fail_ex+0x265/0x280 [ 383.451005][T30544] should_failslab+0x8c/0xb0 [ 383.451128][T30544] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 383.451162][T30544] ? sidtab_sid2str_get+0xa0/0x130 [ 383.451189][T30544] ? skb_put+0xa9/0xf0 [ 383.451225][T30544] kmemdup_noprof+0x2b/0x70 [ 383.451307][T30544] sidtab_sid2str_get+0xa0/0x130 [ 383.451331][T30544] security_sid_to_context_core+0x1eb/0x2e0 [ 383.451358][T30544] security_sid_to_context+0x27/0x40 [ 383.451400][T30544] avc_audit_post_callback+0x9d/0x520 [ 383.451450][T30544] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 383.451482][T30544] common_lsm_audit+0x1bb/0x230 [ 383.451504][T30544] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 383.451620][T30544] slow_avc_audit+0x104/0x140 [ 383.451653][T30544] avc_has_perm+0x128/0x150 [ 383.451755][T30544] sel_write_load+0xf8/0x380 [ 383.451785][T30544] ? __pfx_sel_write_load+0x10/0x10 [ 383.451876][T30544] vfs_write+0x266/0x8e0 [ 383.451913][T30544] ? __rcu_read_unlock+0x4f/0x70 [ 383.451940][T30544] ? __fget_files+0x184/0x1c0 [ 383.452019][T30544] ksys_write+0xda/0x1a0 [ 383.452054][T30544] __x64_sys_write+0x40/0x50 [ 383.452148][T30544] x64_sys_call+0x2cdd/0x2fb0 [ 383.452175][T30544] do_syscall_64+0xd2/0x200 [ 383.452197][T30544] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.452229][T30544] ? clear_bhb_loop+0x40/0x90 [ 383.452306][T30544] ? clear_bhb_loop+0x40/0x90 [ 383.452333][T30544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.452411][T30544] RIP: 0033:0x7fd8dc39e9a9 [ 383.452429][T30544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.452451][T30544] RSP: 002b:00007fd8daa07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 383.452476][T30544] RAX: ffffffffffffffda RBX: 00007fd8dc5c5fa0 RCX: 00007fd8dc39e9a9 [ 383.452491][T30544] RDX: 00000000000044f0 RSI: 0000200000000000 RDI: 0000000000000003 [ 383.452505][T30544] RBP: 00007fd8daa07090 R08: 0000000000000000 R09: 0000000000000000 [ 383.452518][T30544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.452530][T30544] R13: 0000000000000000 R14: 00007fd8dc5c5fa0 R15: 00007fff04360808 [ 383.452547][T30544] [ 383.453616][T30544] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 383.652817][T30558] siw: device registration error -23 [ 383.662878][T30544] SELinux: failed to load policy [ 383.800686][T30571] loop1: detected capacity change from 0 to 512 [ 383.836181][T30571] netlink: 'syz.1.5038': attribute type 4 has an invalid length. [ 383.844002][T30571] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5038'. [ 383.969901][T30584] netlink: 268 bytes leftover after parsing attributes in process `syz.4.5040'. [ 384.221196][T30615] loop3: detected capacity change from 0 to 128 [ 384.504182][T30625] lo speed is unknown, defaulting to 1000 [ 384.510189][T30625] lo speed is unknown, defaulting to 1000 [ 385.208137][T30628] lo speed is unknown, defaulting to 1000 [ 385.214279][T30628] lo speed is unknown, defaulting to 1000 [ 385.434384][T30636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=30636 comm=syz.1.5050 [ 385.489359][T30636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2050 sclass=netlink_tcpdiag_socket pid=30636 comm=syz.1.5050 [ 385.558813][T30648] netlink: 268 bytes leftover after parsing attributes in process `syz.1.5053'. [ 385.657365][T30663] loop1: detected capacity change from 0 to 512 [ 385.683579][T30663] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 385.702515][T30663] EXT4-fs (loop1): orphan cleanup on readonly fs [ 385.710448][T30663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5056: corrupted inode contents [ 385.723258][T30663] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.5056: mark_inode_dirty error [ 385.734910][T30663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5056: corrupted inode contents [ 385.747630][T30663] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5056: mark_inode_dirty error [ 385.760167][T30663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5056: corrupted inode contents [ 385.773952][T30663] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 385.782776][T30663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5056: corrupted inode contents [ 385.795974][T30663] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.5056: mark_inode_dirty error [ 385.807326][T30663] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 385.817586][T30663] EXT4-fs (loop1): 1 truncate cleaned up [ 385.823768][T25410] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 1 [ 385.837071][T30663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 386.020666][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.050306][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 386.050323][ T29] audit: type=1400 audit(2000000088.819:29100): avc: denied { name_bind } for pid=30712 comm="syz.1.5057" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 386.056827][T30713] loop1: detected capacity change from 0 to 512 [ 386.082007][ T29] audit: type=1400 audit(2000000088.819:29101): avc: denied { node_bind } for pid=30712 comm="syz.1.5057" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 386.105757][ T29] audit: type=1400 audit(2000000088.819:29102): avc: denied { write } for pid=30712 comm="syz.1.5057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 386.135839][ T29] audit: type=1400 audit(2000000088.879:29103): avc: denied { read write } for pid=30712 comm="syz.1.5057" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.159784][ T29] audit: type=1400 audit(2000000088.879:29104): avc: denied { open } for pid=30712 comm="syz.1.5057" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.192661][T30713] netlink: 'syz.1.5057': attribute type 4 has an invalid length. [ 386.200492][T30713] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5057'. [ 386.201925][ T29] audit: type=1400 audit(2000000088.949:29105): avc: denied { ioctl } for pid=30712 comm="syz.1.5057" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 386.234948][ T29] audit: type=1400 audit(2000000088.949:29106): avc: denied { allowed } for pid=30712 comm="syz.1.5057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 386.254489][ T29] audit: type=1400 audit(2000000088.949:29107): avc: denied { create } for pid=30712 comm="syz.1.5057" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 386.276058][ T29] audit: type=1400 audit(2000000088.949:29108): avc: denied { map } for pid=30712 comm="syz.1.5057" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=54299 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 386.300429][ T29] audit: type=1400 audit(2000000088.949:29109): avc: denied { read write } for pid=30712 comm="syz.1.5057" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=54299 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 386.315186][T30726] loop3: detected capacity change from 0 to 512 [ 386.438584][T30726] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 386.449225][T30726] EXT4-fs (loop3): orphan cleanup on readonly fs [ 386.461732][T30726] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.5058: corrupted inode contents [ 386.474071][T30726] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.5058: mark_inode_dirty error [ 386.486398][T30726] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.5058: corrupted inode contents [ 386.499980][T30726] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.5058: mark_inode_dirty error [ 386.512534][T30726] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.5058: corrupted inode contents [ 386.525487][T30726] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 386.535136][T30726] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.5058: corrupted inode contents [ 386.547911][T30726] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.5058: mark_inode_dirty error [ 386.564209][T30745] siw: device registration error -23 [ 386.581750][T30745] lo speed is unknown, defaulting to 1000 [ 386.588431][T30745] lo speed is unknown, defaulting to 1000 [ 386.738511][T30726] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 386.751970][T30726] EXT4-fs (loop3): 1 truncate cleaned up [ 386.758272][T25409] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 387.026268][T30748] lo speed is unknown, defaulting to 1000 [ 387.032786][T30748] lo speed is unknown, defaulting to 1000 [ 387.082477][T30726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 387.389762][T30756] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5063'. [ 387.480534][T30766] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5066'. [ 387.543739][T30775] loop1: detected capacity change from 0 to 512 [ 387.561142][T30775] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 387.573327][T30775] EXT4-fs (loop1): orphan cleanup on readonly fs [ 387.606431][T30775] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5067: corrupted inode contents [ 387.622718][T30775] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.5067: mark_inode_dirty error [ 387.634681][T30775] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5067: corrupted inode contents [ 387.649478][T30775] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5067: mark_inode_dirty error [ 387.665214][T30775] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5067: corrupted inode contents [ 387.677669][T17829] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.687874][T30775] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 387.697537][T30775] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5067: corrupted inode contents [ 387.714137][T30775] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.5067: mark_inode_dirty error [ 387.725728][T30789] FAULT_INJECTION: forcing a failure. [ 387.725728][T30789] name failslab, interval 1, probability 0, space 0, times 0 [ 387.738467][T30789] CPU: 0 UID: 0 PID: 30789 Comm: syz.3.5069 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 387.738552][T30789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 387.738566][T30789] Call Trace: [ 387.738574][T30789] [ 387.738582][T30789] __dump_stack+0x1d/0x30 [ 387.738663][T30789] dump_stack_lvl+0xe8/0x140 [ 387.738802][T30789] dump_stack+0x15/0x1b [ 387.738821][T30789] should_fail_ex+0x265/0x280 [ 387.738857][T30789] ? __se_sys_mount+0xef/0x2e0 [ 387.738896][T30789] should_failslab+0x8c/0xb0 [ 387.738997][T30789] __kmalloc_cache_noprof+0x4c/0x320 [ 387.739076][T30789] ? memdup_user+0x99/0xd0 [ 387.739160][T30789] __se_sys_mount+0xef/0x2e0 [ 387.739193][T30789] ? fput+0x8f/0xc0 [ 387.739216][T30789] ? ksys_write+0x192/0x1a0 [ 387.739316][T30789] __x64_sys_mount+0x67/0x80 [ 387.739354][T30789] x64_sys_call+0xd36/0x2fb0 [ 387.739399][T30789] do_syscall_64+0xd2/0x200 [ 387.739418][T30789] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 387.739449][T30789] ? clear_bhb_loop+0x40/0x90 [ 387.739475][T30789] ? clear_bhb_loop+0x40/0x90 [ 387.739501][T30789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 387.739552][T30789] RIP: 0033:0x7f3bc514e9a9 [ 387.739649][T30789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.739669][T30789] RSP: 002b:00007f3bc37af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 387.739691][T30789] RAX: ffffffffffffffda RBX: 00007f3bc5375fa0 RCX: 00007f3bc514e9a9 [ 387.739707][T30789] RDX: 00002000000002c0 RSI: 0000200000000140 RDI: 0000200000000100 [ 387.739743][T30789] RBP: 00007f3bc37af090 R08: 00002000000003c0 R09: 0000000000000000 [ 387.739758][T30789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 387.739833][T30789] R13: 0000000000000000 R14: 00007f3bc5375fa0 R15: 00007ffd742a1b58 [ 387.739853][T30789] [ 387.745800][T30775] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 387.941286][T30775] EXT4-fs (loop1): 1 truncate cleaned up [ 387.947679][T25410] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 1 [ 387.966181][T30775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 388.150536][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.830785][T30894] loop3: detected capacity change from 0 to 128 [ 388.839285][T30894] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 388.851987][T30894] ext4 filesystem being mounted at /453/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.009506][T30916] siw: device registration error -23 [ 389.022691][T17829] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 389.123277][T30927] loop1: detected capacity change from 0 to 512 [ 389.161394][T30927] netlink: 'syz.1.5078': attribute type 4 has an invalid length. [ 389.169243][T30927] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5078'. [ 389.223186][T30933] loop5: detected capacity change from 0 to 512 [ 389.247826][T30933] EXT4-fs: dax option not supported [ 389.463427][T30935] siw: device registration error -23 [ 389.557800][T30937] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5080'. [ 389.633026][T30941] netlink: 60 bytes leftover after parsing attributes in process `syz.0.5082'. [ 389.734726][T30943] loop1: detected capacity change from 0 to 512 [ 389.742360][T30943] EXT4-fs: dax option not supported [ 389.789697][T30945] FAULT_INJECTION: forcing a failure. [ 389.789697][T30945] name failslab, interval 1, probability 0, space 0, times 0 [ 389.802447][T30945] CPU: 0 UID: 0 PID: 30945 Comm: syz.0.5084 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 389.802478][T30945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 389.802492][T30945] Call Trace: [ 389.802500][T30945] [ 389.802509][T30945] __dump_stack+0x1d/0x30 [ 389.802533][T30945] dump_stack_lvl+0xe8/0x140 [ 389.802593][T30945] dump_stack+0x15/0x1b [ 389.802614][T30945] should_fail_ex+0x265/0x280 [ 389.802759][T30945] should_failslab+0x8c/0xb0 [ 389.802787][T30945] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 389.802821][T30945] ? shmem_alloc_inode+0x34/0x50 [ 389.802860][T30945] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 389.802938][T30945] shmem_alloc_inode+0x34/0x50 [ 389.803034][T30945] alloc_inode+0x40/0x170 [ 389.803140][T30945] new_inode+0x1d/0xe0 [ 389.803162][T30945] shmem_get_inode+0x244/0x750 [ 389.803324][T30945] __shmem_file_setup+0x113/0x210 [ 389.803414][T30945] shmem_file_setup+0x3b/0x50 [ 389.803446][T30945] __se_sys_memfd_create+0x2c3/0x590 [ 389.803485][T30945] __x64_sys_memfd_create+0x31/0x40 [ 389.803562][T30945] x64_sys_call+0x122f/0x2fb0 [ 389.803589][T30945] do_syscall_64+0xd2/0x200 [ 389.803672][T30945] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 389.803700][T30945] ? clear_bhb_loop+0x40/0x90 [ 389.803726][T30945] ? clear_bhb_loop+0x40/0x90 [ 389.803753][T30945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.803848][T30945] RIP: 0033:0x7f84bc37e9a9 [ 389.803879][T30945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.803968][T30945] RSP: 002b:00007f84ba9e6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 389.803988][T30945] RAX: ffffffffffffffda RBX: 000000000000050a RCX: 00007f84bc37e9a9 [ 389.804001][T30945] RDX: 00007f84ba9e6ef0 RSI: 0000000000000000 RDI: 00007f84bc4016fc [ 389.804013][T30945] RBP: 0000200000000200 R08: 00007f84ba9e6bb7 R09: 00007f84ba9e6e40 [ 389.804026][T30945] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 389.804048][T30945] R13: 00007f84ba9e6ef0 R14: 00007f84ba9e6eb0 R15: 0000200000000940 [ 389.804067][T30945] [ 390.092622][T30952] siw: device registration error -23 [ 390.692638][T30996] loop5: detected capacity change from 0 to 1024 [ 390.750605][T30996] EXT4-fs: Ignoring removed nobh option [ 390.771363][T31004] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5092'. [ 390.780929][T30996] EXT4-fs: Mount option(s) incompatible with ext2 [ 390.796054][T30996] loop5: detected capacity change from 0 to 256 [ 390.819358][T30996] vfat: Unknown parameter '/proc/locks' [ 390.906027][T31016] loop5: detected capacity change from 0 to 512 [ 390.973703][T31016] netlink: 'syz.5.5094': attribute type 4 has an invalid length. [ 390.981706][T31016] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.5094'. [ 391.068340][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 391.068356][ T29] audit: type=1400 audit(2000000093.829:29330): avc: denied { prog_run } for pid=31040 comm="syz.1.5097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 391.093904][ T29] audit: type=1400 audit(2000000093.859:29331): avc: denied { map_create } for pid=31040 comm="syz.1.5097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 391.113470][ T29] audit: type=1400 audit(2000000093.859:29332): avc: denied { map_read map_write } for pid=31040 comm="syz.1.5097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 391.138324][ T29] audit: type=1400 audit(2000000093.909:29333): avc: denied { execute } for pid=31037 comm="syz.0.5096" name="file1" dev="tmpfs" ino=2756 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 391.160923][ T29] audit: type=1400 audit(2000000093.909:29334): avc: denied { execute_no_trans } for pid=31037 comm="syz.0.5096" path="/498/file1" dev="tmpfs" ino=2756 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 391.161246][T31039] netlink: 60 bytes leftover after parsing attributes in process `syz.0.5096'. [ 391.187491][ T29] audit: type=1400 audit(2000000093.909:29335): avc: denied { create } for pid=31037 comm="syz.0.5096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 391.214039][ T29] audit: type=1400 audit(2000000093.909:29336): avc: denied { validate_trans } for pid=31040 comm="syz.1.5097" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 391.234726][ T29] audit: type=1400 audit(2000000093.929:29337): avc: denied { write } for pid=31037 comm="syz.0.5096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 391.255098][ T29] audit: type=1400 audit(2000000093.929:29338): avc: denied { nlmsg_write } for pid=31037 comm="syz.0.5096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 391.276692][T31041] loop1: detected capacity change from 0 to 512 [ 391.286073][ T29] audit: type=1400 audit(2000000094.049:29339): avc: denied { mounton } for pid=31040 comm="syz.1.5097" path="/421/bus" dev="tmpfs" ino=2438 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 391.287082][T31041] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 391.330587][T31041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.343310][T31041] ext4 filesystem being mounted at /421/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 391.367334][T31041] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.5097: iget: bad i_size value: 2533274857506816 [ 391.390707][T31041] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5097'. [ 391.399777][T31041] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5097'. [ 391.444461][T31051] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5100'. [ 391.511218][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.566326][T31058] loop1: detected capacity change from 0 to 512 [ 391.576580][T31058] EXT4-fs: dax option not supported [ 391.800481][T31071] siw: device registration error -23 [ 391.901626][T31080] lo speed is unknown, defaulting to 1000 [ 391.907900][T31080] lo speed is unknown, defaulting to 1000 [ 392.618373][T31132] netlink: 60 bytes leftover after parsing attributes in process `syz.4.5109'. [ 392.682368][T31138] siw: device registration error -23 [ 392.701438][T31138] lo speed is unknown, defaulting to 1000 [ 392.707812][T31138] lo speed is unknown, defaulting to 1000 [ 392.946314][T31142] loop5: detected capacity change from 0 to 128 [ 393.083444][T31142] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 393.098795][T31142] ext4 filesystem being mounted at /424/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.101234][T31150] loop4: detected capacity change from 0 to 164 [ 393.182479][T31150] netlink: 80 bytes leftover after parsing attributes in process `syz.4.5113'. [ 393.408967][T31155] loop4: detected capacity change from 0 to 512 [ 393.518648][T31155] netlink: 'syz.4.5114': attribute type 4 has an invalid length. [ 393.526566][T31155] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.5114'. [ 393.561511][T18276] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 393.727468][T31174] loop5: detected capacity change from 0 to 512 [ 393.740951][T31174] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 393.749169][T31174] EXT4-fs (loop5): orphan cleanup on readonly fs [ 393.756851][T31174] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5118: corrupted inode contents [ 393.768956][T31174] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.5118: mark_inode_dirty error [ 393.780880][T31174] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5118: corrupted inode contents [ 393.792997][T31174] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.5118: mark_inode_dirty error [ 393.804380][T31174] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5118: corrupted inode contents [ 393.816803][T31174] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 393.825624][T31174] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5118: corrupted inode contents [ 393.837784][T31174] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.5118: mark_inode_dirty error [ 393.849584][T31174] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 393.858839][T31174] EXT4-fs (loop5): 1 truncate cleaned up [ 393.866100][T25399] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:16: Failed to release dquot type 1 [ 393.879683][T31174] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 394.066294][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.292611][T31187] lo speed is unknown, defaulting to 1000 [ 394.298943][T31187] lo speed is unknown, defaulting to 1000 [ 394.614327][T31196] netlink: 60 bytes leftover after parsing attributes in process `syz.0.5123'. [ 394.741446][T31220] netlink: 'syz.0.5125': attribute type 21 has an invalid length. [ 394.749359][T31220] netlink: 128 bytes leftover after parsing attributes in process `syz.0.5125'. [ 394.758491][T31220] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5125'. [ 395.029557][T31245] lo speed is unknown, defaulting to 1000 [ 395.035986][T31245] lo speed is unknown, defaulting to 1000 [ 395.277210][T31252] loop4: detected capacity change from 0 to 512 [ 395.314774][T31252] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 395.330158][T31252] EXT4-fs (loop4): orphan cleanup on readonly fs [ 395.352907][T31252] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5129: corrupted inode contents [ 395.360934][T31259] loop1: detected capacity change from 0 to 128 [ 395.376523][T31252] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5129: mark_inode_dirty error [ 395.399573][T31252] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5129: corrupted inode contents [ 395.420959][T31262] loop1: detected capacity change from 0 to 512 [ 395.421987][T31252] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5129: mark_inode_dirty error [ 395.447392][T31252] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5129: corrupted inode contents [ 395.459777][T31252] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 395.468676][T31252] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5129: corrupted inode contents [ 395.474885][T31262] netlink: 'syz.1.5131': attribute type 4 has an invalid length. [ 395.482054][T31252] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5129: mark_inode_dirty error [ 395.488236][T31262] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5131'. [ 395.512192][T31252] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 395.522301][T31252] EXT4-fs (loop4): 1 truncate cleaned up [ 395.528223][T25409] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 395.540464][T31252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 395.711610][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.847461][T31279] loop4: detected capacity change from 0 to 512 [ 395.854700][T31279] EXT4-fs: dax option not supported [ 396.026043][T31282] loop5: detected capacity change from 0 to 128 [ 396.038106][T31282] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 396.076063][T31282] ext4 filesystem being mounted at /430/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.076095][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 396.076109][ T29] audit: type=1400 audit(2000000098.839:29592): avc: denied { mount } for pid=31281 comm="syz.5.5137" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 396.115366][ T29] audit: type=1400 audit(2000000098.859:29593): avc: denied { add_name } for pid=31281 comm="syz.5.5137" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 396.136366][ T29] audit: type=1400 audit(2000000098.859:29594): avc: denied { create } for pid=31281 comm="syz.5.5137" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 396.156887][ T29] audit: type=1400 audit(2000000098.859:29595): avc: denied { read write open } for pid=31281 comm="syz.5.5137" path="/430/file1/file1" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 396.180779][ T29] audit: type=1400 audit(2000000098.859:29596): avc: denied { setattr } for pid=31281 comm="syz.5.5137" path="/430/file1/file1" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 396.204146][T31286] loop1: detected capacity change from 0 to 512 [ 396.210739][T31286] EXT4-fs: dax option not supported [ 396.300461][ T29] audit: type=1400 audit(2000000098.909:29597): avc: denied { append } for pid=31281 comm="syz.5.5137" path="/430/file1/memory.events" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 396.374840][ T29] audit: type=1400 audit(2000000099.139:29598): avc: denied { allowed } for pid=31288 comm="syz.0.5139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 396.395988][ T29] audit: type=1400 audit(2000000099.139:29599): avc: denied { create } for pid=31288 comm="syz.0.5139" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 396.417547][ T29] audit: type=1400 audit(2000000099.139:29600): avc: denied { unlink } for pid=31288 comm="syz.0.5139" name="file1" dev="tmpfs" ino=2809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 396.440385][ T29] audit: type=1400 audit(2000000099.139:29601): avc: denied { create } for pid=31288 comm="syz.0.5139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 396.447145][T31292] siw: device registration error -23 [ 396.532365][T18276] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 396.556056][T31294] loop5: detected capacity change from 0 to 512 [ 396.580662][T31294] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 396.588714][T31294] EXT4-fs (loop5): orphan cleanup on readonly fs [ 396.596615][T31294] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5140: corrupted inode contents [ 396.609467][T31294] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.5140: mark_inode_dirty error [ 396.621601][T31294] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5140: corrupted inode contents [ 396.634020][T31294] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.5140: mark_inode_dirty error [ 396.646115][T31294] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5140: corrupted inode contents [ 396.658916][T31294] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 396.668369][T31294] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5140: corrupted inode contents [ 396.705224][T31294] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.5140: mark_inode_dirty error [ 396.727193][T31294] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 396.736509][T31294] EXT4-fs (loop5): 1 truncate cleaned up [ 396.743775][T25391] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 396.757791][T31298] __nla_validate_parse: 2 callbacks suppressed [ 396.757807][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5141'. [ 396.758008][T31294] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 396.944104][T31304] loop4: detected capacity change from 0 to 128 [ 396.989816][T31306] loop4: detected capacity change from 0 to 512 [ 397.005337][T18276] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.026634][T31306] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 397.040434][T31306] EXT4-fs (loop4): orphan cleanup on readonly fs [ 397.048419][T31306] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5144: corrupted inode contents [ 397.061553][T31306] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5144: mark_inode_dirty error [ 397.073212][T31306] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5144: corrupted inode contents [ 397.086168][T31306] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5144: mark_inode_dirty error [ 397.097749][T31306] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5144: corrupted inode contents [ 397.110651][T31306] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 397.119401][T31306] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5144: corrupted inode contents [ 397.136848][T31310] loop1: detected capacity change from 0 to 512 [ 397.139970][T31306] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5144: mark_inode_dirty error [ 397.154711][T31306] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 397.162283][T31310] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 397.163965][T31306] EXT4-fs (loop4): 1 truncate cleaned up [ 397.171726][T31310] EXT4-fs (loop1): orphan cleanup on readonly fs [ 397.177605][T25391] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 397.185318][T31310] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5146: corrupted inode contents [ 397.196068][T31306] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 397.207725][T31310] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.5146: mark_inode_dirty error [ 397.258350][T31310] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5146: corrupted inode contents [ 397.273567][T31316] siw: device registration error -23 [ 397.291792][T31316] lo speed is unknown, defaulting to 1000 [ 397.298101][T31316] lo speed is unknown, defaulting to 1000 [ 397.350441][T31310] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5146: mark_inode_dirty error [ 397.425374][T31310] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5146: corrupted inode contents [ 397.483163][T31310] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 397.548684][T31310] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5146: corrupted inode contents [ 397.569102][T31310] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.5146: mark_inode_dirty error [ 397.582050][T31310] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 397.591581][T31310] EXT4-fs (loop1): 1 truncate cleaned up [ 397.597474][T25409] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 397.611165][T31310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 397.717426][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.794604][T31326] bond0: entered promiscuous mode [ 397.799841][T31326] bond_slave_0: entered promiscuous mode [ 397.805619][T31326] bond_slave_1: entered promiscuous mode [ 397.813195][T31326] dummy0: entered promiscuous mode [ 397.820091][T31326] batadv0: entered promiscuous mode [ 397.826086][T31326] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 397.836663][T31326] bond0: left promiscuous mode [ 397.841574][T31326] bond_slave_0: left promiscuous mode [ 397.847100][T31326] bond_slave_1: left promiscuous mode [ 397.854411][T31326] dummy0: left promiscuous mode [ 397.860253][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.870068][T31326] batadv0: left promiscuous mode [ 397.968733][T31332] loop4: detected capacity change from 0 to 512 [ 397.978295][T31332] EXT4-fs: dax option not supported [ 397.985808][T31333] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5150'. [ 398.128258][T31336] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5152'. [ 398.441998][T31346] loop5: detected capacity change from 0 to 128 [ 398.902548][T31379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5164'. [ 399.066339][T31387] lo speed is unknown, defaulting to 1000 [ 399.073773][T31387] lo speed is unknown, defaulting to 1000 [ 399.807076][T31403] loop1: detected capacity change from 0 to 128 [ 399.854798][T31403] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 399.875601][T31403] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.886289][T31399] loop3: detected capacity change from 0 to 128 [ 399.898051][T31408] loop4: detected capacity change from 0 to 512 [ 399.924225][T31408] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 399.945325][T31408] EXT4-fs (loop4): orphan cleanup on readonly fs [ 399.953933][T31408] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5170: corrupted inode contents [ 399.999243][T31408] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5170: mark_inode_dirty error [ 400.018590][T31408] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5170: corrupted inode contents [ 400.054541][T31408] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5170: mark_inode_dirty error [ 400.080095][T31408] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5170: corrupted inode contents [ 400.098596][T31420] loop3: detected capacity change from 0 to 512 [ 400.105504][T31408] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 400.115089][T18990] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 400.121608][T31408] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5170: corrupted inode contents [ 400.136412][T31408] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5170: mark_inode_dirty error [ 400.153010][T31426] loop5: detected capacity change from 0 to 512 [ 400.161980][T31420] netlink: 'syz.3.5173': attribute type 4 has an invalid length. [ 400.169774][T31420] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.5173'. [ 400.181281][T31426] EXT4-fs: dax option not supported [ 400.181956][T31408] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 400.204222][T31408] EXT4-fs (loop4): 1 truncate cleaned up [ 400.210659][T25410] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 1 [ 400.231319][T31428] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.247868][T31408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 400.311686][T31428] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.373402][T31428] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.401429][T31432] siw: device registration error -23 [ 400.421574][T31428] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.465808][T31428] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.475978][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.490670][T31428] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.508751][T31434] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5176'. [ 400.523882][T31428] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.536945][T31428] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.956518][T31475] lo speed is unknown, defaulting to 1000 [ 400.962957][T31475] lo speed is unknown, defaulting to 1000 [ 401.430719][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 401.430765][ T29] audit: type=1400 audit(2000000104.199:29788): avc: denied { create } for pid=31499 comm="syz.4.5182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 401.497818][T31501] lo speed is unknown, defaulting to 1000 [ 401.504279][T31501] lo speed is unknown, defaulting to 1000 [ 401.927538][T31500] loop4: detected capacity change from 0 to 512 [ 401.961506][T31506] xt_hashlimit: size too large, truncated to 1048576 [ 401.968240][T31506] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 402.001058][T31500] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 402.040171][T31500] EXT4-fs (loop4): orphan cleanup on readonly fs [ 402.051758][ T29] audit: type=1326 audit(2000000104.719:29789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.057031][T31511] loop1: detected capacity change from 0 to 512 [ 402.075503][ T29] audit: type=1326 audit(2000000104.719:29790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.075538][ T29] audit: type=1326 audit(2000000104.719:29791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.129462][ T29] audit: type=1326 audit(2000000104.719:29792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.153180][ T29] audit: type=1326 audit(2000000104.719:29793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.176840][ T29] audit: type=1326 audit(2000000104.719:29794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.184360][T31500] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5182: corrupted inode contents [ 402.200464][ T29] audit: type=1326 audit(2000000104.719:29795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.200498][ T29] audit: type=1326 audit(2000000104.719:29796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.200573][ T29] audit: type=1326 audit(2000000104.719:29797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31505 comm="syz.3.5183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f3bc514e9a9 code=0x7ffc0000 [ 402.221460][T31500] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5182: mark_inode_dirty error [ 402.303498][T31511] netlink: 'syz.1.5184': attribute type 4 has an invalid length. [ 402.311307][T31511] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5184'. [ 402.326962][T31500] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5182: corrupted inode contents [ 402.349142][T31500] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5182: mark_inode_dirty error [ 402.362139][T31500] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5182: corrupted inode contents [ 402.375839][T31500] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 402.385097][T31500] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5182: corrupted inode contents [ 402.397548][T31500] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5182: mark_inode_dirty error [ 402.425337][T31500] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 402.438577][T31500] EXT4-fs (loop4): 1 truncate cleaned up [ 402.445333][T25408] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:23: Failed to release dquot type 1 [ 402.458573][T31500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 402.561532][T31530] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5188'. [ 402.677561][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.801186][T31538] loop3: detected capacity change from 0 to 512 [ 402.807889][T31538] EXT4-fs: dax option not supported [ 402.890553][T31541] loop1: detected capacity change from 0 to 512 [ 402.897800][T31541] EXT4-fs: dax option not supported [ 403.130856][T31545] siw: device registration error -23 [ 403.566837][T31553] loop4: detected capacity change from 0 to 1024 [ 403.582398][T31553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.595354][T31553] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.626418][T31558] loop4: detected capacity change from 0 to 128 [ 403.638454][T31558] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 403.652337][T31558] ext4 filesystem being mounted at /359/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 403.812785][T20571] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 403.845153][T31572] loop4: detected capacity change from 0 to 512 [ 403.872813][T31574] 9pnet_fd: p9_fd_create_tcp (31574): problem connecting socket to 127.0.0.1 [ 403.916301][T31575] lo speed is unknown, defaulting to 1000 [ 403.922786][T31575] lo speed is unknown, defaulting to 1000 [ 403.990643][T31578] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5202'. [ 404.020820][T31572] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 404.081989][T31572] EXT4-fs (loop4): orphan cleanup on readonly fs [ 404.136392][T31572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5199: corrupted inode contents [ 404.162973][T31583] loop5: detected capacity change from 0 to 512 [ 404.184533][T31583] EXT4-fs: dax option not supported [ 404.202208][T31572] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5199: mark_inode_dirty error [ 404.313605][T31572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5199: corrupted inode contents [ 404.328108][T31572] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5199: mark_inode_dirty error [ 404.340782][T31572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5199: corrupted inode contents [ 404.352921][T31572] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 404.362293][T31572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5199: corrupted inode contents [ 404.374411][T31572] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5199: mark_inode_dirty error [ 404.385968][T31572] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 404.395835][T31572] EXT4-fs (loop4): 1 truncate cleaned up [ 404.400861][T31586] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5204'. [ 404.411898][T25399] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:16: Failed to release dquot type 1 [ 404.424363][T31572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 404.438997][T31587] siw: device registration error -23 [ 404.491818][T31586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.501278][T31586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.531016][T31586] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.540033][T31586] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.549085][T31586] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.557950][T31586] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.790616][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.837590][T31601] loop4: detected capacity change from 0 to 512 [ 404.846101][T31601] EXT4-fs: dax option not supported [ 404.963296][T31603] FAULT_INJECTION: forcing a failure. [ 404.963296][T31603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 404.976567][T31603] CPU: 0 UID: 0 PID: 31603 Comm: syz.0.5210 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 404.976651][T31603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 404.976663][T31603] Call Trace: [ 404.976669][T31603] [ 404.976680][T31603] __dump_stack+0x1d/0x30 [ 404.976704][T31603] dump_stack_lvl+0xe8/0x140 [ 404.976728][T31603] dump_stack+0x15/0x1b [ 404.976814][T31603] should_fail_ex+0x265/0x280 [ 404.976882][T31603] should_fail+0xb/0x20 [ 404.976911][T31603] should_fail_usercopy+0x1a/0x20 [ 404.976951][T31603] _copy_from_iter+0xcf/0xe40 [ 404.976990][T31603] ? __build_skb_around+0x1a0/0x200 [ 404.977045][T31603] ? __alloc_skb+0x223/0x320 [ 404.977080][T31603] netlink_sendmsg+0x471/0x6b0 [ 404.977115][T31603] ? __pfx_netlink_sendmsg+0x10/0x10 [ 404.977138][T31603] __sock_sendmsg+0x145/0x180 [ 404.977207][T31603] ____sys_sendmsg+0x31e/0x4e0 [ 404.977250][T31603] ___sys_sendmsg+0x17b/0x1d0 [ 404.977297][T31603] __x64_sys_sendmsg+0xd4/0x160 [ 404.977408][T31603] x64_sys_call+0x2999/0x2fb0 [ 404.977457][T31603] do_syscall_64+0xd2/0x200 [ 404.977479][T31603] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 404.977512][T31603] ? clear_bhb_loop+0x40/0x90 [ 404.977545][T31603] ? clear_bhb_loop+0x40/0x90 [ 404.977570][T31603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.977592][T31603] RIP: 0033:0x7f84bc37e9a9 [ 404.977641][T31603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.977663][T31603] RSP: 002b:00007f84ba9e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.977752][T31603] RAX: ffffffffffffffda RBX: 00007f84bc5a5fa0 RCX: 00007f84bc37e9a9 [ 404.977768][T31603] RDX: 0000000008000002 RSI: 0000200000000000 RDI: 0000000000000003 [ 404.977783][T31603] RBP: 00007f84ba9e7090 R08: 0000000000000000 R09: 0000000000000000 [ 404.977798][T31603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.977813][T31603] R13: 0000000000000000 R14: 00007f84bc5a5fa0 R15: 00007ffe62501f28 [ 404.977910][T31603] [ 405.752930][T31645] loop4: detected capacity change from 0 to 128 [ 405.876589][T31645] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 406.023011][T31645] ext4 filesystem being mounted at /362/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 406.323961][T31690] loop5: detected capacity change from 0 to 512 [ 406.350542][T31690] netlink: 'syz.5.5219': attribute type 4 has an invalid length. [ 406.351042][T31692] lo speed is unknown, defaulting to 1000 [ 406.358299][T31690] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.5219'. [ 406.364456][T31692] lo speed is unknown, defaulting to 1000 [ 406.386814][T20571] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 406.425839][T31698] loop4: detected capacity change from 0 to 512 [ 406.454753][T31698] netlink: 'syz.4.5220': attribute type 4 has an invalid length. [ 406.462535][T31698] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.5220'. [ 406.532366][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 406.532406][ T29] audit: type=1400 audit(2000000109.299:29968): avc: denied { unlink } for pid=31702 comm="syz.3.5221" name="file1" dev="tmpfs" ino=2748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 406.896962][T31709] loop5: detected capacity change from 0 to 512 [ 406.903594][T31709] EXT4-fs: dax option not supported [ 407.079142][ T29] audit: type=1404 audit(2000000109.839:29969): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 407.094431][ T29] audit: type=1404 audit(2000000109.839:29970): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 407.113525][T31716] siw: device registration error -23 [ 407.121226][ T29] audit: type=1400 audit(2000000109.879:29971): avc: denied { map_create } for pid=31708 comm="syz.5.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 407.140660][ T29] audit: type=1400 audit(2000000109.879:29972): avc: denied { bpf } for pid=31708 comm="syz.5.5223" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 407.161569][ T29] audit: type=1400 audit(2000000109.879:29973): avc: denied { map_read map_write } for pid=31708 comm="syz.5.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 407.182046][ T29] audit: type=1400 audit(2000000109.879:29974): avc: denied { prog_load } for pid=31708 comm="syz.5.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 407.201450][ T29] audit: type=1400 audit(2000000109.879:29975): avc: denied { perfmon } for pid=31708 comm="syz.5.5223" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 407.222669][ T29] audit: type=1400 audit(2000000109.879:29976): avc: denied { prog_run } for pid=31708 comm="syz.5.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 407.241846][ T29] audit: type=1400 audit(2000000109.879:29977): avc: denied { create } for pid=31708 comm="syz.5.5223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 407.547917][T31728] lo speed is unknown, defaulting to 1000 [ 407.579662][T31728] lo speed is unknown, defaulting to 1000 [ 407.926631][T31746] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5236'. [ 407.935747][T31746] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5236'. [ 408.076600][T31755] lo speed is unknown, defaulting to 1000 [ 408.083022][T31755] lo speed is unknown, defaulting to 1000 [ 408.518595][T31773] netem: change failed [ 408.544560][T31780] loop3: detected capacity change from 0 to 128 [ 408.580252][T31784] FAULT_INJECTION: forcing a failure. [ 408.580252][T31784] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 408.593354][T31784] CPU: 0 UID: 0 PID: 31784 Comm: syz.0.5249 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 408.593455][T31784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 408.593509][T31784] Call Trace: [ 408.593517][T31784] [ 408.593527][T31784] __dump_stack+0x1d/0x30 [ 408.593550][T31784] dump_stack_lvl+0xe8/0x140 [ 408.593608][T31784] dump_stack+0x15/0x1b [ 408.593625][T31784] should_fail_ex+0x265/0x280 [ 408.593657][T31784] should_fail+0xb/0x20 [ 408.593723][T31784] should_fail_usercopy+0x1a/0x20 [ 408.593756][T31784] _copy_from_iter+0xcf/0xe40 [ 408.593794][T31784] ? __build_skb_around+0x1a0/0x200 [ 408.593908][T31784] ? __alloc_skb+0x223/0x320 [ 408.593972][T31784] netlink_sendmsg+0x471/0x6b0 [ 408.593993][T31784] ? __pfx_netlink_sendmsg+0x10/0x10 [ 408.594012][T31784] __sock_sendmsg+0x145/0x180 [ 408.594042][T31784] ____sys_sendmsg+0x31e/0x4e0 [ 408.594095][T31784] ___sys_sendmsg+0x17b/0x1d0 [ 408.594137][T31784] __x64_sys_sendmsg+0xd4/0x160 [ 408.594190][T31784] x64_sys_call+0x2999/0x2fb0 [ 408.594223][T31784] do_syscall_64+0xd2/0x200 [ 408.594244][T31784] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 408.594275][T31784] ? clear_bhb_loop+0x40/0x90 [ 408.594311][T31784] ? clear_bhb_loop+0x40/0x90 [ 408.594338][T31784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.594362][T31784] RIP: 0033:0x7f84bc37e9a9 [ 408.594377][T31784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.594420][T31784] RSP: 002b:00007f84ba9e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.594442][T31784] RAX: ffffffffffffffda RBX: 00007f84bc5a5fa0 RCX: 00007f84bc37e9a9 [ 408.594456][T31784] RDX: 0000000000004000 RSI: 0000200000000000 RDI: 0000000000000003 [ 408.594468][T31784] RBP: 00007f84ba9e7090 R08: 0000000000000000 R09: 0000000000000000 [ 408.594508][T31784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.594522][T31784] R13: 0000000000000000 R14: 00007f84bc5a5fa0 R15: 00007ffe62501f28 [ 408.594543][T31784] [ 408.855596][T31793] loop5: detected capacity change from 0 to 128 [ 408.907661][T31793] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 408.923996][T31793] ext4 filesystem being mounted at /453/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 409.166553][T31806] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 409.295475][T31812] lo speed is unknown, defaulting to 1000 [ 409.301565][T31812] lo speed is unknown, defaulting to 1000 [ 409.392432][T31812] SELinux: Context system_u:object_r:logrotate_var_lib_t:s0 is not valid (left unmapped). [ 409.506950][T31819] lo speed is unknown, defaulting to 1000 [ 409.507714][T31819] lo speed is unknown, defaulting to 1000 [ 409.618365][T31818] netlink: 348 bytes leftover after parsing attributes in process `syz.3.5258'. [ 409.702963][T18276] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 409.843299][T31824] loop3: detected capacity change from 0 to 512 [ 409.860884][T31824] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 409.896588][T31824] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 409.906975][T31824] EXT4-fs (loop3): 1 truncate cleaned up [ 409.914734][T31824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.933480][T31824] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 410.287084][T31833] xt_hashlimit: max too large, truncated to 1048576 [ 410.289636][T31828] netlink: 'syz.0.5261': attribute type 4 has an invalid length. [ 410.301545][T31828] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.5261'. [ 410.311985][T17829] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.560499][T31846] lo speed is unknown, defaulting to 1000 [ 410.566402][T31846] lo speed is unknown, defaulting to 1000 [ 410.612288][T31846] chnl_net:caif_netlink_parms(): no params data found [ 410.643005][T31846] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.650136][T31846] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.657337][T31846] bridge_slave_0: entered allmulticast mode [ 410.663824][T31846] bridge_slave_0: entered promiscuous mode [ 410.670521][T31846] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.677604][T31846] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.684853][T31846] bridge_slave_1: entered allmulticast mode [ 410.691190][T31846] bridge_slave_1: entered promiscuous mode [ 410.708197][T31846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.718454][T31846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.742761][T31846] team0: Port device team_slave_0 added [ 410.754177][T31846] team0: Port device team_slave_1 added [ 410.776798][T31846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.783882][T31846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.809932][T31846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.875341][ T1086] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.885732][T31876] FAULT_INJECTION: forcing a failure. [ 410.885732][T31876] name failslab, interval 1, probability 0, space 0, times 0 [ 410.898486][T31876] CPU: 0 UID: 0 PID: 31876 Comm: syz.1.5270 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 410.898525][T31876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 410.898539][T31876] Call Trace: [ 410.898547][T31876] [ 410.898554][T31876] __dump_stack+0x1d/0x30 [ 410.898612][T31876] dump_stack_lvl+0xe8/0x140 [ 410.898636][T31876] dump_stack+0x15/0x1b [ 410.898681][T31876] should_fail_ex+0x265/0x280 [ 410.898762][T31876] should_failslab+0x8c/0xb0 [ 410.898785][T31876] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 410.898815][T31876] ? __d_alloc+0x3d/0x350 [ 410.898882][T31876] __d_alloc+0x3d/0x350 [ 410.898904][T31876] ? mpol_shared_policy_init+0xbd/0x4c0 [ 410.898965][T31876] d_alloc_pseudo+0x1e/0x80 [ 410.898994][T31876] alloc_file_pseudo+0x71/0x160 [ 410.899031][T31876] __shmem_file_setup+0x1de/0x210 [ 410.899063][T31876] shmem_file_setup+0x3b/0x50 [ 410.899143][T31876] __se_sys_memfd_create+0x2c3/0x590 [ 410.899258][T31876] __x64_sys_memfd_create+0x31/0x40 [ 410.899296][T31876] x64_sys_call+0x122f/0x2fb0 [ 410.899318][T31876] do_syscall_64+0xd2/0x200 [ 410.899339][T31876] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 410.899409][T31876] ? clear_bhb_loop+0x40/0x90 [ 410.899434][T31876] ? clear_bhb_loop+0x40/0x90 [ 410.899458][T31876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.899530][T31876] RIP: 0033:0x7fd8dc39e9a9 [ 410.899545][T31876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.899565][T31876] RSP: 002b:00007fd8daa06e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 410.899585][T31876] RAX: ffffffffffffffda RBX: 000000000000054c RCX: 00007fd8dc39e9a9 [ 410.899600][T31876] RDX: 00007fd8daa06ef0 RSI: 0000000000000000 RDI: 00007fd8dc4216fc [ 410.899616][T31876] RBP: 0000200000000ac0 R08: 00007fd8daa06bb7 R09: 00007fd8daa06e40 [ 410.899629][T31876] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 410.899663][T31876] R13: 00007fd8daa06ef0 R14: 00007fd8daa06eb0 R15: 0000200000000000 [ 410.899681][T31876] [ 411.106307][ T1086] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.122685][ T1086] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 411.140901][T31880] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5271'. [ 411.150661][ T1086] bond0 (unregistering): Released all slaves [ 411.158551][T31846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.165673][T31846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.191732][T31846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.278774][T31846] hsr_slave_0: entered promiscuous mode [ 411.285687][T31846] hsr_slave_1: entered promiscuous mode [ 411.301454][T31846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.319621][T31846] Cannot create hsr debugfs directory [ 411.357368][ T1086] batman_adv: batadv0: Removing interface: team0 [ 411.365241][ T1086] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 411.372979][ T1086] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 411.449658][ T1086] team0 (unregistering): Port device team_slave_1 removed [ 411.463189][ T1086] team0 (unregistering): Port device team_slave_0 removed [ 411.582851][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 411.582881][ T29] audit: type=1400 audit(2000000114.349:30367): avc: denied { name_bind } for pid=31908 comm="syz.3.5278" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 411.611215][ T29] audit: type=1400 audit(2000000114.349:30368): avc: denied { node_bind } for pid=31908 comm="syz.3.5278" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 411.700904][T31910] loop3: detected capacity change from 0 to 512 [ 411.737340][ T29] audit: type=1400 audit(2000000114.489:30369): avc: denied { read write } for pid=31908 comm="syz.3.5278" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.758390][T31909] netlink: 'syz.3.5278': attribute type 4 has an invalid length. [ 411.761242][ T29] audit: type=1400 audit(2000000114.489:30370): avc: denied { open } for pid=31908 comm="syz.3.5278" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.768959][T31909] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.5278'. [ 411.792638][ T29] audit: type=1400 audit(2000000114.509:30371): avc: denied { ioctl } for pid=31908 comm="syz.3.5278" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.850304][T31904] lo speed is unknown, defaulting to 1000 [ 411.856471][T31904] lo speed is unknown, defaulting to 1000 [ 411.963685][T31846] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 411.992483][T31846] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 412.025701][T31846] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 412.057005][T31846] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 412.109207][T31946] loop1: detected capacity change from 0 to 512 [ 412.151648][T31946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.178316][T31946] ext4 filesystem being mounted at /446/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 412.180172][ T29] audit: type=1400 audit(2000000114.939:30372): avc: denied { mount } for pid=31940 comm="syz.1.5280" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 412.228581][ T29] audit: type=1400 audit(2000000114.969:30373): avc: denied { add_name } for pid=31940 comm="syz.1.5280" name="hugetlb.1GB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 412.251427][ T29] audit: type=1400 audit(2000000114.969:30374): avc: denied { create } for pid=31940 comm="syz.1.5280" name="hugetlb.1GB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 412.273807][ T29] audit: type=1400 audit(2000000114.969:30375): avc: denied { read append open } for pid=31940 comm="syz.1.5280" path="/446/file1/hugetlb.1GB.usage_in_bytes" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 412.299560][ T29] audit: type=1400 audit(2000000114.969:30376): avc: denied { read write } for pid=31940 comm="syz.1.5280" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 412.344154][T31846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.361204][T31846] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.391085][T25399] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.398170][T25399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.421229][T25399] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.428400][T25399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.473129][T31846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 412.483601][T31846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 412.957328][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.991969][T32011] siw: device registration error -23 [ 413.018803][T31846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.063146][T32016] loop1: detected capacity change from 0 to 164 [ 413.255966][T31846] veth0_vlan: entered promiscuous mode [ 413.271352][T31846] veth1_vlan: entered promiscuous mode [ 413.299950][T31846] veth0_macvtap: entered promiscuous mode [ 413.308120][T31846] veth1_macvtap: entered promiscuous mode [ 413.318300][T31846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.329648][T31846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.391346][T31846] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.400146][T31846] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.408927][T31846] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.418330][T31846] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.444763][T32053] loop3: detected capacity change from 0 to 128 [ 413.518514][T32061] FAULT_INJECTION: forcing a failure. [ 413.518514][T32061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 413.531668][T32061] CPU: 0 UID: 0 PID: 32061 Comm: syz.6.5268 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 413.531774][T32061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 413.531787][T32061] Call Trace: [ 413.531792][T32061] [ 413.531801][T32061] __dump_stack+0x1d/0x30 [ 413.531822][T32061] dump_stack_lvl+0xe8/0x140 [ 413.531842][T32061] dump_stack+0x15/0x1b [ 413.531859][T32061] should_fail_ex+0x265/0x280 [ 413.531945][T32061] should_fail+0xb/0x20 [ 413.531979][T32061] should_fail_usercopy+0x1a/0x20 [ 413.532017][T32061] _copy_to_user+0x20/0xa0 [ 413.532046][T32061] simple_read_from_buffer+0xb5/0x130 [ 413.532133][T32061] proc_fail_nth_read+0x100/0x140 [ 413.532177][T32061] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 413.532265][T32061] vfs_read+0x1a0/0x6f0 [ 413.532298][T32061] ? __rcu_read_unlock+0x4f/0x70 [ 413.532332][T32061] ? __fget_files+0x184/0x1c0 [ 413.532353][T32061] ? finish_task_switch+0xad/0x2b0 [ 413.532414][T32061] ksys_read+0xda/0x1a0 [ 413.532453][T32061] __x64_sys_read+0x40/0x50 [ 413.532492][T32061] x64_sys_call+0x2d77/0x2fb0 [ 413.532527][T32061] do_syscall_64+0xd2/0x200 [ 413.532548][T32061] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 413.532639][T32061] ? clear_bhb_loop+0x40/0x90 [ 413.532662][T32061] ? clear_bhb_loop+0x40/0x90 [ 413.532689][T32061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.532715][T32061] RIP: 0033:0x7f2f6c8ad3bc [ 413.532731][T32061] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 413.532750][T32061] RSP: 002b:00007f2f6af17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 413.532780][T32061] RAX: ffffffffffffffda RBX: 00007f2f6cad5fa0 RCX: 00007f2f6c8ad3bc [ 413.532796][T32061] RDX: 000000000000000f RSI: 00007f2f6af170a0 RDI: 0000000000000004 [ 413.532811][T32061] RBP: 00007f2f6af17090 R08: 0000000000000000 R09: 0000000000000000 [ 413.532824][T32061] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.532900][T32061] R13: 0000000000000000 R14: 00007f2f6cad5fa0 R15: 00007fff0c1bbe78 [ 413.533018][T32061] [ 413.793651][T32074] loop6: detected capacity change from 0 to 128 [ 413.823744][T32074] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 413.853165][T32074] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 413.855261][T32080] netlink: 'syz.0.5293': attribute type 4 has an invalid length. [ 413.871549][T32080] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.5293'. [ 413.957308][T32097] loop1: detected capacity change from 0 to 128 [ 413.965817][T32097] EXT4-fs: Ignoring removed nobh option [ 413.986287][T32097] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 414.001974][T32097] ext4 filesystem being mounted at /449/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 414.047280][T18990] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 414.103218][T31846] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 414.117054][T32115] 9pnet: p9_errstr2errno: server reported unknown error ‌@يخ [ 414.151112][T32122] loop4: detected capacity change from 0 to 128 [ 414.224642][T32129] loop6: detected capacity change from 0 to 512 [ 414.253664][T32129] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 414.262360][T32136] loop4: detected capacity change from 0 to 512 [ 414.264925][T32129] EXT4-fs (loop6): orphan cleanup on readonly fs [ 414.275435][T32136] EXT4-fs: dax option not supported [ 414.290228][T32129] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.5300: corrupted inode contents [ 414.309453][T32129] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.5300: mark_inode_dirty error [ 414.331778][T32129] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.5300: corrupted inode contents [ 414.347074][T32129] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.5300: mark_inode_dirty error [ 414.358975][T32129] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.5300: corrupted inode contents [ 414.371824][T32129] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 414.380960][T32129] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.5300: corrupted inode contents [ 414.394080][T32129] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.5300: mark_inode_dirty error [ 414.405615][T32129] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 414.421173][T32129] EXT4-fs (loop6): 1 truncate cleaned up [ 414.427417][T25410] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 1 [ 414.440074][T32129] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 414.461352][T32145] af_packet: tpacket_rcv: packet too big, clamped from 2902 to 4294967272. macoff=96 [ 414.515511][T32150] SELinux: syz.0.5305 (32150) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 414.742858][T31846] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.033769][T32172] loop6: detected capacity change from 0 to 128 [ 415.100259][T32178] loop1: detected capacity change from 0 to 512 [ 415.131739][T32178] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 415.151995][T32178] EXT4-fs (loop1): orphan cleanup on readonly fs [ 415.160881][T32178] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5315: corrupted inode contents [ 415.193166][T32178] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.5315: mark_inode_dirty error [ 415.205234][T32178] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5315: corrupted inode contents [ 415.218590][T32178] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5315: mark_inode_dirty error [ 415.232181][T32178] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5315: corrupted inode contents [ 415.244899][T32178] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 415.254025][T32178] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.5315: corrupted inode contents [ 415.266823][T32178] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.5315: mark_inode_dirty error [ 415.279539][T32186] SELinux: syz.6.5314 (32186) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 415.291608][T32178] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 415.295277][T32186] FAULT_INJECTION: forcing a failure. [ 415.295277][T32186] name failslab, interval 1, probability 0, space 0, times 0 [ 415.303688][T32178] EXT4-fs (loop1): 1 truncate cleaned up [ 415.314732][T32186] CPU: 0 UID: 0 PID: 32186 Comm: syz.6.5314 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 415.314767][T32186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 415.314781][T32186] Call Trace: [ 415.314790][T32186] [ 415.314799][T32186] __dump_stack+0x1d/0x30 [ 415.314824][T32186] dump_stack_lvl+0xe8/0x140 [ 415.314847][T32186] dump_stack+0x15/0x1b [ 415.314866][T32186] should_fail_ex+0x265/0x280 [ 415.315029][T32186] should_failslab+0x8c/0xb0 [ 415.315055][T32186] __kmalloc_noprof+0xa5/0x3e0 [ 415.315084][T32186] ? sel_write_user+0x197/0x440 [ 415.315117][T32186] sel_write_user+0x197/0x440 [ 415.315225][T32186] selinux_transaction_write+0xc6/0x110 [ 415.315257][T32186] ? __pfx_selinux_transaction_write+0x10/0x10 [ 415.315289][T32186] vfs_write+0x266/0x8e0 [ 415.315341][T32186] ? __rcu_read_unlock+0x4f/0x70 [ 415.315368][T32186] ? __fget_files+0x184/0x1c0 [ 415.315391][T32186] ksys_write+0xda/0x1a0 [ 415.315435][T32186] __x64_sys_write+0x40/0x50 [ 415.315533][T32186] x64_sys_call+0x2cdd/0x2fb0 [ 415.315558][T32186] do_syscall_64+0xd2/0x200 [ 415.315646][T32186] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 415.315702][T32186] ? clear_bhb_loop+0x40/0x90 [ 415.315727][T32186] ? clear_bhb_loop+0x40/0x90 [ 415.315830][T32186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.315919][T32186] RIP: 0033:0x7f2f6c8ae9a9 [ 415.315937][T32186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.315956][T32186] RSP: 002b:00007f2f6aed5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 415.315978][T32186] RAX: ffffffffffffffda RBX: 00007f2f6cad6160 RCX: 00007f2f6c8ae9a9 [ 415.315998][T32186] RDX: 0000000000000027 RSI: 0000200000000040 RDI: 0000000000000006 [ 415.316062][T32186] RBP: 00007f2f6aed5090 R08: 0000000000000000 R09: 0000000000000000 [ 415.316147][T32186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.316161][T32186] R13: 0000000000000000 R14: 00007f2f6cad6160 R15: 00007fff0c1bbe78 [ 415.316242][T32186] [ 415.323513][ T1086] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 415.538902][T32178] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 416.859430][T32194] lo speed is unknown, defaulting to 1000 [ 416.865605][T32194] lo speed is unknown, defaulting to 1000 [ 417.043599][T32192] lo speed is unknown, defaulting to 1000 [ 417.049820][T32192] lo speed is unknown, defaulting to 1000 [ 417.262667][T32213] loop4: detected capacity change from 0 to 1024 [ 417.281635][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 417.281649][ T29] audit: type=1404 audit(2000000120.049:30625): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 417.317913][ T29] audit: type=1400 audit(2000000120.049:30626): avc: denied { mounton } for pid=32212 comm="syz.4.5323" path="/391/file1" dev="tmpfs" ino=2316 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 417.340742][ T29] audit: type=1400 audit(2000000120.049:30627): avc: denied { read write } for pid=32212 comm="syz.4.5323" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 417.365020][ T29] audit: type=1400 audit(2000000120.079:30628): avc: denied { bpf } for pid=32215 comm="syz.6.5324" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 417.385813][ T29] audit: type=1404 audit(2000000120.079:30629): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 417.401079][ T29] audit: type=1400 audit(2000000120.079:30630): avc: denied { map_create } for pid=32176 comm="syz.1.5315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 417.404396][T32220] loop6: detected capacity change from 0 to 128 [ 417.420415][ T29] audit: type=1400 audit(2000000120.079:30631): avc: denied { map_read map_write } for pid=32176 comm="syz.1.5315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 417.450562][ T29] audit: type=1400 audit(2000000120.079:30632): avc: denied { read write } for pid=31846 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.475117][ T29] audit: type=1400 audit(2000000120.079:30633): avc: denied { open } for pid=31846 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.483611][T32213] random: crng reseeded on system resumption [ 417.499877][ T29] audit: type=1400 audit(2000000120.079:30634): avc: denied { ioctl } for pid=31846 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.557181][T32213] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 417.587270][T18990] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.639896][T32226] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5329'. [ 417.662570][T32229] loop1: detected capacity change from 0 to 512 [ 417.663721][T32226] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5329'. [ 417.678020][T32226] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5329'. [ 417.689587][T32229] EXT4-fs: dax option not supported [ 417.730185][T32230] loop4: detected capacity change from 0 to 512 [ 417.791451][T32230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.805313][T32230] ext4 filesystem being mounted at /394/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 417.894155][T32241] siw: device registration error -23 [ 417.965597][T32242] lo speed is unknown, defaulting to 1000 [ 417.972037][T32242] lo speed is unknown, defaulting to 1000 [ 418.232180][T32246] loop3: detected capacity change from 0 to 128 [ 418.516872][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.585707][T32256] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5336'. [ 418.594784][T32256] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5336'. [ 418.663264][T32258] loop4: detected capacity change from 0 to 512 [ 418.674576][T32254] loop3: detected capacity change from 0 to 8192 [ 418.743142][T32261] loop6: detected capacity change from 0 to 8192 [ 418.751389][T32258] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 418.777041][T32258] EXT4-fs (loop4): orphan cleanup on readonly fs [ 418.788671][T32258] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5337: corrupted inode contents [ 418.802411][T32258] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5337: mark_inode_dirty error [ 418.803898][T32261] FAULT_INJECTION: forcing a failure. [ 418.803898][T32261] name failslab, interval 1, probability 0, space 0, times 0 [ 418.814670][T32258] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5337: corrupted inode contents [ 418.826709][T32261] CPU: 0 UID: 0 PID: 32261 Comm: syz.6.5338 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 418.826739][T32261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 418.826754][T32261] Call Trace: [ 418.826763][T32261] [ 418.826772][T32261] __dump_stack+0x1d/0x30 [ 418.826831][T32261] dump_stack_lvl+0xe8/0x140 [ 418.826900][T32261] dump_stack+0x15/0x1b [ 418.826920][T32261] should_fail_ex+0x265/0x280 [ 418.826954][T32261] should_failslab+0x8c/0xb0 [ 418.826980][T32261] kmem_cache_alloc_noprof+0x50/0x310 [ 418.827089][T32261] ? security_file_alloc+0x32/0x100 [ 418.827134][T32261] security_file_alloc+0x32/0x100 [ 418.827216][T32261] init_file+0x5c/0x1d0 [ 418.827253][T32261] alloc_empty_file+0x8b/0x200 [ 418.827279][T32261] path_openat+0x68/0x2170 [ 418.827318][T32261] ? _parse_integer_limit+0x170/0x190 [ 418.827424][T32261] ? kstrtoull+0x111/0x140 [ 418.827453][T32261] ? kstrtouint+0x76/0xc0 [ 418.827483][T32261] do_filp_open+0x109/0x230 [ 418.827544][T32261] do_sys_openat2+0xa6/0x110 [ 418.827574][T32261] __x64_sys_openat+0xf2/0x120 [ 418.827605][T32261] x64_sys_call+0x1af/0x2fb0 [ 418.827668][T32261] do_syscall_64+0xd2/0x200 [ 418.827689][T32261] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 418.827720][T32261] ? clear_bhb_loop+0x40/0x90 [ 418.827869][T32261] ? clear_bhb_loop+0x40/0x90 [ 418.827906][T32261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.827930][T32261] RIP: 0033:0x7f2f6c8ae9a9 [ 418.827947][T32261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 418.828010][T32261] RSP: 002b:00007f2f6af17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 418.828031][T32261] RAX: ffffffffffffffda RBX: 00007f2f6cad5fa0 RCX: 00007f2f6c8ae9a9 [ 418.828046][T32261] RDX: 000000000000275a RSI: 0000200000000180 RDI: ffffffffffffff9c [ 418.828060][T32261] RBP: 00007f2f6af17090 R08: 0000000000000000 R09: 0000000000000000 [ 418.828074][T32261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 418.828088][T32261] R13: 0000000000000000 R14: 00007f2f6cad5fa0 R15: 00007fff0c1bbe78 [ 418.828132][T32261] [ 418.839833][T32270] loop1: detected capacity change from 0 to 128 [ 418.854825][T32258] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5337: mark_inode_dirty error [ 419.072871][T32258] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5337: corrupted inode contents [ 419.084946][T32258] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 419.098526][T32258] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5337: corrupted inode contents [ 419.113896][T32258] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5337: mark_inode_dirty error [ 419.134267][T32258] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 419.146418][T32258] EXT4-fs (loop4): 1 truncate cleaned up [ 419.153267][T25409] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 419.170842][T32258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 419.185447][T32258] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.321629][T32300] lo speed is unknown, defaulting to 1000 [ 419.328353][T32300] lo speed is unknown, defaulting to 1000 [ 419.502515][T32309] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 419.605422][T32321] FAULT_INJECTION: forcing a failure. [ 419.605422][T32321] name failslab, interval 1, probability 0, space 0, times 0 [ 419.618174][T32321] CPU: 0 UID: 0 PID: 32321 Comm: syz.6.5360 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 419.618210][T32321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 419.618226][T32321] Call Trace: [ 419.618235][T32321] [ 419.618322][T32321] __dump_stack+0x1d/0x30 [ 419.618348][T32321] dump_stack_lvl+0xe8/0x140 [ 419.618372][T32321] dump_stack+0x15/0x1b [ 419.618393][T32321] should_fail_ex+0x265/0x280 [ 419.618465][T32321] should_failslab+0x8c/0xb0 [ 419.618493][T32321] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 419.618528][T32321] ? __d_alloc+0x3d/0x350 [ 419.618631][T32321] __d_alloc+0x3d/0x350 [ 419.618658][T32321] ? mpol_shared_policy_init+0xbd/0x4c0 [ 419.618696][T32321] d_alloc_pseudo+0x1e/0x80 [ 419.618724][T32321] alloc_file_pseudo+0x71/0x160 [ 419.618756][T32321] __shmem_file_setup+0x1de/0x210 [ 419.618832][T32321] shmem_file_setup+0x3b/0x50 [ 419.618864][T32321] __se_sys_memfd_create+0x2c3/0x590 [ 419.618911][T32321] __x64_sys_memfd_create+0x31/0x40 [ 419.618949][T32321] x64_sys_call+0x122f/0x2fb0 [ 419.618971][T32321] do_syscall_64+0xd2/0x200 [ 419.618990][T32321] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 419.619043][T32321] ? clear_bhb_loop+0x40/0x90 [ 419.619134][T32321] ? clear_bhb_loop+0x40/0x90 [ 419.619161][T32321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.619235][T32321] RIP: 0033:0x7f2f6c8ae9a9 [ 419.619253][T32321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.619277][T32321] RSP: 002b:00007f2f6af16e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 419.619314][T32321] RAX: ffffffffffffffda RBX: 0000000000000521 RCX: 00007f2f6c8ae9a9 [ 419.619329][T32321] RDX: 00007f2f6af16ef0 RSI: 0000000000000000 RDI: 00007f2f6c9316fc [ 419.619342][T32321] RBP: 0000200000000640 R08: 00007f2f6af16bb7 R09: 00007f2f6af16e40 [ 419.619415][T32321] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000200 [ 419.619427][T32321] R13: 00007f2f6af16ef0 R14: 00007f2f6af16eb0 R15: 0000200000000600 [ 419.619449][T32321] [ 419.872715][T32338] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 419.920928][T32351] FAULT_INJECTION: forcing a failure. [ 419.920928][T32351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 419.934138][T32351] CPU: 1 UID: 0 PID: 32351 Comm: syz.3.5373 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 419.934179][T32351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 419.934195][T32351] Call Trace: [ 419.934203][T32351] [ 419.934212][T32351] __dump_stack+0x1d/0x30 [ 419.934251][T32351] dump_stack_lvl+0xe8/0x140 [ 419.934275][T32351] dump_stack+0x15/0x1b [ 419.934296][T32351] should_fail_ex+0x265/0x280 [ 419.934397][T32351] should_fail+0xb/0x20 [ 419.934425][T32351] should_fail_usercopy+0x1a/0x20 [ 419.934460][T32351] _copy_from_iter+0xcf/0xe40 [ 419.934503][T32351] ? __build_skb_around+0x1a0/0x200 [ 419.934538][T32351] ? __alloc_skb+0x223/0x320 [ 419.934570][T32351] netlink_sendmsg+0x471/0x6b0 [ 419.934594][T32351] ? __pfx_netlink_sendmsg+0x10/0x10 [ 419.934681][T32351] __sock_sendmsg+0x145/0x180 [ 419.934709][T32351] ____sys_sendmsg+0x31e/0x4e0 [ 419.934754][T32351] ___sys_sendmsg+0x17b/0x1d0 [ 419.934848][T32351] __x64_sys_sendmsg+0xd4/0x160 [ 419.934950][T32351] x64_sys_call+0x2999/0x2fb0 [ 419.935014][T32351] do_syscall_64+0xd2/0x200 [ 419.935078][T32351] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 419.935110][T32351] ? clear_bhb_loop+0x40/0x90 [ 419.935132][T32351] ? clear_bhb_loop+0x40/0x90 [ 419.935154][T32351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.935182][T32351] RIP: 0033:0x7f3bc514e9a9 [ 419.935218][T32351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.935240][T32351] RSP: 002b:00007f3bc37af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.935284][T32351] RAX: ffffffffffffffda RBX: 00007f3bc5375fa0 RCX: 00007f3bc514e9a9 [ 419.935298][T32351] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 419.935313][T32351] RBP: 00007f3bc37af090 R08: 0000000000000000 R09: 0000000000000000 [ 419.935328][T32351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 419.935343][T32351] R13: 0000000000000000 R14: 00007f3bc5375fa0 R15: 00007ffd742a1b58 [ 419.935425][T32351] [ 420.212450][T32362] loop1: detected capacity change from 0 to 512 [ 420.241752][T32362] netlink: 'syz.1.5377': attribute type 4 has an invalid length. [ 420.249580][T32362] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.5377'. [ 420.350933][T32372] FAULT_INJECTION: forcing a failure. [ 420.350933][T32372] name failslab, interval 1, probability 0, space 0, times 0 [ 420.363723][T32372] CPU: 0 UID: 0 PID: 32372 Comm: syz.4.5380 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 420.363753][T32372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 420.363769][T32372] Call Trace: [ 420.363776][T32372] [ 420.363784][T32372] __dump_stack+0x1d/0x30 [ 420.363805][T32372] dump_stack_lvl+0xe8/0x140 [ 420.363826][T32372] dump_stack+0x15/0x1b [ 420.363918][T32372] should_fail_ex+0x265/0x280 [ 420.363956][T32372] should_failslab+0x8c/0xb0 [ 420.363984][T32372] __kmalloc_noprof+0xa5/0x3e0 [ 420.364065][T32372] ? alloc_pages_bulk_mempolicy_noprof+0x54b/0xb00 [ 420.364102][T32372] alloc_pages_bulk_mempolicy_noprof+0x54b/0xb00 [ 420.364141][T32372] ? should_failslab+0x8c/0xb0 [ 420.364174][T32372] __vmalloc_node_range_noprof+0x52b/0xe00 [ 420.364222][T32372] ? selinux_capable+0x1f9/0x270 [ 420.364289][T32372] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 420.364376][T32372] __vmalloc_noprof+0x83/0xc0 [ 420.364411][T32372] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 420.364448][T32372] bpf_prog_alloc_no_stats+0x47/0x390 [ 420.364528][T32372] ? bpf_prog_alloc+0x2a/0x150 [ 420.364560][T32372] bpf_prog_alloc+0x3c/0x150 [ 420.364592][T32372] bpf_prog_load+0x514/0x1070 [ 420.364793][T32372] ? security_bpf+0x2b/0x90 [ 420.364816][T32372] __sys_bpf+0x51d/0x790 [ 420.364852][T32372] __x64_sys_bpf+0x41/0x50 [ 420.364923][T32372] x64_sys_call+0x2478/0x2fb0 [ 420.364950][T32372] do_syscall_64+0xd2/0x200 [ 420.364968][T32372] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 420.365002][T32372] ? clear_bhb_loop+0x40/0x90 [ 420.365078][T32372] ? clear_bhb_loop+0x40/0x90 [ 420.365152][T32372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.365178][T32372] RIP: 0033:0x7f055e41e9a9 [ 420.365196][T32372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.365214][T32372] RSP: 002b:00007f055ca87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 420.365233][T32372] RAX: ffffffffffffffda RBX: 00007f055e645fa0 RCX: 00007f055e41e9a9 [ 420.365262][T32372] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 420.365275][T32372] RBP: 00007f055ca87090 R08: 0000000000000000 R09: 0000000000000000 [ 420.365318][T32372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 420.365339][T32372] R13: 0000000000000000 R14: 00007f055e645fa0 R15: 00007ffdeefaefa8 [ 420.365358][T32372] [ 420.670220][T32376] lo speed is unknown, defaulting to 1000 [ 420.676866][T32376] lo speed is unknown, defaulting to 1000 [ 420.794035][T32379] loop4: detected capacity change from 0 to 512 [ 420.841663][T32379] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 420.855144][T32381] capability: warning: `syz.6.5382' uses deprecated v2 capabilities in a way that may be insecure [ 420.873280][T32379] EXT4-fs (loop4): orphan cleanup on readonly fs [ 420.885176][T32381] loop7: detected capacity change from 0 to 7 [ 420.894069][T32379] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5381: corrupted inode contents [ 420.969256][T32379] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.5381: mark_inode_dirty error [ 420.984224][T32379] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5381: corrupted inode contents [ 420.999387][T32379] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5381: mark_inode_dirty error [ 421.010877][T32379] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5381: corrupted inode contents [ 421.023062][T32379] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 421.031803][T32379] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5381: corrupted inode contents [ 421.044828][T32379] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5381: mark_inode_dirty error [ 421.058374][T32379] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 421.070767][T32379] EXT4-fs (loop4): 1 truncate cleaned up [ 421.074701][T32386] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5383'. [ 421.133461][T25399] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:16: Failed to release dquot type 1 [ 421.148481][T32379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 421.210653][T32391] FAULT_INJECTION: forcing a failure. [ 421.210653][T32391] name failslab, interval 1, probability 0, space 0, times 0 [ 421.223415][T32391] CPU: 0 UID: 0 PID: 32391 Comm: syz.3.5385 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 421.223522][T32391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 421.223535][T32391] Call Trace: [ 421.223542][T32391] [ 421.223550][T32391] __dump_stack+0x1d/0x30 [ 421.223639][T32391] dump_stack_lvl+0xe8/0x140 [ 421.223694][T32391] dump_stack+0x15/0x1b [ 421.223741][T32391] should_fail_ex+0x265/0x280 [ 421.223787][T32391] should_failslab+0x8c/0xb0 [ 421.223814][T32391] __kmalloc_noprof+0xa5/0x3e0 [ 421.223846][T32391] ? sock_kmalloc+0x85/0xc0 [ 421.223869][T32391] sock_kmalloc+0x85/0xc0 [ 421.223888][T32391] ipv6_renew_options+0x1fb/0x5f0 [ 421.223967][T32391] ipv6_set_opt_hdr+0x13b/0x600 [ 421.223995][T32391] do_ipv6_setsockopt+0x121b/0x22e0 [ 421.224042][T32391] ? kstrtoull+0x111/0x140 [ 421.224075][T32391] ? avc_has_perm_noaudit+0x1b1/0x200 [ 421.224110][T32391] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 421.224207][T32391] ipv6_setsockopt+0x59/0x130 [ 421.224235][T32391] udpv6_setsockopt+0x99/0xb0 [ 421.224279][T32391] sock_common_setsockopt+0x69/0x80 [ 421.224356][T32391] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 421.224382][T32391] __sys_setsockopt+0x184/0x200 [ 421.224435][T32391] __x64_sys_setsockopt+0x64/0x80 [ 421.224474][T32391] x64_sys_call+0x2bd5/0x2fb0 [ 421.224501][T32391] do_syscall_64+0xd2/0x200 [ 421.224522][T32391] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 421.224580][T32391] ? clear_bhb_loop+0x40/0x90 [ 421.224603][T32391] ? clear_bhb_loop+0x40/0x90 [ 421.224630][T32391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.224652][T32391] RIP: 0033:0x7f3bc514e9a9 [ 421.224671][T32391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 421.224753][T32391] RSP: 002b:00007f3bc37af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 421.224772][T32391] RAX: ffffffffffffffda RBX: 00007f3bc5375fa0 RCX: 00007f3bc514e9a9 [ 421.224786][T32391] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000003 [ 421.224801][T32391] RBP: 00007f3bc37af090 R08: 0000000000000018 R09: 0000000000000000 [ 421.224816][T32391] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 421.224831][T32391] R13: 0000000000000000 R14: 00007f3bc5375fa0 R15: 00007ffd742a1b58 [ 421.224926][T32391] [ 421.737798][T20571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.001301][T32413] loop6: detected capacity change from 0 to 128 [ 422.010841][T32413] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 422.025118][T32413] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 422.168360][T31846] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 422.310881][ T29] kauditd_printk_skb: 477 callbacks suppressed [ 422.310898][ T29] audit: type=1400 audit(2000000125.079:31110): avc: denied { read write } for pid=18990 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 422.341471][ T29] audit: type=1400 audit(2000000125.079:31111): avc: denied { open } for pid=18990 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 422.350732][T32423] loop1: detected capacity change from 0 to 128 [ 422.368799][ T29] audit: type=1400 audit(2000000125.079:31112): avc: denied { ioctl } for pid=18990 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 422.398675][ T29] audit: type=1400 audit(2000000125.169:31113): avc: denied { mounton } for pid=32422 comm="syz.1.5393" path="/460/file1" dev="tmpfs" ino=2673 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 422.401117][T32423] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 422.434623][ T29] audit: type=1400 audit(2000000125.209:31114): avc: denied { mount } for pid=32422 comm="syz.1.5393" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 422.434626][T32423] ext4 filesystem being mounted at /460/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 422.434772][ T29] ================================================================== [ 422.479554][ T29] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 422.486534][ T29] [ 422.488872][ T29] write to 0xffffffff86893518 of 8 bytes by task 32423 on cpu 0: [ 422.496604][ T29] data_alloc+0x271/0x2b0 [ 422.500956][ T29] prb_reserve+0x808/0xaf0 [ 422.505384][ T29] vprintk_store+0x56d/0x860 [ 422.509968][ T29] vprintk_emit+0x178/0x650 [ 422.514467][ T29] vprintk_default+0x26/0x30 [ 422.519055][ T29] vprintk+0x1d/0x30 [ 422.522954][ T29] _printk+0x79/0xa0 [ 422.526857][ T29] mnt_warn_timestamp_expiry+0x1c3/0x200 [ 422.532497][ T29] do_new_mount+0x2f6/0x680 [ 422.537033][ T29] path_mount+0x4a4/0xb20 [ 422.541381][ T29] __se_sys_mount+0x28f/0x2e0 [ 422.546073][ T29] __x64_sys_mount+0x67/0x80 [ 422.550671][ T29] x64_sys_call+0xd36/0x2fb0 [ 422.555262][ T29] do_syscall_64+0xd2/0x200 [ 422.559762][ T29] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 422.565652][ T29] [ 422.567969][ T29] read to 0xffffffff86893518 of 16 bytes by task 29 on cpu 1: [ 422.575417][ T29] _prb_read_valid+0x1bc/0x920 [ 422.580193][ T29] prb_final_commit+0x136/0x1e0 [ 422.585063][ T29] vprintk_store+0x741/0x860 [ 422.589652][ T29] vprintk_emit+0x178/0x650 [ 422.594157][ T29] vprintk_default+0x26/0x30 [ 422.598747][ T29] vprintk+0x1d/0x30 [ 422.602651][ T29] _printk+0x79/0xa0 [ 422.606643][ T29] kauditd_hold_skb+0x1b1/0x1c0 [ 422.611494][ T29] kauditd_send_queue+0x270/0x2c0 [ 422.616521][ T29] kauditd_thread+0x421/0x630 [ 422.621215][ T29] kthread+0x489/0x510 [ 422.625286][ T29] ret_from_fork+0xda/0x150 [ 422.629794][ T29] ret_from_fork_asm+0x1a/0x30 [ 422.634572][ T29] [ 422.636885][ T29] Reported by Kernel Concurrency Sanitizer on: [ 422.643028][ T29] CPU: 1 UID: 0 PID: 29 Comm: kauditd Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(voluntary) [ 422.655007][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 422.665062][ T29] ================================================================== [ 422.675411][ T29] audit: type=1400 audit(2000000125.249:31115): avc: denied { open } for pid=32422 comm="syz.1.5393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 422.694878][ T29] audit: type=1400 audit(2000000125.249:31116): avc: denied { perfmon } for pid=32422 comm="syz.1.5393" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 422.715928][ T29] audit: type=1400 audit(2000000125.249:31117): avc: denied { kernel } for pid=32422 comm="syz.1.5393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 422.742207][ T29] audit: type=1400 audit(2000000125.509:31118): avc: denied { add_name } for pid=32422 comm="syz.1.5393" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 422.763181][ T29] audit: type=1400 audit(2000000125.509:31119): avc: denied { create } for pid=32422 comm="syz.1.5393" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 422.910883][T18990] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.