last executing test programs: 11.966622978s ago: executing program 2 (id=191): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000009385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x7, 0x7, 0x40, 0xa21, {{0x11, 0x4, 0x1, 0x27, 0x44, 0x67, 0x0, 0x10, 0x4, 0x0, @rand_addr=0x64010100, @broadcast, {[@end, @timestamp_addr={0x44, 0x2c, 0xf6, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1c}, 0x3ff}, {@local, 0x32f}, {@multicast1, 0x8}, {@multicast2, 0xd4cd}, {@multicast2, 0x7f}]}]}}}}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000100039042cbd7000eaffffff000003e4", @ANYRES32=r8, @ANYBLOB="03000000c31006002800128008000100736974001c000280060012004e23000008000300ac1414bb46000e00018000000a000100aaaaaaaaaa"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0xa8, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r10 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) connect$unix(r7, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r9, 0x1, 0x1000, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 11.905268368s ago: executing program 2 (id=193): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ff90000000000000100000850000007b00"], &(0x7f0000000480)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$eJzs3M+LG2UYB/DHbWvr1v2h1moL0he96GXo7sGLgiyyBWlAaRuhFYSpO9GQMQmZsBARV09e/TvEozdBvOllL/4N3vbisQdxxMTapsRDqXTa8Plc8pD3/cLzkjDwDvPO0ZvffNrrVFknH8fKE2/FyjAi3UqRYiVu+zJee+PnX166ev3G5Z1Wa/dKSpd2rm29nlJav/DjB59/9/JP49Pvf7/+w8k43Pzw6Pft3w7PHp47+vPaJ90qdavUH4xTnm4OBuP8ZlmkvW7Vy1J6ryzyqkjdflWM5sY75WA4nKS8v7e2OhwVVZXy/iT1ikkaD9J4NEn5x3m3n7IsS2urwYNof3urruuIuj4RT0Zd1/VTsRqn4+lYi/XYiM14Jp6N5+JMPB9n44V4Mc5NZzXdNwAAAAAAAAAAAAAAAAAAACyXBzr/f6Hh5gEAAAAAAAAAAAAAAAAAAGBJXL1+4/JOq7V7JaVTEeXX++399uxzNr7TiW6UUcTF2Ig/Ynr6f2ZWX3qntXsxTW3GV+XBP/mD/fax+fzW9HUCC/Nbs3yaz5+M1bvz27ERZxbntxfmT8Wrr9yVz2Ijfv0oBlHGXvydvZP/Yiult99t3ZM/P50HAAAAyyBL/1q4f8+y/xqf5e/j/sA9++vjcf54s2snopp81svLshg1XtzuaPbNQUQ8Io0tcXHi0Wjj/y2Ozf2Rmu/nMS2auybx8Nz50ZvuBAAAAAAAAAAAgPvxMB4nbHqNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MUOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//86R81g") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x2a240, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000004900)=""/4083, 0xff3}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000600"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r1, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000200)='./bus/file0\x00', 0x0) 11.78692154s ago: executing program 2 (id=196): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) socket$kcm(0x2, 0x5, 0x84) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x25, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000540)="0be5e9e7d00d2edfcee82e17e782dd5f553a46a3e874ad4fb93bfe11229b468723993cda284020658be767a262573897735ecde7999ef5b9dcec465fcc72a00b177b83ad068fa311e3e66e9943a6a264c5fc2bee7c9f3c01ff3099d5480228eb183ea7aac1978e7b93dba064f414e257ef0b", 0x72}, {&(0x7f0000000740)="96eae1a224f180d9b3e1ba00affedf688e0b431c8a1fd3d0ce07d5fa464629145450d88e14edd01b3ac9294aeb606e9658227fdbde983cb50df0b9f09fe16dcbbdc5bcfd32a6c6", 0x47}, {&(0x7f0000000880)="272b21537b7eceb49fa499b455abe598d14c129bf2f38791621a127c79a2b8f59e4be600831b2c7f9a2f6b990b66c0d7303c91efff51027e1013af4139a5d62f18b4e740e0d8e996045e98ecaa8a54ed481bfd2fde7cf0e5301b2e85a08ab89dded996520e7f1273d57699944be046b0b4e35ce1030791d9d8653eb4316ff02dbe8c6dcad2f77d5d925480bd0f876aa0064bc63096473fdec6cf559ce21740a4ce747fbfac7204ccf797e648bb25d3b0f5e72dbb9fa4", 0xb6}, {&(0x7f0000000f40)="b9fdcce6ae30d08ff89fcb34cece082f0c05ef5bf3f1de23b5bd0c4ebeb04bcf4f0d5be261e066f4d715be3ca69b8547a91b06220655bf366c6472848c039ba9f71b4ee221d5d0704f31f6e18c4e71ad5aa599e40b7e89ce41afdeb3a5402229f9c8e4c7099bb56505880d89af73d234ff9b9174b84e556eaf541ef5c9369daa3e6b711bbc4879517d2bb95bbf479e759e10680424670da3dc93116ef4e940e6278b1ccd23e17d9f1fc7a8c79e87ac8369b314ea39154f2f33a341", 0xbb}, {&(0x7f0000001000)="61dd86365acac68a42ba3be73b92747f65a59166d9859114d48445a488a0f7cecf467bc11ad9dab1dcabeb34ad01a4761eadaefe6d8465f49ffa09ba23a8201f54863396f76b576c5ad48e2307e4e0c41dc8a2219f2e3de6c843edc68765d3c488e51c5264bccd94fdf69e386b12dd61c12eb6bea79e8903452cf103033bdbe39c847742f04f252f40d875140e341b1a7f2f85987f42f7032dbf7c47ef3e78773013d24c267398ec388a7d3f8f4742b0843eb4189cb5961071b0ab4bb121deff4b6049ec6cadae", 0xc7}, {&(0x7f00000016c0)="5a0fc2b44eebb57989d6a82628ac026af15f98851984039ba844d7e0d2db8f39c42f0e8f3ca888e47fdbe0c7b2bcb3cab2bab99b4f2fe9c696e52cb6a32eb49b1634265ce23e6290482041c08a9eba7e4b2ae78c95f2907954d39f7f5bc12c896b858560898ed22edf686ca52dc7faf8a91b122af18aa63adb349ff83d02d379905cc8a2bb94f4cb1fc7e1d7b107213e3170270f75ba9c830656520f1e6ba4", 0x9f}, {&(0x7f0000001780)="987fe23057dc65d962eb266e9a48bccecfb252bb28918452a1bede2dd2b9abb0b07640a8db346ac0fe1622d624280530b4b2ec58d6382c517f2d72c792255f487cbe0c81a73c19c2a71964770fee478a8e4df78d80d34c0ffafe95fd0548c66a8758bd6346f47b500f73036eb8e503cc934eb8e994ad94d7b8c9fcf81d529be84125d38a325e414129e25e5caad0e9a3e2b3d05fd282ad64a3ea636821b853bf43690f2164e861275ae505f89d63ef3529ef937fe9a0fbba", 0xb8}], 0x7}, 0x24000900) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)}, 0x0) socket$kcm(0x10, 0x5, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r2}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x534, &(0x7f0000001840)="$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") r4 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r4, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 11.498542914s ago: executing program 2 (id=199): syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffdfffe, 0x1, @perf_config_ext={0xfffffffffffffffc, 0xffffffffffffffff}, 0x80, 0x10000, 0x3, 0x0, 0xa, 0xf48c, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB], 0x40, 0x7ffffff7}}], 0x1, 0x4880) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1000002, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8=r5, @ANYRESDEC=r4, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r9 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64=r4, @ANYBLOB="020002", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0ffe0500", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r6, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYRES8=r7, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC, @ANYRESDEC=r8, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32=r9, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in=@rand_addr=0x64010101, 0x4e23, 0x0, 0x4e23, 0xfffd, 0x2, 0x80, 0xa0, 0x3c, r3}, {0x2, 0x3, 0x9, 0x5c1, 0x1, 0xde, 0xfffffffffffffffb, 0x7}, {0x5, 0x1, 0x2, 0x43}, 0xffff16e6, 0x6e6bb6, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x32}, 0x4d3, 0x5f}, 0x2, @in=@local, 0x3500, 0x3, 0x0, 0x1, 0x0, 0x3, 0x4}}, 0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000940)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000600)='./file0\x00', 0x3a4c03d, &(0x7f0000000600)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r10 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOC_STREAMS(r10, 0x8008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="64a1000001"]) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0xfffffffd}}, @union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x3e}, 0x28) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10.630549957s ago: executing program 2 (id=207): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10.282394252s ago: executing program 2 (id=214): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pread64(r1, 0x0, 0x0, 0x200000000000000b) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000080)) 10.231488373s ago: executing program 32 (id=214): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pread64(r1, 0x0, 0x0, 0x200000000000000b) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000080)) 3.166372604s ago: executing program 5 (id=327): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x0, 0x6, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000b00)={0x9, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r2}, &(0x7f0000000b40), &(0x7f0000000b80)='%pI4 \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080c000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r8 = socket(0x1e, 0x4, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r11 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_LINK_GET(r11, 0x0, 0x20000041) sendmsg$TIPC_CMD_SET_NODE_ADDR(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r10, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r8) modify_ldt$write2(0x11, &(0x7f0000000480)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) 2.949063357s ago: executing program 5 (id=328): syz_emit_ethernet(0xb6, &(0x7f00000003c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x80, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [{0x4, 0xb, "9595f429ae08a565c9a41d413a70a44d2e6f790a3872d50bb14d25344dc5b3a281f175f5ee04aab21301b94d966c72c15a143c69205625466855101cf44d89d9f6ee47d77c0d4e53e34b67c542fc6f6f6c60139c43b7"}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="010027bd7000fddbdf2500"/20, @ANYRES32=r1, @ANYBLOB="8014000004210000"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 2.663009391s ago: executing program 0 (id=332): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES64=r0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000b00)={0x9, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r3}, &(0x7f0000000b40), &(0x7f0000000b80)='%pI4 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080c000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r9 = socket(0x1e, 0x4, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r12 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_LINK_GET(r12, 0x0, 0x20000041) sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r11, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) close(r9) modify_ldt$write2(0x11, &(0x7f0000000480)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) 2.557305883s ago: executing program 5 (id=333): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21045e, &(0x7f0000001400), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES64=r3, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000281eb9e018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x14, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)=r10}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r11, 0x0, 0x3800, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) r12 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r14, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f8, 0x2c0, 0x940c, 0x3002, 0x2c0, 0x2c0, 0x428, 0x3d8, 0x3d8, 0x428, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {0xffff0000}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x879, 0x5}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x2, 0x0, 0x6, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x3b180b3d17a97f52, 0xffffff00, 0xff000000], 0x52, 0x501}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r12) 2.427327685s ago: executing program 0 (id=335): clock_adjtime(0x0, &(0x7f0000001800)={0x4, 0x9, 0x380001, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x100000000, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0x7be0, 0x6, 0x0, 0x200000000000100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x39, 0x0, "790f0ea40f9c0320f57be1ee7afc8f18d3cf9702a8c0b9c5fe3a39343d37b3393c0cd5ad9fadb0af82e360862aa008c06e1dc5d7cd4bb0adc67ba5dd9f4224d40553548ee60081cdbfc8e5e3b6c7bacd"}, 0xd8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000026c0)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYBLOB="0b674ae2716ce72b785cae18351ca4b9ef20659a66965d083df7872340aaba3e29863eecae62a773c2046ffab7bb1f0d1c140bc2bf7bed2970cdf9a7f55155c7b02a562ba37052a636f02840706d861055ba16f97e85d8798c3202eac46bb77fdf1f603514242034b4136c3353cc37483b267affc79b7607e4a8bd204f6ff7429ef272586b08b729919b07c049e019e287faf075a14f8993b2ebd1a5ae650239bea4c338a95e56652279c3e9b73009c36ccccabcf85ef1d3b6302f853d92e332e0eec2137b6939f2b4956790bb3b9148745a123b8f741ed7bea6bfa14f20533282a7934a31526e5e01766986a3b93231eda6e1a2e4852ad22a56f992b82735d4bd4f583f37461b258768e035b4059a271038281baca85e7f6ed83bbd4a795779e3d1a7d9a05f040aeebd67b6ad8ca9365d149e4908b5817200b3c488f19e35625eb4224905327d89bc2897934ce6a6ff9abc10a5e433e822b7ab953cbae323476d065a06c0fcfa74e103f2ce8c0b34ee1fe664aa0e98892c53670b1e5aa15b6425f6c572e8807399e6e366f93f53a9061710a4fe3d002ab8657ca7660c13a0721203396f431a0e61d7b6874ddca2fdd9bf22a6612f83cf5c8546d8961941a9915c336be075114e2c7131ffcfc2a737687538e4abeb4c8f88c0b964131c556fe170a3194d9916e95bb79a7860820d2f47f4ae20c0b5dc6498c593b222776439e4b86b6ae88d45a821e49dffb13851f68eb47d22d20611022a3b7c9921be0f1fc6577aec9015b9c7450269939f721d126fb4c2e060f81fc6dee3dc70ea9804018b4b94cebacf23f0ab775021146084ea96525dc0e8d391e0391313e74f26ff1bb267e49e8111cb5e607f65c4ca595e9d1367d2a0c09d1e04386c68273278464a5d755ed2120cb50b4b30c361c2d979ae777931b984eed5a9e467e08a5c4a941b59306e3b486e90a660a98ebd17d49324f62c29fdb7f41c939b93d9a04cb99421ddf81f58bb854fb78470f1792b62518ae4b8d632337bec1933d42e514f3fb9ead65be7904fb4a2762123c779aef33637f6dc6118bb9d22a99c46893f27c58546eeecb8e7ca1e0c428711897c6a528128a5b0822863477e195e5114223c431c84d77c76919e3b3f04b7bfa20d545c4f58942069b67c05349186ebc10be3c0c5509516470d12b2667ec8544c6213a4cb35ef322c36b33ffaf51b0271e2d93c9559a7e5ab9cf72eefb768a1f4499b54c1272bea8f004b2a704acd39ba230e44b0d780e40eac411fa128f3f5d41ed4be227da77213a8dbc88e280cfef44b52610fdc0d2c9b7abfb66b5e660cfe74d643f194b51540131f7b56b25d0c3ecb77fbf7da91fc8730beb4ef90749e86a82d57ee8341c35dc966530e7c0beb7c10d4ccbeb6b0db7d491ab3ef86ff163a2790a2e8bf02e6ffe5ce4fdf5adc9ecb2e86c293a84afa16d15cd5ac838052cdd71cc9c35f06119319164dee69c8cde92096acfc1284d81b629e7495ab8b8f51e4e4e47b84f90f61227cebcbc7c47124b529aacc31c83839b74f92ee8f492064228df0f00d45443707c3ee16fe445b076fd978ddafee5a9c15c3f9e71bdab801221b2a32230e25087da2093119f3e53a1507ab74877ea6d7201504f2b54c37cd5a962c57208b43c46fa461e67f0bcf66bfb7d8c0aec83c41cd78feb9399f5c1f09acd74ba62f6aec844e5197a4727af34e9bd65ea3fb9ab4c224eadab732c3d00924d6980a42649d47cddcb927fdddc6b92173a14cf89f966fd61c5e59acce4c3eea4d7b352fe1950137f05dd3ede0a0977225be42ef702148545ef640046a5be30219e689d573f7cec5786948175af31a90b0eba05826694f9e660572d9ba471583e836e1cb5b0b4ede8a8dc97fb9e1a0249dcf51e0e0a0b0d71e61edeb8cead3a960e2c20e2950f455713c8ad5d2608ce81337defafd2b0125cf319e10ced871c15ba1825f7083ff5c4213466deeda3e6638af0aa085b6a6b9e20de8d895f28f72560308a8e75c54254a9578a10e42b01b5c7dec37d250d7210adfaed458327a63820eafe1f572f40d72f4d43c113ef9454130f38bda07e4b33d08004666c38fa25cfd898e8b9a00ec9435a8f1ede7df4dd5ad19ef5110de676e05ad1dd1fb9a7843f149be0c47713864446a58a11a9fa0f92a8962cb5c54b8a34ec4dfec5476da63b97358308340c3ab11534c4335d3defaf478865ca4b683b509dee79e0220717f342c64b5efcfa2ade2105d55ca1be1419fe6bd49a52601cd118ddfbae172420d5dd137dfc56e00b6793e8bb6bb71953c092cbd24faadca02f5bcdca3a97c56ab733ef08e17414e1338f96bf9ef6f1ebe6d265b7bd32174f2ed9ed6bed3bf23e2bda91901a7329185aad259fd4b1c393e88cb40e19fabe613d9de990630d0a10b69c3306eda13c63808240adbc80cf34032fc0a7d0a36eef48dcf8d3e345a2478653e189458aaeee457fbe5807cca3a16e47b3066abb004df4a82dfbe477d0ca4f5395cb4c0b43f4dee117c8390b37338f2b98500dabf70f29ee3c778aac676ec9f59f44f50aba54f48c13ed33aef4d3807b50e0df2a72b9d6243171d4c59a9770536dc23a471923cdc06bbad57239413cb2dcbfb25c6ec01068edfaa94b4695d76cec8524bdc165fa0ff6d80515397004f4c4159271acdf6f67da8e699bd8a7cc6dea0b5f2c026334a0c16d0bd3a2d424ccb6459ddb5a8548612b3b30f7258549f398166c9b1ac01bb6d58b75ef75df2339d89b9b27f50f372955e44d0f47d1c0196f591d6f51d229eafb0fa9319e4d9ea64c05c7000e2f7d618f3e34d8a6794c3916d8d7d6679013bfbbe687c9b92d38205c4ce3a128cfbcd3091d810ee213e1f8c638cbad1fa9a58eb90216f63d989912d0cad8be1be1ffcc26aaffef43581e7d3aff8f5e73165c6dbf50671f008a7df2b33fb3303e8ae4f8e280163dd4c4ac29541a80ddf3c61455430fefd992e5691f487ed020be098e9fad7b748cf67855c8a39136d5e2b306c5e30fa4935ae93e6d99924a60380652380ebc1f72bb65174a77dc499ebc5de4a43c0ddb978b87ff44c3b446b75762f1231aa19f02fb9626eb181542980628a64e4687ecff1b3f73b5c82268dcb7ebe8f9b273a2aa104bac36b7c4f28b336ca31fe4b19b566308648bfbaf03fa1f713df7b535a76e9c45717daf3d79dbe131bf04212e2526b48d5bb1f0d41aff25966a011b991279f7d4f7c9b076c01cc9737cd272dddf54a2da90a5f6e0337a0e5d378f1f2c1f2116f434dc19ce6c05119c743079e32bbf135677ef251b92ee3dcbf345319296095686de6f8bf8ba522e840aa350fa4cb9df431c6f2fbed5811be86e32513787b093e2490eda848a14259cfa9667e686bbb085a3fe28a14d2dd50c91433d6dbc0c0214eecda28e9cf4c52c826615326b14464bd0682b56f6cc589272261610d3763f0bdb5d170dfb6feb25236cedf023d8443858f3aaca71a15816919448efd32384e2ac503aecd03a32b1fbdfc1b798dc2a2530704c4a469f5aa2d47dae5e5d740e2f764e974adb165d5421ff64b1194a42b11237c34d08d45129a2da4f52254aac0e80e3c86d6f25cf414d3f9c918888491b0ec0655baeb52bf0acc2c6bfed172662f3ffff145f855c3838329ec85dad6ea59a70d1d0ce6a348f0e037eaecbc2285f9f9eb7fcf20a8e517baf2bb96c4f269eb73aac7fa9e321db5703c0e1f93ecdc13bd297eb5be52ac1672744782db5493cf529c9a332a6061569113157c5da03df02deedb80fb044217a4093948cbc968017920d55cedb8fba2564f63b603fd8e2653472bc24ea926cf7c525f5ea766b981b23dbe72eb96969c4d0e8627d2a50aa010c94d19054545edc8493ed832e1cc34035f2855d083094e9fa9be12a4441316fb84c95e902ed4f47008b89e5d90bfd6439f2ddf232795e774ca0f3c414e069ac2a4d05d50f0d0777e9522c41307a1fb44906313a2711a83b0fb33f3b98d3f551c69567d6e211cf1081846216402f8afeefaf030e6f068a3ffd684626f9f2d02349ae5bbcbfabe3932f3193d5704f74018072d2fc1790e86297484e3364141e5877b16c8c63569ebdc9e190369c196e6732c2db656a3262408653639934b97e091ee825b854328a55d3045d16d9208bce27ea70a64d7c3776bbe339add34374ef939ac7b7ed5f9a5d865f32e54f82e55194f3483d40d2f0af48fcbdb67e58b496f5b8660b444654003cb77f1e3daff49829bdd20f7560f59219f25ff98532fb90f2b48f8a1234c30b0f2cf6f5709021999b0f435231956f656d115ef024d4e75a8b37fe3ded57acbb553cd4dc184d495d46f4ceb73d25ae9bc0c9255fd613167fff35e67b7cd90d77fcb74c1b55be14659e10dbf73184e64cbeefe1d6146f95d9862a8a196bb3288994be719079ab1517e686b7301de94ebdd27156de718ec067d9edd1f8cb58ee27ff28c0d68c8f22eecdd36021b86403618489ceb75d0f0d5e66471250b1a27aa4ef4ea11107ea43feeaffa69fece3309dc471c02f3f38c02a8624dc8b249ef7e692754f78d4620aaf9c0334aae9b8b69e1e685871b300bec7f9705f3d68023a27e3b11a62ffbb5dde6098fb0c0169af7541847d49221cb2c375e1bd924396db4635be7f1c80154a9d9e58736b19cc5a27f13a9d36de62f5661c57342de4ae8d249b630bd56bbce00b366266a7a7572c7da3b7b9ff2cb24e45f22895231b8bf2233fae5c536c99635c628492eebc01c2f803ede1906c972dcca223f9eee480dbf6d838d5bae211d3dfdc642ccc92ba2a653a98729680d3474f64fc5bc64d1551281ffec287589133196e1b28091a6383edeb2e6459aa71d0f97425aa4233777494f5e6900ed6e7fded0d695571574bd2680d35759b03e80d8dad46bc663bc0766fcf5857406eb34a409d5920e41c0cf18f2ee0a8a39cf2ca7261089fa8018876807fbe9ef48b1177f18ac4e5b96fda52c07b475a5f1c7db46cc686514f4e9bbf8279aeab5679bddadabdf687fb0e8b0d87296f5c526ff4f4ee28561050baa429e087342fdcb9b3b48a5964947500e54dd62149197a2e1053d5b39c6daafe0b57593512d5e7af114a7803c4280a84012e1c258fa7d186682a5600f20eb5237f1cc2250ad352208e30c8dbf5863b7453f649183738fa9fc96c5f07caa20a144f758fa20f648ad3ca309e3423a398ebebb121f1454e98aa7f01325f5496a4d217eb80a53749ca17bed76f0a502cebc729b43374d7cca47e7cb184179782c1348fc577168ec5ef4628fff4146476da4f8a8e58d12636c8cf3f1b243e7f41ec4d0a34f0b7ffb72522cfd18845c12a480c04e9fb0a3e65fbf3987fde48ad25a76bda7f320f2c585239607caf6c6d163e227f29740449cdda8f39d8510f9a71ac9a0661affc68d820c46aa490f16cf0fa1971324848efa5e2ed788bae0aa8a1fc774b1d21974bbc09358beeb47eae987f04ad70a8edb25bf80451e4c059b1667b915f5753ca949c27e6d105c8be845d18818da70e0cb241a1b525e45d1000237ada018881ac140c94a77fc4a2c17e72496140bd19475c0e914d221022c6c946cf14ee1ee0c04d98bb320dcb73b6e23342b6951fff6e96c7a651357b8992f43f117ca3108c7c4a92aec6524c9de83454257b5ef4f00f991546c29d6854e0602ab3ffa0b2ae5793bd8f6a0258894f66786c4fc0f8101f1c495196f3b945adf0035dcf80a9efe19a4d4cd3f1858d479e2e7ce34e428c7784c76c4a36fe29e618d3520ea8dee8dc5b8a3c9dc98a75aa207"], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000010000000000000000000061100c0000000000620000000000000095"], &(0x7f0000000100)='GPL\x00', 0x5, 0xdf, &(0x7f0000000200)=""/223, 0x0, 0x2a}, 0x94) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f00000026c0)={0x10, 0x2}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r6, 0x0, 0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) 2.287318927s ago: executing program 5 (id=337): syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0xf5, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @remote, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@multicast2}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) 2.286721947s ago: executing program 5 (id=338): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, 0x4, 0x80000003) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr=0x64010100, @in6=@mcast2, 0x4e25, 0x0, 0x0, 0x0, 0x2}, {0x2, 0x53, 0xfff, 0x0, 0xfffffffffffffffc, 0x1e6, 0xfffffffffffffffe, 0x8001}, {0x7ffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2}, {{@in6=@empty, 0x0, 0x32}, 0xa, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x4, 0x2, 0x0, 0x0, 0x2, 0x9}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 2.229916608s ago: executing program 0 (id=340): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21045e, &(0x7f0000001400), 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r3, @ANYBLOB="7411f973f9264e46022b8caf5456b923744388d1f6ec3ee8fcc7b2324fde298055a5d25dad0db74ccf97726927919916dfed448ce552870bee68fe387fed99d56d53da760384070481b2a74d5c7a3f4f7553e7f1b7cfc3bef5493465ccebe2d93ff81f37d12773cac7c066e6b47ce9166a29ccfcadc36ab7b492e909ff32781cc39ffa469dd19e72e5bfc7de9858927900cfb2af47137b593baa08b30a66c400", @ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES64=r3, @ANYRESHEX=r1, @ANYRESHEX=r3], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000281eb9e018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x14, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) r12 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r12, 0x0, 0x3800, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f8, 0x2c0, 0x940c, 0x3002, 0x2c0, 0x2c0, 0x428, 0x3d8, 0x3d8, 0x428, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {0xffff0000}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x879, 0x5}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x2, 0x0, 0x6, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x3b180b3d17a97f52, 0xffffff00, 0xff000000], 0x52, 0x501}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 2.229412028s ago: executing program 5 (id=341): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r2, 0x0, 0xc19) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000007000000000000009569da90d791058c259a856914b70cbba239dff498eeee5bb0d430687d0101a49749a594b58ef6ae53e2893fe27e9b30e5565d7936b61664c40f866984ea1ddf905b75451b8b362f764ae1e11ec601fb5a6a2fcae028fce883596d6b239507265cfe80d7608232922f48d786e0b7a0b9c57b1d63506888c512e6051e6ce74f19e01fef6a11d5779339862d23ad22c2eb3974a446b613bf0f38b91fbb72"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100), 0x8002) pwritev(r5, 0x0, 0x0, 0x2, 0x649) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8, 0x0, 0x8000000000000}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendto$inet6(r0, &(0x7f0000001bc0)="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", 0x1000, 0x4044000, &(0x7f0000000900)={0xa, 0x4e24, 0x2, @mcast2, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000800)="646e81e7ca276b1c542734d72b415149a38fc1c96c6fc216932f364fbf5d656aef5157edc58a1c4044f5b2367af9e361b569afe05fe467531afea1d6506ba77ec560e9b1a0444e48e5ce8ab380a0e990ef42a14f3b86b044c9a7b7687ceb570b660268837d5be23fe3833e9d48462dfbf0b4a6f37d5cea2575765655bee4b6363bb6a7b6f1aef81508283e2b5ebd6ff73e06c7d9c6dd002653425fa7969e7e8a28c4b05d34170ec515916d8c9b9988e6a5aa50246748939d77f0838df94023827ecc352b5904c9a7f6987c76738af89240ed8e366d", &(0x7f0000000100)=@tcp6=r1, 0x1}, 0x20) 1.632641967s ago: executing program 0 (id=348): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x0, 0x0}, 0x10) 1.528179028s ago: executing program 0 (id=350): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket(0x10, 0x3, 0x9) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[], 0x28}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x1ff, 0x3, 0x56, 0x4, 0x7, 0x7, 0x8}, 0xc) unshare(0x40000000) 1.521933338s ago: executing program 1 (id=351): clock_adjtime(0x0, &(0x7f0000001800)={0x4, 0x9, 0x380001, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x100000000, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0x7be0, 0x6, 0x0, 0x200000000000100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x39, 0x0, "790f0ea40f9c0320f57be1ee7afc8f18d3cf9702a8c0b9c5fe3a39343d37b3393c0cd5ad9fadb0af82e360862aa008c06e1dc5d7cd4bb0adc67ba5dd9f4224d40553548ee60081cdbfc8e5e3b6c7bacd"}, 0xd8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000026c0)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYBLOB="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"], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000010000000000000000000061100c0000000000620000000000000095"], &(0x7f0000000100)='GPL\x00', 0x5, 0xdf, &(0x7f0000000200)=""/223, 0x0, 0x2a}, 0x94) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f00000026c0)={0x10, 0x2}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r6, 0x0, 0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) 1.39737085s ago: executing program 1 (id=355): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) socket$kcm(0x2, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000540)="0be5e9e7d00d2edfcee82e17e782dd5f553a46a3e874ad4fb93bfe11229b468723993cda284020658be767a262573897735ecde7999ef5b9dcec465fcc72a00b177b83ad068fa311e3e66e9943a6a264c5fc2bee7c9f3c01ff3099d5480228eb183ea7aac1978e7b93dba064f414e257ef0b", 0x72}, {&(0x7f0000000740)="96eae1a224f180d9b3e1ba00affedf688e0b431c8a1fd3d0ce07d5fa464629145450d88e14edd01b3ac9294aeb606e9658227fdbde983cb50df0b9f09fe16dcbbdc5bcfd32a6c6", 0x47}, {&(0x7f0000000880)="272b21537b7eceb49fa499b455abe598d14c129bf2f38791621a127c79a2b8f59e4be600831b2c7f9a2f6b990b66c0d7303c91efff51027e1013af4139a5d62f18b4e740e0d8e996045e98ecaa8a54ed481bfd2fde7cf0e5301b2e85a08ab89dded996520e7f1273d57699944be046b0b4e35ce1030791d9d8653eb4316ff02dbe8c6dcad2f77d5d925480bd0f876aa0064bc63096473fdec6cf559ce21740a4ce747fbfac7204ccf797e648bb25d3b0f5e72dbb9fa4", 0xb6}, {&(0x7f0000000f40)="b9fdcce6ae30d08ff89fcb34cece082f0c05ef5bf3f1de23b5bd0c4ebeb04bcf4f0d5be261e066f4d715be3ca69b8547a91b06220655bf366c6472848c039ba9f71b4ee221d5d0704f31f6e18c4e71ad5aa599e40b7e89ce41afdeb3a5402229f9c8e4c7099bb56505880d89af73d234ff9b9174b84e556eaf541ef5c9369daa3e6b711bbc4879517d2bb95bbf479e759e10680424670da3dc93116ef4e940e6278b1ccd23e17d9f1fc7a8c79e87ac8369b314ea39154f2f33a341", 0xbb}, {&(0x7f0000001000)="61dd86365acac68a42ba3be73b92747f65a59166d9859114d48445a488a0f7cecf467bc11ad9dab1dcabeb34ad01a4761eadaefe6d8465f49ffa09ba23a8201f54863396f76b576c5ad48e2307e4e0c41dc8a2219f2e3de6c843edc68765d3c488e51c5264bccd94fdf69e386b12dd61c12eb6bea79e8903452cf103033bdbe39c847742f04f252f40d875140e341b1a7f2f85987f42f7032dbf7c47ef3e78773013d24c267398ec388a7d3f8f4742b0843eb4189cb5961071b0ab4bb121deff4b6049ec6cadae", 0xc7}, {&(0x7f00000016c0)="5a0fc2b44eebb57989d6a82628ac026af15f98851984039ba844d7e0d2db8f39c42f0e8f3ca888e47fdbe0c7b2bcb3cab2bab99b4f2fe9c696e52cb6a32eb49b1634265ce23e6290482041c08a9eba7e4b2ae78c95f2907954d39f7f5bc12c896b858560898ed22edf686ca52dc7faf8a91b122af18aa63adb349ff83d02d379905cc8a2bb94f4cb1fc7e1d7b107213e3170270f75ba9c830656520f1e6ba4", 0x9f}, {&(0x7f0000001780)="987fe23057dc65d962eb266e9a48bccecfb252bb28918452a1bede2dd2b9abb0b07640a8db346ac0fe1622d624280530b4b2ec58d6382c517f2d72c792255f487cbe0c81a73c19c2a71964770fee478a8e4df78d80d34c0ffafe95fd0548c66a8758bd6346f47b500f73036eb8e503cc934eb8e994ad94d7b8c9fcf81d529be84125d38a325e414129e25e5caad0e9a3e2b3d05fd282ad64a3ea636821b853bf43690f2164e861275ae505f89d63ef3529ef937fe9a0fbba", 0xb8}], 0x7}, 0x24000900) r2 = socket$kcm(0x10, 0x5, 0x4) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10000) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5c00000014006b03000000d86e6c1d0002847ea622fb564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x0, @private=0xa010104}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x1, 0x10000, 0x2, 0xffffffffffffffff}}], 0x58}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x534, &(0x7f0000001840)="$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") r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r7, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00'}, 0x10) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) 1.35053982s ago: executing program 3 (id=357): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000009385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x7, 0x7, 0x40, 0xa21, {{0x11, 0x4, 0x1, 0x27, 0x44, 0x67, 0x0, 0x10, 0x4, 0x0, @rand_addr=0x64010100, @broadcast, {[@end, @timestamp_addr={0x44, 0x2c, 0xf6, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1c}, 0x3ff}, {@local, 0x32f}, {@multicast1, 0x8}, {@multicast2, 0xd4cd}, {@multicast2, 0x7f}]}]}}}}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000100039042cbd7000eaffffff000003e4", @ANYRES32=r6, @ANYBLOB="03000000c31006002800128008000100736974001c000280060012004e23000008000300ac1414bb46000e00018000000a000100aaaaaaaaaa"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) connect$unix(r5, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r7, 0x1, 0x1000, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 992.051206ms ago: executing program 3 (id=359): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21045e, &(0x7f0000001400), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES64=r3, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000281eb9e018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x14, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)=r10}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r11, 0x0, 0x3800, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) r12 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r14, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f8, 0x2c0, 0x940c, 0x3002, 0x2c0, 0x2c0, 0x428, 0x3d8, 0x3d8, 0x428, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {0xffff0000}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x879, 0x5}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x2, 0x0, 0x6, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x3b180b3d17a97f52, 0xffffff00, 0xff000000], 0x52, 0x501}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r12) 730.55428ms ago: executing program 3 (id=361): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000009385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x7, 0x7, 0x40, 0xa21, {{0x11, 0x4, 0x1, 0x27, 0x44, 0x67, 0x0, 0x10, 0x4, 0x0, @rand_addr=0x64010100, @broadcast, {[@end, @timestamp_addr={0x44, 0x2c, 0xf6, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1c}, 0x3ff}, {@local, 0x32f}, {@multicast1, 0x8}, {@multicast2, 0xd4cd}, {@multicast2, 0x7f}]}]}}}}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000100039042cbd7000eaffffff000003e4", @ANYRES32=r8, @ANYBLOB="03000000c31006002800128008000100736974001c000280060012004e23000008000300ac1414bb46000e00018000000a000100aaaaaaaaaa"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x64, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r10 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) connect$unix(r7, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r9, 0x1, 0x1000, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 642.8084ms ago: executing program 3 (id=362): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x0, 0x0}, 0x10) 588.528712ms ago: executing program 0 (id=363): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000000), 0xfc, 0x59c, &(0x7f0000001500)="$eJzs3e9rJGcdAPDvbHbz4y6aKH1RhdbDFu6KXnLp2TaI9k4Q3xWU6usz5PZCuE32SDZtEw7N4R8giNiCb/SVbwT/AEHuTyiCYN+LFeXQq4JFtCMzO5vspTu3SS67q8nnA5N5duaZ+X6f2d3Z2ZlnMwGcWRci4npEjEXECxExU0yvFEPstoes3gcP7y5nQxJp+vpfk0iKaVm1JGIsKZY9Xyw22R49aqo92tzeub3UaNQ3isnzrbU785vbO5dX15ZW6iv19atXF15efGXxpcUrJ9LOrF2vfv1PP/nhL77x6m+++OYfbvzl0veyfKeL+Z12nLT2Nqll22JPNSI2BhFsBMaK9vwrbetdqzrstAAAKJEd4386Ij6fH//PxFifY7XxrnIy8OwAAACAk5Bem45/JxHpEdWOvAQAAAAwKpW8D2xSmSv6AkxHpTI31+7D+1ScqzSam60v3Gpurd9s95WdjVrl1mqjfiXvUzsREbUke7ywd0ah/fjFvG42JI/0Af7xzFQ+f2652bg5ihMeAAAAcAadP/D9/x8z7e//AAAAwCkzW4zPjTgPAAAAYHBmR50AAAAAMHDH+P4/Pog8AAAAgIH45muvZUPauf/1zTe2t24337h8s755e25ta3luublxZ26l2VxppBMRa/3W12g273wp1rfemm/VN1vzm9s7N9aaW+utG6uP3AIbAAAAGKJPfe7+e0lE7H55Kh+ic21/rGQBvxWAU6NyyHpp9uf9weYCDFfZxzxw+lUfP7usm+/EIHIBhqvWHiWjzgMYnX47gMmyGu8eK5yfDwEAwAhc/Mz999Lk49f/q/vnBoBT6rDX/4HTp+T6fzoz7ESAoSu9/t+nYwDw/6+mByCcef2v/5d4N591vX+ENO27LgAAYKCm8yGpzBXXAqej8mHaFrNRS26tNupXIuKTEfH7mdpE9nghXzLxowEAAAAAAAAAAAAAAAAAAAAAAAAAOKQ0TSI9huqxlgIAAABGIaLy56S4D/DFmeenD54fGE8+zG8F/FGapm/+9PW331pqtTYWsul/y6ePR0TrnWz6+ChOXwAAAABdOnf5z7+/v1gbcTYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnFYfPLy73BmGGffB1yJitlf8akzm48moRcS5vydR7VouiYixE4i/ey8inu4VP8nSitkii4PxKxExlWfxxPErRbEs/jNpmvaMf/6Jo8PZdj/b/1zv9f6vxIV83Pv9X20P1540fmf/d75rH9yJ39n/je3F/+pe8GzP84lDxvjs73413/XwO/vFifb8au/9Xyd+UrL/fa5XsOrHJ3332zs7ZbmlP4+42Gl7GhFd8btjzbfW7sxvbu9cXl1bWqmv1NevXl14efGVxZcWr8zfWm3Ui7/7K3473Sv+6Jlff1QW/8GFiHMR6czDu8vjnZyKD5bZ9ugryV4q44/k9HxWqJWted9/9hfrrp2v9cG9iEvP7W3/9Ptdz//T+bjn9v/ZP9Nc/jmQzb9YfCYku+1yRPHyjYhnf/nbZ0vbf2+yKB39+b/Uv+m5F771gz8esioAMASb2zu3lxqN+sbAC++kaXq4ytlRaXmdtDga60xJInYP1skO4E64FVMRUTIrYicm96ZMFVs1Drvmp0pTfX8qYkjPzlEL145SOZ040ost2f0faOAZLoznL8iR7pYAAIAB2D/6H3UmAAAAAAAAAAAAAAAAAAAAcHYN4/+KHYy5O5qmAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA81n8DAAD//x3CzJ0=") socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x7, 0x18, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) openat(r0, &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0xd4) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x14) unshare(0x20000400) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0), 0x50) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x0, 0x3, 0x7, 0x2, 0x3, 0x9, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5, 0x0, 0x6}, [{0x6, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xd, 0x400}]}, 0x58) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 587.989212ms ago: executing program 4 (id=364): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r3 = getpid() prlimit64(r3, 0xb, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[], 0x0, 0x5}, 0x94) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x80}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) r5 = socket$kcm(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b11d25a806c8c6f94f90424fc601000407a0a000600053582c137153e37000c11802f2ff4070300", 0x33fe0}], 0x1, 0x0, 0x0, 0x35}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000f000000050030000000000005002f00a005000008000300", @ANYRES32=r7], 0x2c}}, 0x0) 573.136992ms ago: executing program 3 (id=365): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) socket$kcm(0x2, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000540)="0be5e9e7d00d2edfcee82e17e782dd5f553a46a3e874ad4fb93bfe11229b468723993cda284020658be767a262573897735ecde7999ef5b9dcec465fcc72a00b177b83ad068fa311e3e66e9943a6a264c5fc2bee7c9f3c01ff3099d5480228eb183ea7aac1978e7b93dba064f414e257ef0b", 0x72}, {&(0x7f0000000740)="96eae1a224f180d9b3e1ba00affedf688e0b431c8a1fd3d0ce07d5fa464629145450d88e14edd01b3ac9294aeb606e9658227fdbde983cb50df0b9f09fe16dcbbdc5bcfd32a6c6", 0x47}, {&(0x7f0000000880)="272b21537b7eceb49fa499b455abe598d14c129bf2f38791621a127c79a2b8f59e4be600831b2c7f9a2f6b990b66c0d7303c91efff51027e1013af4139a5d62f18b4e740e0d8e996045e98ecaa8a54ed481bfd2fde7cf0e5301b2e85a08ab89dded996520e7f1273d57699944be046b0b4e35ce1030791d9d8653eb4316ff02dbe8c6dcad2f77d5d925480bd0f876aa0064bc63096473fdec6cf559ce21740a4ce747fbfac7204ccf797e648bb25d3b0f5e72dbb9fa4", 0xb6}, {&(0x7f0000000f40)="b9fdcce6ae30d08ff89fcb34cece082f0c05ef5bf3f1de23b5bd0c4ebeb04bcf4f0d5be261e066f4d715be3ca69b8547a91b06220655bf366c6472848c039ba9f71b4ee221d5d0704f31f6e18c4e71ad5aa599e40b7e89ce41afdeb3a5402229f9c8e4c7099bb56505880d89af73d234ff9b9174b84e556eaf541ef5c9369daa3e6b711bbc4879517d2bb95bbf479e759e10680424670da3dc93116ef4e940e6278b1ccd23e17d9f1fc7a8c79e87ac8369b314ea39154f2f33a341", 0xbb}, {&(0x7f0000001000)="61dd86365acac68a42ba3be73b92747f65a59166d9859114d48445a488a0f7cecf467bc11ad9dab1dcabeb34ad01a4761eadaefe6d8465f49ffa09ba23a8201f54863396f76b576c5ad48e2307e4e0c41dc8a2219f2e3de6c843edc68765d3c488e51c5264bccd94fdf69e386b12dd61c12eb6bea79e8903452cf103033bdbe39c847742f04f252f40d875140e341b1a7f2f85987f42f7032dbf7c47ef3e78773013d24c267398ec388a7d3f8f4742b0843eb4189cb5961071b0ab4bb121deff4b6049ec6cadae", 0xc7}, {&(0x7f00000016c0)="5a0fc2b44eebb57989d6a82628ac026af15f98851984039ba844d7e0d2db8f39c42f0e8f3ca888e47fdbe0c7b2bcb3cab2bab99b4f2fe9c696e52cb6a32eb49b1634265ce23e6290482041c08a9eba7e4b2ae78c95f2907954d39f7f5bc12c896b858560898ed22edf686ca52dc7faf8a91b122af18aa63adb349ff83d02d379905cc8a2bb94f4cb1fc7e1d7b107213e3170270f75ba9c830656520f1e6ba4", 0x9f}, {&(0x7f0000001780)="987fe23057dc65d962eb266e9a48bccecfb252bb28918452a1bede2dd2b9abb0b07640a8db346ac0fe1622d624280530b4b2ec58d6382c517f2d72c792255f487cbe0c81a73c19c2a71964770fee478a8e4df78d80d34c0ffafe95fd0548c66a8758bd6346f47b500f73036eb8e503cc934eb8e994ad94d7b8c9fcf81d529be84125d38a325e414129e25e5caad0e9a3e2b3d05fd282ad64a3ea636821b853bf43690f2164e861275ae505f89d63ef3529ef937fe9a0fbba", 0xb8}], 0x7}, 0x24000900) r2 = socket$kcm(0x10, 0x5, 0x4) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10000) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5c00000014006b03000000d86e6c1d0002847ea622fb564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x0, @private=0xa010104}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x1, 0x10000, 0x2, 0xffffffffffffffff}}], 0x58}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x534, &(0x7f0000001840)="$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") r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r7, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00'}, 0x10) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) 512.379493ms ago: executing program 1 (id=366): clock_adjtime(0x0, &(0x7f0000001800)={0x4, 0x9, 0x380001, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x100000000, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0x7be0, 0x6, 0x0, 0x200000000000100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x39, 0x0, "790f0ea40f9c0320f57be1ee7afc8f18d3cf9702a8c0b9c5fe3a39343d37b3393c0cd5ad9fadb0af82e360862aa008c06e1dc5d7cd4bb0adc67ba5dd9f4224d40553548ee60081cdbfc8e5e3b6c7bacd"}, 0xd8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000026c0)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYBLOB="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"], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000010000000000000000000061100c0000000000620000000000000095"], &(0x7f0000000100)='GPL\x00', 0x5, 0xdf, &(0x7f0000000200)=""/223, 0x0, 0x2a}, 0x94) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f00000026c0)={0x10, 0x2}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r6, 0x0, 0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) 426.676964ms ago: executing program 4 (id=367): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x20, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x20000000) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b83, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000b05d25a806c8c6394f90324fc60100002000a000300053582c137153e3704020180fc0b09000c00", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r6, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8a28}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfff}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xe}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='9p_protocol_dump\x00', r7}, 0x18) accept4(r5, &(0x7f0000000000)=@nfc, &(0x7f0000000180)=0x80, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r6, @ANYBLOB="010028bd7000fddbdf250c000000180001801400020076657468305f746f5f626f6e64000000900003808c"], 0xbc}}, 0x0) 364.957275ms ago: executing program 4 (id=368): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES64=r0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000b00)={0x9, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r3}, &(0x7f0000000b40), &(0x7f0000000b80)='%pI4 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080c000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r9 = socket(0x1e, 0x4, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r12 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_LINK_GET(r12, 0x0, 0x20000041) sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r11, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) close(r9) modify_ldt$write2(0x11, &(0x7f0000000480)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) 283.183856ms ago: executing program 4 (id=369): syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0xf5, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @remote, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@multicast2}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) 256.928437ms ago: executing program 1 (id=370): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0xff, 0x4a1, &(0x7f00000004c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x2) getdents(r0, 0x0, 0x54) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000cbffffff00000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 256.536117ms ago: executing program 4 (id=371): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21045e, &(0x7f0000001400), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r3, @ANYBLOB="7411f973f9264e46022b8caf5456b923744388d1f6ec3ee8fcc7b2324fde298055a5d25dad0db74ccf97726927919916dfed448ce552870bee68fe387fed99d56d53da760384070481b2a74d5c7a3f4f7553e7f1b7cfc3bef5493465ccebe2d93ff81f37d12773cac7c066e6b47ce9166a29ccfcadc36ab7b492e909ff32781cc39ffa469dd19e72e5bfc7de9858927900cfb2af47137b593baa08b30a66c400ebb0d0b01a", @ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES64=r3, @ANYRESHEX=r1, @ANYRESHEX=r3], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000281eb9e018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x14, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) r12 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r12, 0x0, 0x3800, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f8, 0x2c0, 0x940c, 0x3002, 0x2c0, 0x2c0, 0x428, 0x3d8, 0x3d8, 0x428, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {0xffff0000}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x879, 0x5}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x2, 0x0, 0x6, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x3b180b3d17a97f52, 0xffffff00, 0xff000000], 0x52, 0x501}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 174.341047ms ago: executing program 3 (id=372): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x20081e, &(0x7f0000000100), 0x1, 0x502, &(0x7f0000000a00)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x600, 0x3) 118.288738ms ago: executing program 1 (id=373): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000009385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x7, 0x7, 0x40, 0xa21, {{0x11, 0x4, 0x1, 0x27, 0x44, 0x67, 0x0, 0x10, 0x4, 0x0, @rand_addr=0x64010100, @broadcast, {[@end, @timestamp_addr={0x44, 0x2c, 0xf6, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1c}, 0x3ff}, {@local, 0x32f}, {@multicast1, 0x8}, {@multicast2, 0xd4cd}, {@multicast2, 0x7f}]}]}}}}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000100039042cbd7000eaffffff000003e4", @ANYRES32=r8, @ANYBLOB="03000000c31006002800128008000100736974001c000280060012004e23000008000300ac1414bb46000e00018000000a000100aaaaaaaaaa"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x68, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r10 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) connect$unix(r7, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r9, 0x1, 0x1000, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 100.248328ms ago: executing program 1 (id=374): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket(0x10, 0x3, 0x9) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[], 0x28}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x1ff, 0x3, 0x56, 0x4, 0x7, 0x7, 0x8}, 0xc) unshare(0x40000000) 0s ago: executing program 4 (id=375): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="9d8d645e53b6183d874f9e93a18dd009a09560ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315544fa0a1622d949faba79788908354e467989e84b928ecb96e0e4e781bfca4c928c956321dd51400000000000020011584a8bd051f13bad882bea021ffb5ce918a1f87f1d439ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c7263fa2331d1241523986dccbd4e1f32b2f521380a2ea4732132264de6d26cfbb2eb91e40177a780df98cbf94b96d900a2dfc5c877db675ebb1d7cbc398ca422ddbadc24ee6f3bf036f62cdb056502a63d070000930ea668649ad0003afe9a912179ce61631b3dab94642d2768f1f22299dea6c08073dd0c47b9eddb917fc0076b74406149024514d07417c6007e8cd4dc4e2295be71f412044b52b1ce32aac048cad9c413a8c19528dc1b432fe7f9fda7182a47243af427a76ede78aa5c6ef75ea1f48e2e9e9d203d4760a1ff6a0119b39a2458a050f9519d4bbd821684ef8303985e8f5b8d86346f428788fc374e7eaa0c2a2ef8478a13b4a56d0821201c37a0066fb9f5cc583005b9f71b67daa300311066bacbf43630a8388aff734a568a123a48ba1344a5500e5c6f8cef539617cd3970ffb873579a3b76bd529f1626d1f90543b2a0190df38bb1e8b6fc9bfc5c42693814665679e78ed8adce4d23b8725436101ae4113fee000cb92b32c6a74851a6c4af4625f28810ec16834a1589063af1bf0b29aa57e06dddc0fddf408fab63c536d5afd9ba5a71f9e534f99e5ea9c1eaaaad710ef30a37df0f87978894333850f4feac3740a3b010da7c250d060c8046cab40d0527234d4b4b28366bc7d5899948ddbfac66c848ef0f842eab95248e9d064c0ec4247483f0aa0cad7ca970365e474fe73cf79cf8c70fc7a015caa273ce41723453632cf5b809584d227f7e98e8ec41494518b0b8a8adbaf5ead6529451b116fab06529b653bffdd6d98f8322265305bdc0ff69f4a70dea414fcc63d149c564c834f24b8f7495cd9ccafa1e3f652cd3270935800ee0d5598afcaa41c150dac263408d77a61b5c77e2c3644dda1b8c333a36c30ce893140ce133827dde34d896d35cfe7d498bf6dda965a27cc77e2872fcedaf9dcb89614c758cf62ad769ac05a4fb9e27b421b82c17d15f7d2ffb6ed63c639cee97d9eea8f3934045e60b15eca5c13ebe002467c09815712165cee2af784f9e5db9f7227701ca9a3de588503c84c490f4986aa26e7b63d4c5a30157cdf82e433a1b64496392a1990b2a46b910d9a16429736308f71d8e78824a26f25f21829546b973c0905b20c2ef751eb0064eaf831874f0b58ef8779cafd02bcf075a212e79e07c73c49fc240d6845877fda649d1ab59ea06b907ec5031299a0e1fa2f8cbc241a8531ad241302b569d4581dcc944f27799f25593b97ea7681ba74d6cde9c8f58840ac4c4be3aa90e6273a64e549c47c7232f423406604c9c210eabe3d6a2343bd6c2ae72ab013ce2af32467bcfa8cbf0769f91", 0x45c) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x0, 0x0}, 0x10) kernel console output (not intermixed with test programs): ][ T3622] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 29.084837][ T3621] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.46: mark inode dirty (error -117) [ 29.103671][ T3643] wg2: entered promiscuous mode [ 29.105731][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 29.108644][ T3643] wg2: entered allmulticast mode [ 29.116249][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 29.132707][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.140406][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.148164][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.155953][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.161620][ T3621] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 29.163720][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.180541][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.188261][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.195974][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.203744][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.211503][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.219368][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.227125][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.227153][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.227248][ T3187] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 29.228417][ T3653] loop4: detected capacity change from 0 to 512 [ 29.258508][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.275798][ T3653] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 29.324472][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.335230][ T3653] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.56: bad orphan inode 15 [ 29.346207][ T3653] ext4_test_bit(bit=14, block=18) = 1 [ 29.351726][ T3653] is_bad_inode(inode)=0 [ 29.355936][ T3653] NEXT_ORPHAN(inode)=1023 [ 29.360302][ T3653] max_ino=32 [ 29.363562][ T3653] i_nlink=0 [ 29.367851][ T3653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 29.381011][ T3187] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 29.391294][ T3653] ext2 filesystem being mounted at /10/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 29.417001][ T3660] fido_id[3660]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 29.463086][ T3659] loop0: detected capacity change from 0 to 8192 [ 29.498664][ T3667] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.534979][ T3667] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.559275][ T3669] netlink: 'syz.3.60': attribute type 2 has an invalid length. [ 29.566935][ T3669] netlink: 'syz.3.60': attribute type 1 has an invalid length. [ 29.598517][ T3667] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.665531][ T3667] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.708068][ T3677] netlink: 'syz.0.63': attribute type 1 has an invalid length. [ 29.731154][ T3680] xt_hashlimit: max too large, truncated to 1048576 [ 29.746386][ T3680] loop3: detected capacity change from 0 to 512 [ 29.761008][ T3680] EXT4-fs (loop3): orphan cleanup on readonly fs [ 29.769979][ T3680] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.64: bad orphan inode 13 [ 29.918536][ T3667] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.954980][ T3680] ext4_test_bit(bit=12, block=18) = 1 [ 29.960406][ T3680] is_bad_inode(inode)=0 [ 29.964628][ T3680] NEXT_ORPHAN(inode)=2130706432 [ 29.969473][ T3680] max_ino=32 [ 29.972739][ T3680] i_nlink=1 [ 30.048848][ T3667] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.110950][ T3680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 30.130079][ T3684] usb usb1: usbfs: process 3684 (syz.0.65) did not claim interface 0 before use [ 30.156008][ T3667] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.207173][ T3667] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.269374][ T3689] loop0: detected capacity change from 0 to 512 [ 30.276979][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 30.294628][ T3680] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 30.322577][ T3680] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 30.333119][ T3689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.348823][ T3680] ext4 filesystem being remounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.370313][ T3697] xt_hashlimit: max too large, truncated to 1048576 [ 30.387549][ T3689] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.417482][ T3697] loop4: detected capacity change from 0 to 512 [ 30.427460][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.445963][ T3689] Cannot find add_set index 0 as target [ 30.468954][ T3697] EXT4-fs (loop4): orphan cleanup on readonly fs [ 30.490399][ T3701] loop1: detected capacity change from 0 to 512 [ 30.504179][ T3701] EXT4-fs (loop1): orphan cleanup on readonly fs [ 30.510811][ T3701] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.72: bad orphan inode 13 [ 30.512630][ T3697] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.68: bad orphan inode 13 [ 30.533475][ T3701] ext4_test_bit(bit=12, block=18) = 1 [ 30.538868][ T3701] is_bad_inode(inode)=0 [ 30.542654][ T3697] ext4_test_bit(bit=12, block=18) = 1 [ 30.543061][ T3701] NEXT_ORPHAN(inode)=2130706432 [ 30.548362][ T3697] is_bad_inode(inode)=0 [ 30.553231][ T3701] max_ino=32 [ 30.553240][ T3701] i_nlink=1 [ 30.563860][ T3697] NEXT_ORPHAN(inode)=2130706432 [ 30.568863][ T3697] max_ino=32 [ 30.572076][ T3697] i_nlink=1 [ 30.576208][ T3697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 30.589525][ T3701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 30.590141][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.652712][ T3701] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 30.666880][ T3707] loop3: detected capacity change from 0 to 764 [ 30.677310][ T3697] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 30.689300][ T3709] __nla_validate_parse: 5 callbacks suppressed [ 30.689312][ T3709] netlink: 8 bytes leftover after parsing attributes in process `syz.2.75'. [ 30.691793][ T3701] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 30.713683][ T3715] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 30.721974][ T3697] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 30.730937][ T3707] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 30.739165][ T3697] ext4 filesystem being remounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.756757][ T3715] ext4 filesystem being remounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.800743][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.814935][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.822989][ T3719] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.77'. [ 30.881674][ T3728] loop2: detected capacity change from 0 to 512 [ 30.903399][ T3728] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 30.920705][ T3730] loop1: detected capacity change from 0 to 764 [ 30.940218][ T3724] netlink: 148 bytes leftover after parsing attributes in process `syz.4.76'. [ 30.975212][ T3730] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 30.984862][ T3728] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.79: bad orphan inode 15 [ 30.996150][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 30.996163][ T29] audit: type=1326 audit(1751546765.278:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59bd290 code=0x7ffc0000 [ 31.025659][ T29] audit: type=1326 audit(1751546765.278:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7effd59bd677 code=0x7ffc0000 [ 31.048842][ T29] audit: type=1326 audit(1751546765.278:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59bd290 code=0x7ffc0000 [ 31.050769][ T3728] ext4_test_bit(bit=14, block=18) = 1 [ 31.072368][ T29] audit: type=1326 audit(1751546765.278:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 31.077944][ T3728] is_bad_inode(inode)=0 [ 31.105064][ T3728] NEXT_ORPHAN(inode)=1023 [ 31.109520][ T3728] max_ino=32 [ 31.112894][ T3728] i_nlink=0 [ 31.129292][ T29] audit: type=1326 audit(1751546765.398:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 31.151896][ T3728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 31.152435][ T29] audit: type=1326 audit(1751546765.408:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.1.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 31.188954][ T29] audit: type=1326 audit(1751546765.458:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3742 comm="syz.3.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc89d2e929 code=0x7ffc0000 [ 31.192148][ T3728] ext2 filesystem being mounted at /17/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 31.212188][ T29] audit: type=1326 audit(1751546765.458:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3742 comm="syz.3.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc89d2d290 code=0x7ffc0000 [ 31.246234][ T29] audit: type=1326 audit(1751546765.458:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3742 comm="syz.3.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7efc89d30157 code=0x7ffc0000 [ 31.269444][ T29] audit: type=1326 audit(1751546765.458:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3742 comm="syz.3.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc89d2e929 code=0x7ffc0000 [ 31.328920][ T3753] hashlimit_mt_check_common: 1 callbacks suppressed [ 31.328935][ T3753] xt_hashlimit: max too large, truncated to 1048576 [ 31.356865][ T3751] xt_hashlimit: max too large, truncated to 1048576 [ 31.373169][ T3749] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.389908][ T3751] loop1: detected capacity change from 0 to 512 [ 31.412086][ T3751] EXT4-fs (loop1): orphan cleanup on readonly fs [ 31.420955][ T3751] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.86: bad orphan inode 13 [ 31.433795][ T3749] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.435601][ T3763] loop3: detected capacity change from 0 to 512 [ 31.453368][ T3751] ext4_test_bit(bit=12, block=18) = 1 [ 31.458839][ T3751] is_bad_inode(inode)=0 [ 31.463116][ T3751] NEXT_ORPHAN(inode)=2130706432 [ 31.467961][ T3751] max_ino=32 [ 31.471189][ T3751] i_nlink=1 [ 31.475550][ T3751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.511005][ T3764] loop4: detected capacity change from 0 to 1024 [ 31.528413][ T3749] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.610251][ T3763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.628873][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.640773][ T3763] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.641953][ T3749] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.653719][ T3764] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.678196][ T3764] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.708122][ T3763] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.90: corrupted inode contents [ 31.739948][ T3763] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.90: mark_inode_dirty error [ 31.781107][ T3763] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.90: corrupted inode contents [ 31.917825][ T3749] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.930820][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 31.956938][ T3763] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.90: mark_inode_dirty error [ 31.985488][ T3749] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.018695][ T3763] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.90: mark inode dirty (error -117) [ 32.038428][ T3749] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.080005][ T3749] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.117125][ T3763] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 32.161943][ T3779] FAULT_INJECTION: forcing a failure. [ 32.161943][ T3779] name failslab, interval 1, probability 0, space 0, times 1 [ 32.174708][ T3779] CPU: 0 UID: 0 PID: 3779 Comm: syz.2.92 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 32.174818][ T3779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.174834][ T3779] Call Trace: [ 32.174841][ T3779] [ 32.174849][ T3779] __dump_stack+0x1d/0x30 [ 32.174871][ T3779] dump_stack_lvl+0xe8/0x140 [ 32.174964][ T3779] dump_stack+0x15/0x1b [ 32.175050][ T3779] should_fail_ex+0x265/0x280 [ 32.175080][ T3779] should_failslab+0x8c/0xb0 [ 32.175103][ T3779] __kmalloc_noprof+0xa5/0x3e0 [ 32.175180][ T3779] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 32.175209][ T3779] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 32.175237][ T3779] genl_family_rcv_msg_doit+0x48/0x1b0 [ 32.175281][ T3779] ? security_capable+0x83/0x90 [ 32.175322][ T3779] ? ns_capable+0x7d/0xb0 [ 32.175343][ T3779] genl_rcv_msg+0x422/0x460 [ 32.175367][ T3779] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 32.175444][ T3779] netlink_rcv_skb+0x123/0x220 [ 32.175475][ T3779] ? __pfx_genl_rcv_msg+0x10/0x10 [ 32.175532][ T3779] genl_rcv+0x28/0x40 [ 32.175553][ T3779] netlink_unicast+0x59e/0x670 [ 32.175583][ T3779] netlink_sendmsg+0x58b/0x6b0 [ 32.175615][ T3779] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.175634][ T3779] __sock_sendmsg+0x145/0x180 [ 32.175667][ T3779] ____sys_sendmsg+0x31e/0x4e0 [ 32.175702][ T3779] ___sys_sendmsg+0x17b/0x1d0 [ 32.175889][ T3779] __x64_sys_sendmsg+0xd4/0x160 [ 32.175924][ T3779] x64_sys_call+0x2999/0x2fb0 [ 32.175946][ T3779] do_syscall_64+0xd2/0x200 [ 32.175964][ T3779] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.175994][ T3779] ? clear_bhb_loop+0x40/0x90 [ 32.176016][ T3779] ? clear_bhb_loop+0x40/0x90 [ 32.176038][ T3779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.176125][ T3779] RIP: 0033:0x7f78254ce929 [ 32.176146][ T3779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.176164][ T3779] RSP: 002b:00007f7823b37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.176187][ T3779] RAX: ffffffffffffffda RBX: 00007f78256f5fa0 RCX: 00007f78254ce929 [ 32.176201][ T3779] RDX: 0000000000000000 RSI: 0000200000001540 RDI: 0000000000000005 [ 32.176214][ T3779] RBP: 00007f7823b37090 R08: 0000000000000000 R09: 0000000000000000 [ 32.176226][ T3779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.176239][ T3779] R13: 0000000000000000 R14: 00007f78256f5fa0 R15: 00007ffdede9df38 [ 32.176307][ T3779] [ 32.470001][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.479132][ T3777] loop1: detected capacity change from 0 to 8192 [ 32.490521][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.544487][ T3781] $Hÿ: renamed from bond0 (while UP) [ 32.552372][ T3781] $Hÿ: entered promiscuous mode [ 32.557426][ T3781] bond_slave_0: entered promiscuous mode [ 32.563237][ T3781] bond_slave_1: entered promiscuous mode [ 32.574967][ T3784] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.96'. [ 32.584618][ T3787] FAULT_INJECTION: forcing a failure. [ 32.584618][ T3787] name failslab, interval 1, probability 0, space 0, times 0 [ 32.597296][ T3787] CPU: 1 UID: 0 PID: 3787 Comm: syz.4.93 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 32.597405][ T3787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.597417][ T3787] Call Trace: [ 32.597423][ T3787] [ 32.597431][ T3787] __dump_stack+0x1d/0x30 [ 32.597474][ T3787] dump_stack_lvl+0xe8/0x140 [ 32.597494][ T3787] dump_stack+0x15/0x1b [ 32.597509][ T3787] should_fail_ex+0x265/0x280 [ 32.597538][ T3787] should_failslab+0x8c/0xb0 [ 32.597618][ T3787] __kmalloc_noprof+0xa5/0x3e0 [ 32.597640][ T3787] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 32.597663][ T3787] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 32.597690][ T3787] ? __kfree_skb+0x109/0x150 [ 32.597714][ T3787] genl_start+0xe0/0x390 [ 32.597761][ T3787] __netlink_dump_start+0x331/0x520 [ 32.597805][ T3787] genl_family_rcv_msg_dumpit+0x115/0x180 [ 32.597823][ T3787] ? __pfx_genl_start+0x10/0x10 [ 32.597881][ T3787] ? __pfx_genl_dumpit+0x10/0x10 [ 32.597898][ T3787] ? __pfx_genl_done+0x10/0x10 [ 32.597949][ T3787] genl_rcv_msg+0x3f0/0x460 [ 32.597966][ T3787] ? __pfx_ethnl_default_start+0x10/0x10 [ 32.597981][ T3787] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 32.597996][ T3787] ? __pfx_ethnl_default_done+0x10/0x10 [ 32.598012][ T3787] netlink_rcv_skb+0x123/0x220 [ 32.598071][ T3787] ? __pfx_genl_rcv_msg+0x10/0x10 [ 32.598119][ T3787] genl_rcv+0x28/0x40 [ 32.598135][ T3787] netlink_unicast+0x59e/0x670 [ 32.598223][ T3787] netlink_sendmsg+0x58b/0x6b0 [ 32.598239][ T3787] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.598253][ T3787] __sock_sendmsg+0x145/0x180 [ 32.598272][ T3787] ____sys_sendmsg+0x31e/0x4e0 [ 32.598320][ T3787] ___sys_sendmsg+0x17b/0x1d0 [ 32.598389][ T3787] __x64_sys_sendmsg+0xd4/0x160 [ 32.598415][ T3787] x64_sys_call+0x2999/0x2fb0 [ 32.598435][ T3787] do_syscall_64+0xd2/0x200 [ 32.598448][ T3787] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.598468][ T3787] ? clear_bhb_loop+0x40/0x90 [ 32.598484][ T3787] ? clear_bhb_loop+0x40/0x90 [ 32.598525][ T3787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.598556][ T3787] RIP: 0033:0x7f0221d0e929 [ 32.598568][ T3787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.598581][ T3787] RSP: 002b:00007f0220377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.598596][ T3787] RAX: ffffffffffffffda RBX: 00007f0221f35fa0 RCX: 00007f0221d0e929 [ 32.598628][ T3787] RDX: 0000000000000000 RSI: 0000200000001ac0 RDI: 0000000000000005 [ 32.598638][ T3787] RBP: 00007f0220377090 R08: 0000000000000000 R09: 0000000000000000 [ 32.598647][ T3787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.598657][ T3787] R13: 0000000000000000 R14: 00007f0221f35fa0 R15: 00007ffd562f0368 [ 32.598671][ T3787] [ 32.902767][ T3792] loop2: detected capacity change from 0 to 128 [ 32.940889][ T3792] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 32.973067][ T3794] loop1: detected capacity change from 0 to 512 [ 33.025189][ T3794] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 33.043741][ T3804] loop3: detected capacity change from 0 to 764 [ 33.052882][ T3804] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 33.061694][ T3794] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 33.079172][ T3805] loop0: detected capacity change from 0 to 512 [ 33.085909][ T3794] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 33.105496][ T3794] System zones: 0-2, 18-18, 34-34 [ 33.117345][ T3805] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 33.135673][ T3794] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.97: iget: bad i_size value: 360287970189639680 [ 33.165387][ T3805] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.101: bad orphan inode 15 [ 33.199379][ T3805] ext4_test_bit(bit=14, block=18) = 1 [ 33.205004][ T3805] is_bad_inode(inode)=0 [ 33.206664][ T3794] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.97: couldn't read orphan inode 15 (err -117) [ 33.209145][ T3805] NEXT_ORPHAN(inode)=1023 [ 33.224258][ T3818] netlink: 52 bytes leftover after parsing attributes in process `syz.4.105'. [ 33.225322][ T3805] max_ino=32 [ 33.237454][ T3805] i_nlink=0 [ 33.251730][ T3794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.281950][ T3805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 33.297493][ T3794] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.97: iget: bad i_size value: 360287970189639680 [ 33.321667][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.332506][ T3805] ext2 filesystem being mounted at /21/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 33.353717][ T3826] xt_hashlimit: max too large, truncated to 1048576 [ 33.393866][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.400506][ T3823] loop3: detected capacity change from 0 to 8192 [ 33.401277][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.415055][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425221][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425249][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425362][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425382][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425402][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425424][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425496][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425519][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425543][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425565][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425583][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425724][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425746][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425793][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425816][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425836][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425934][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425954][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425972][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.425991][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426012][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426035][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426098][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426116][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426139][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.426162][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 33.436123][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 33.450837][ T3831] fido_id[3831]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 33.503139][ T3839] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 33.504232][ T3839] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 33.506318][ T3830] loop1: detected capacity change from 0 to 1024 [ 33.560531][ T3830] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.560659][ T3830] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.566093][ T3836] loop2: detected capacity change from 0 to 764 [ 33.573068][ T3836] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 33.749102][ T3848] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 33.751120][ T3848] tipc: Started in network mode [ 33.751131][ T3848] tipc: Node identity 4, cluster identity 4711 [ 33.751140][ T3848] tipc: Node number set to 4 [ 33.835006][ T3853] loop2: detected capacity change from 0 to 764 [ 33.994039][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.019998][ T3853] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 34.072496][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 34.086571][ T3864] loop1: detected capacity change from 0 to 512 [ 34.150491][ T3874] loop4: detected capacity change from 0 to 512 [ 34.179623][ T3876] netlink: 52 bytes leftover after parsing attributes in process `syz.3.123'. [ 34.194435][ T3874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.207810][ T3876] wg2: entered promiscuous mode [ 34.208399][ T3864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.212745][ T3876] wg2: entered allmulticast mode [ 34.238476][ T3870] loop2: detected capacity change from 0 to 8192 [ 34.262135][ T3864] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.275550][ T3874] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.377626][ T3874] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.121: corrupted inode contents [ 34.413244][ T3864] Cannot find add_set index 0 as target [ 34.419820][ T3874] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.121: mark_inode_dirty error [ 34.446562][ T3888] loop3: detected capacity change from 0 to 764 [ 34.456987][ T3874] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.121: corrupted inode contents [ 34.468326][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.476231][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.483673][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.493507][ T3874] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.121: mark_inode_dirty error [ 34.499457][ T3888] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 34.515706][ T3874] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.121: mark inode dirty (error -117) [ 34.520891][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.535759][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.543173][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.548742][ T3874] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 34.550566][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.567032][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.574644][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.582061][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.589532][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.597005][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.604520][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.611995][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.621436][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.628863][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.636274][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.643701][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.645219][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.651078][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.667554][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.674999][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.682415][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.689921][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.697365][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.704854][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.712298][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.719701][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.727324][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.734828][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 34.748181][ T36] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 34.763194][ T3903] loop2: detected capacity change from 0 to 512 [ 34.770469][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.784694][ T3903] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 34.825470][ T3904] fido_id[3904]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 34.843336][ T3903] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.131: bad orphan inode 15 [ 34.862263][ T3909] netlink: 'syz.3.134': attribute type 2 has an invalid length. [ 34.869951][ T3909] netlink: 'syz.3.134': attribute type 1 has an invalid length. [ 34.877760][ T3909] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.134'. [ 34.898737][ T3911] loop4: detected capacity change from 0 to 512 [ 34.905221][ T3903] ext4_test_bit(bit=14, block=18) = 1 [ 34.910719][ T3903] is_bad_inode(inode)=0 [ 34.914970][ T3903] NEXT_ORPHAN(inode)=1023 [ 34.919312][ T3903] max_ino=32 [ 34.922553][ T3903] i_nlink=0 [ 34.932518][ T3903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 34.932715][ T3909] netlink: 140 bytes leftover after parsing attributes in process `+}[@'. [ 34.953403][ T3913] loop1: detected capacity change from 0 to 512 [ 34.964699][ T3911] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 34.979415][ T3903] ext2 filesystem being mounted at /30/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 35.000335][ T3913] EXT4-fs (loop1): orphan cleanup on readonly fs [ 35.009609][ T3911] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.132: bad orphan inode 15 [ 35.037204][ T3913] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.129: bad orphan inode 13 [ 35.053220][ T3913] ext4_test_bit(bit=12, block=18) = 1 [ 35.058652][ T3913] is_bad_inode(inode)=0 [ 35.062867][ T3913] NEXT_ORPHAN(inode)=2130706432 [ 35.067799][ T3913] max_ino=32 [ 35.070998][ T3913] i_nlink=1 [ 35.085469][ T3911] ext4_test_bit(bit=14, block=18) = 1 [ 35.090888][ T3911] is_bad_inode(inode)=0 [ 35.095255][ T3911] NEXT_ORPHAN(inode)=1023 [ 35.099596][ T3911] max_ino=32 [ 35.102970][ T3911] i_nlink=0 [ 35.107303][ T3918] xt_hashlimit: max too large, truncated to 1048576 [ 35.131246][ T3911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 35.145274][ T3913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.151676][ T3911] ext2 filesystem being mounted at /20/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 35.168861][ T3913] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 35.194316][ T3927] loop3: detected capacity change from 0 to 512 [ 35.235155][ T3931] netlink: 8 bytes leftover after parsing attributes in process `syz.0.140'. [ 35.246027][ T3913] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.129: bg 0: block 248: padding at end of block bitmap is not set [ 35.263271][ T3927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.269636][ T3935] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 35.283831][ T3913] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.129: Failed to acquire dquot type 1 [ 35.293645][ T3927] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.323250][ T3935] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 35.337687][ T3936] wg2: entered promiscuous mode [ 35.345846][ T3936] wg2: entered allmulticast mode [ 35.351231][ T3913] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.353005][ T3927] Cannot find add_set index 0 as target [ 35.379231][ T3929] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 35.407610][ T3929] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.129: Failed to acquire dquot type 1 [ 35.424047][ T3929] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 35.438857][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.463842][ T3943] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 35.481235][ T3943] tipc: Started in network mode [ 35.486328][ T3943] tipc: Node identity 4, cluster identity 4711 [ 35.492533][ T3943] tipc: Node number set to 4 [ 35.521622][ T3946] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.144'. [ 35.552893][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.593016][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 35.609428][ T3950] netlink: 'syz.0.146': attribute type 2 has an invalid length. [ 35.617263][ T3950] netlink: 'syz.0.146': attribute type 1 has an invalid length. [ 35.826705][ T3968] loop1: detected capacity change from 0 to 764 [ 35.849432][ T3965] loop3: detected capacity change from 0 to 512 [ 35.868006][ T3965] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 35.882262][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 35.907186][ T3971] __nla_validate_parse: 2 callbacks suppressed [ 35.907200][ T3971] netlink: 8 bytes leftover after parsing attributes in process `syz.0.153'. [ 36.050984][ T3968] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 36.060506][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 36.060568][ T29] audit: type=1326 audit(1751546770.338:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59bd290 code=0x7ffc0000 [ 36.120220][ T3965] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.152: bad orphan inode 15 [ 36.133407][ T3975] loop4: detected capacity change from 0 to 512 [ 36.217941][ T3965] ext4_test_bit(bit=14, block=18) = 1 [ 36.223429][ T3965] is_bad_inode(inode)=0 [ 36.227694][ T3965] NEXT_ORPHAN(inode)=1023 [ 36.232047][ T3965] max_ino=32 [ 36.235306][ T3965] i_nlink=0 [ 36.235657][ T29] audit: type=1326 audit(1751546770.438:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7effd59bd677 code=0x7ffc0000 [ 36.261697][ T29] audit: type=1326 audit(1751546770.438:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59bd290 code=0x7ffc0000 [ 36.263653][ T3965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 36.284932][ T29] audit: type=1326 audit(1751546770.438:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.284959][ T29] audit: type=1326 audit(1751546770.438:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.298418][ T3965] ext2 filesystem being mounted at /44/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 36.320213][ T29] audit: type=1326 audit(1751546770.458:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.389794][ T3977] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.155'. [ 36.390795][ T3975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.411761][ T29] audit: type=1326 audit(1751546770.518:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.435074][ T29] audit: type=1326 audit(1751546770.518:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.435914][ T3975] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.458325][ T29] audit: type=1326 audit(1751546770.518:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.491639][ T29] audit: type=1326 audit(1751546770.518:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.1.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effd59be929 code=0x7ffc0000 [ 36.530632][ T3975] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.154: corrupted inode contents [ 36.549262][ T3975] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.154: mark_inode_dirty error [ 36.568965][ T3975] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.154: corrupted inode contents [ 36.583388][ T3975] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.154: mark_inode_dirty error [ 36.605206][ T3975] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.154: mark inode dirty (error -117) [ 36.623990][ T3989] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 36.626608][ T3975] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 36.646045][ T3987] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.158'. [ 36.651423][ T3994] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 36.723170][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.745719][ T3997] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.170'. [ 36.792107][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 36.854135][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.861619][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.869031][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.876485][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.883938][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.891630][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.899210][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.906811][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.914254][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.921835][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.929382][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.936893][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.944325][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.951851][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.959385][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.966826][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.974325][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.976686][ T4015] netlink: 8 bytes leftover after parsing attributes in process `syz.2.165'. [ 36.981737][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 36.997985][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.005464][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.012934][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.020341][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.027929][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.033896][ T4019] xt_hashlimit: max too large, truncated to 1048576 [ 37.035327][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.049442][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.056869][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.061426][ T4018] wg2: entered promiscuous mode [ 37.064331][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.069201][ T4018] wg2: entered allmulticast mode [ 37.076576][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.076655][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.096394][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.103943][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.111577][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.119044][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.126535][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.133956][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.141348][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.148762][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.153005][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.3.168'. [ 37.156217][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.165164][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.3.168'. [ 37.172495][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.188825][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.196360][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.203893][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.211314][ T3187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 37.219822][ T3187] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 37.226485][ T4026] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 37.266824][ T4019] loop1: detected capacity change from 0 to 1024 [ 37.296918][ T4033] loop4: detected capacity change from 0 to 512 [ 37.308753][ T4019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.328986][ T4019] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.353981][ T4044] loop2: detected capacity change from 0 to 512 [ 37.363764][ T4033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.389224][ T4040] loop0: detected capacity change from 0 to 512 [ 37.413936][ T4033] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.428311][ T4044] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 37.471530][ T4044] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.174: bad orphan inode 15 [ 37.494884][ T4033] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.172: corrupted inode contents [ 37.510165][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.523073][ T4044] ext4_test_bit(bit=14, block=18) = 1 [ 37.528652][ T4044] is_bad_inode(inode)=0 [ 37.532973][ T4044] NEXT_ORPHAN(inode)=1023 [ 37.537426][ T4044] max_ino=32 [ 37.540621][ T4044] i_nlink=0 [ 37.545064][ T4049] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.545783][ T4033] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.172: mark_inode_dirty error [ 37.572174][ T4033] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.172: corrupted inode contents [ 37.572384][ T4033] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.172: mark_inode_dirty error [ 37.572508][ T4033] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.172: mark inode dirty (error -117) [ 37.572698][ T4033] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 37.575485][ T4044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 37.575666][ T4044] ext2 filesystem being mounted at /37/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 37.605625][ T4049] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.609343][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609372][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609451][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609501][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609526][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609585][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609605][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609623][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609642][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609664][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609725][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609746][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609787][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609808][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609835][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609855][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609878][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609902][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609950][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.609970][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610056][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610079][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610099][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610123][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610158][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610182][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610227][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610249][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610273][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 37.610753][ T3413] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 37.631951][ T4049] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.649123][ T4054] fido_id[4054]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 37.709077][ T4055] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 37.757152][ T4049] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.065438][ T4065] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.117439][ T4065] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.159816][ T4065] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.231118][ T4069] netlink: 8 bytes leftover after parsing attributes in process `syz.1.180'. [ 38.314832][ T4065] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.331064][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 38.346848][ T4073] xt_hashlimit: max too large, truncated to 1048576 [ 38.496945][ T4078] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.182'. [ 38.510181][ T4065] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.514717][ T4065] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.526879][ T4065] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.540188][ T4065] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.544017][ T4073] loop1: detected capacity change from 0 to 512 [ 38.617396][ T4049] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.639504][ T4049] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.648130][ T4049] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.676680][ T4049] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.797040][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797065][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797084][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797167][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797278][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797370][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797451][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797474][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797497][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797519][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797541][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797566][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797589][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797610][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797637][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797657][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797719][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797740][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797807][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797831][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797854][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797872][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797892][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.797911][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.798046][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.798148][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.798168][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.798187][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.798229][ T3413] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 38.799100][ T3413] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 38.818807][ T4073] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.819887][ T4073] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.181: bad orphan inode 13 [ 38.820236][ T4073] ext4_test_bit(bit=12, block=18) = 1 [ 38.820251][ T4073] is_bad_inode(inode)=0 [ 38.820258][ T4073] NEXT_ORPHAN(inode)=2130706432 [ 38.820267][ T4073] max_ino=32 [ 38.820311][ T4073] i_nlink=1 [ 38.820716][ T4073] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.843114][ T4085] fido_id[4085]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 38.959088][ T4088] loop0: detected capacity change from 0 to 512 [ 39.313669][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.328627][ T4088] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 39.340112][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.351044][ T4088] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.185: bad orphan inode 15 [ 39.371021][ T4093] loop1: detected capacity change from 0 to 512 [ 39.387695][ T4088] ext4_test_bit(bit=14, block=18) = 1 [ 39.393214][ T4088] is_bad_inode(inode)=0 [ 39.397364][ T4088] NEXT_ORPHAN(inode)=1023 [ 39.401714][ T4088] max_ino=32 [ 39.404953][ T4088] i_nlink=0 [ 39.414272][ T4088] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 39.430953][ T4088] ext2 filesystem being mounted at /41/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 39.465950][ T4097] loop4: detected capacity change from 0 to 512 [ 39.474055][ T4097] EXT4-fs (loop4): orphan cleanup on readonly fs [ 39.500617][ T4093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.507732][ T4098] loop2: detected capacity change from 0 to 764 [ 39.519278][ T4104] netlink: 'syz.3.190': attribute type 27 has an invalid length. [ 39.523579][ T4097] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.188: bad orphan inode 13 [ 39.551597][ T4104] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 39.564062][ T4098] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 39.580246][ T4104] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49594 sclass=netlink_audit_socket pid=4104 comm=syz.3.190 [ 39.582389][ T4093] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.604338][ T4097] ext4_test_bit(bit=12, block=18) = 1 [ 39.609721][ T4097] is_bad_inode(inode)=0 [ 39.613917][ T4097] NEXT_ORPHAN(inode)=2130706432 [ 39.618908][ T4097] max_ino=32 [ 39.622173][ T4097] i_nlink=1 [ 39.628786][ T4088] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 39.629209][ T4097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.662851][ T4088] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 39.733483][ T4109] netlink: 8 bytes leftover after parsing attributes in process `syz.2.191'. [ 39.749178][ T4110] Cannot find add_set index 0 as target [ 39.757373][ T4097] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 39.808426][ T4097] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.188: bg 0: block 248: padding at end of block bitmap is not set [ 39.825252][ T4112] loop2: detected capacity change from 0 to 8192 [ 39.838168][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.893198][ T4117] loop3: detected capacity change from 0 to 512 [ 39.899599][ T4097] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.188: Failed to acquire dquot type 1 [ 39.913763][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 39.923508][ T4097] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 39.951097][ T4123] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.961242][ T4119] xt_hashlimit: max too large, truncated to 1048576 [ 39.972356][ T4115] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 39.985687][ T4119] loop2: detected capacity change from 0 to 512 [ 39.992282][ T4117] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.003632][ T4119] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.008516][ T4128] loop1: detected capacity change from 0 to 512 [ 40.012646][ T4117] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.195: bad orphan inode 13 [ 40.027946][ T4123] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.029097][ T4117] ext4_test_bit(bit=12, block=18) = 1 [ 40.043253][ T4117] is_bad_inode(inode)=0 [ 40.047470][ T4117] NEXT_ORPHAN(inode)=2130706432 [ 40.052385][ T4117] max_ino=32 [ 40.055580][ T4117] i_nlink=1 [ 40.060614][ T4119] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.196: bad orphan inode 13 [ 40.073870][ T4119] ext4_test_bit(bit=12, block=18) = 1 [ 40.074644][ T4117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.079326][ T4119] is_bad_inode(inode)=0 [ 40.079335][ T4119] NEXT_ORPHAN(inode)=2130706432 [ 40.079343][ T4119] max_ino=32 [ 40.094799][ T4115] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.188: Failed to acquire dquot type 1 [ 40.095916][ T4119] i_nlink=1 [ 40.107949][ T4119] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.116555][ T4115] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 40.148054][ T4117] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 40.181102][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.192000][ T4117] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.195: bg 0: block 248: padding at end of block bitmap is not set [ 40.207906][ T4128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.212639][ T4123] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.231934][ T4128] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.245874][ T4128] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.198: corrupted inode contents [ 40.261517][ T4117] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.195: Failed to acquire dquot type 1 [ 40.268066][ T4128] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.198: mark_inode_dirty error [ 40.284498][ T4128] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.198: corrupted inode contents [ 40.297884][ T4123] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.321436][ T4137] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.358162][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.370425][ T4128] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.198: mark_inode_dirty error [ 40.429492][ T4137] lo speed is unknown, defaulting to 1000 [ 40.444539][ T4140] loop2: detected capacity change from 0 to 512 [ 40.451282][ T4128] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.198: mark inode dirty (error -117) [ 40.466385][ T4137] lo speed is unknown, defaulting to 1000 [ 40.527950][ T4140] EXT4-fs: Ignoring removed orlov option [ 40.553816][ T4142] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 40.564394][ T4128] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 40.575906][ T4137] lo speed is unknown, defaulting to 1000 [ 40.624267][ T4140] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.667595][ T4137] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.681876][ T4137] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 40.684121][ T4117] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.693126][ T4137] lo speed is unknown, defaulting to 1000 [ 40.709881][ T4137] lo speed is unknown, defaulting to 1000 [ 40.711612][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.716180][ T4137] lo speed is unknown, defaulting to 1000 [ 40.731223][ T4137] lo speed is unknown, defaulting to 1000 [ 40.737674][ T4137] lo speed is unknown, defaulting to 1000 [ 40.744174][ T4137] lo speed is unknown, defaulting to 1000 [ 40.750730][ T4140] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.757959][ T4140] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.199: bg 0: block 248: padding at end of block bitmap is not set [ 40.773200][ T4135] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 40.773358][ T4140] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.199: Failed to acquire dquot type 1 [ 40.795020][ T4140] EXT4-fs (loop2): 1 truncate cleaned up [ 40.813193][ T4146] loop1: detected capacity change from 0 to 764 [ 40.823682][ T4135] EXT4-fs warning (device loop3): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop3. [ 40.842231][ T4140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.858263][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.861725][ T4146] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 40.945021][ T4137] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.199: deleted inode referenced: 12 [ 40.947156][ T4156] loop4: detected capacity change from 0 to 512 [ 40.968252][ T4154] netlink: 8 bytes leftover after parsing attributes in process `syz.3.203'. [ 40.978396][ T4137] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.199: deleted inode referenced: 12 [ 41.007719][ T4159] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.206'. [ 41.030591][ T4156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.033064][ T3307] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 41.045170][ T4156] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.059077][ T3307] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 41.107330][ T4167] xt_hashlimit: max too large, truncated to 1048576 [ 41.115485][ T4156] Cannot find add_set index 0 as target [ 41.125212][ T3815] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.143072][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.158075][ T4167] lo speed is unknown, defaulting to 1000 [ 41.204153][ T4174] netlink: 'syz.1.211': attribute type 2 has an invalid length. [ 41.211861][ T4174] netlink: 'syz.1.211': attribute type 1 has an invalid length. [ 41.219647][ T4174] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.211'. [ 41.242873][ T4174] netlink: 144 bytes leftover after parsing attributes in process `+}[@'. [ 41.257198][ T4167] loop3: detected capacity change from 0 to 1024 [ 41.281937][ T4171] netlink: 'syz.4.210': attribute type 3 has an invalid length. [ 41.308162][ T4179] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 41.323533][ T4167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.353142][ T4179] tipc: Started in network mode [ 41.358037][ T4179] tipc: Node identity 4, cluster identity 4711 [ 41.364339][ T4179] tipc: Node number set to 4 [ 41.397147][ T4184] loop4: detected capacity change from 0 to 512 [ 41.423187][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.449998][ T4184] EXT4-fs (loop4): orphan cleanup on readonly fs [ 41.466274][ T4167] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.488288][ T4184] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.213: bad orphan inode 13 [ 41.504830][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.505347][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 41.505358][ T29] audit: type=1400 audit(1751546775.788:908): avc: denied { mounton } for pid=4189 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 41.529262][ T4184] ext4_test_bit(bit=12, block=18) = 1 [ 41.548564][ T4184] is_bad_inode(inode)=0 [ 41.552797][ T4184] NEXT_ORPHAN(inode)=2130706432 [ 41.557828][ T4184] max_ino=32 [ 41.561257][ T4184] i_nlink=1 [ 41.569861][ T4184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.589513][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.600101][ T4184] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 41.628554][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.659073][ T4184] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.213: bg 0: block 248: padding at end of block bitmap is not set [ 41.682628][ T4189] lo speed is unknown, defaulting to 1000 [ 41.690853][ T4184] Quota error (device loop4): write_blk: dquota write failed [ 41.698449][ T4184] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 41.708570][ T4184] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.213: Failed to acquire dquot type 1 [ 41.723024][ T4184] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.743282][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.754020][ T4198] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 41.771626][ T4198] Quota error (device loop4): write_blk: dquota write failed [ 41.779173][ T4198] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 41.789165][ T4198] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.213: Failed to acquire dquot type 1 [ 41.811748][ T4198] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 41.824493][ T4209] netlink: 8 bytes leftover after parsing attributes in process `syz.3.219'. [ 41.850987][ T29] audit: type=1400 audit(1751546776.128:909): avc: denied { search } for pid=3034 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.872301][ T29] audit: type=1400 audit(1751546776.128:910): avc: denied { search } for pid=3034 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.893927][ T29] audit: type=1400 audit(1751546776.128:911): avc: denied { search } for pid=3034 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.900537][ T4189] chnl_net:caif_netlink_parms(): no params data found [ 41.915544][ T29] audit: type=1400 audit(1751546776.128:912): avc: denied { read } for pid=3034 comm="dhcpcd" name="n25" dev="tmpfs" ino=2457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.943946][ T29] audit: type=1400 audit(1751546776.128:913): avc: denied { open } for pid=3034 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.967339][ T12] bridge_slave_1: left allmulticast mode [ 41.973100][ T12] bridge_slave_1: left promiscuous mode [ 41.978977][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.998875][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.010982][ T12] bridge_slave_0: left allmulticast mode [ 42.016714][ T12] bridge_slave_0: left promiscuous mode [ 42.022546][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.039754][ T4218] loop3: detected capacity change from 0 to 512 [ 42.090529][ T4220] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.221'. [ 42.114424][ T4218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.127093][ T4218] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.147948][ T4218] SET target dimension over the limit! [ 42.164510][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.174614][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.190292][ T12] bond0 (unregistering): Released all slaves [ 42.198149][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.253066][ T4189] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.260323][ T4189] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.285440][ T4189] bridge_slave_0: entered allmulticast mode [ 42.303137][ T4189] bridge_slave_0: entered promiscuous mode [ 42.321912][ T4250] netlink: 'syz.4.223': attribute type 2 has an invalid length. [ 42.321957][ T4189] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.329575][ T4250] netlink: 'syz.4.223': attribute type 1 has an invalid length. [ 42.336669][ T4189] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.346993][ T4189] bridge_slave_1: entered allmulticast mode [ 42.351389][ T4250] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.223'. [ 42.365360][ T4189] bridge_slave_1: entered promiscuous mode [ 42.395468][ T4254] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 42.408199][ T12] tipc: Left network mode [ 42.408683][ T4241] netlink: 144 bytes leftover after parsing attributes in process `+}[@'. [ 42.460195][ T4262] xt_hashlimit: max too large, truncated to 1048576 [ 42.488129][ T12] hsr_slave_0: left promiscuous mode [ 42.500250][ T12] hsr_slave_1: left promiscuous mode [ 42.506927][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.514452][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.544586][ T4270] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.230'. [ 42.554591][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.562109][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.576164][ T12] veth1_macvtap: left promiscuous mode [ 42.583039][ T12] veth0_macvtap: left promiscuous mode [ 42.588534][ T12] veth1_vlan: left promiscuous mode [ 42.594041][ T12] veth0_vlan: left promiscuous mode [ 42.613396][ T4275] netlink: 8 bytes leftover after parsing attributes in process `syz.4.229'. [ 42.669039][ T12] team0 (unregistering): Port device team_slave_1 removed [ 42.684941][ T12] team0 (unregistering): Port device team_slave_0 removed [ 42.709442][ T4278] loop3: detected capacity change from 0 to 1024 [ 42.727090][ T4278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.732942][ T4189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.740069][ T4278] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.751021][ T4189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.774782][ T36] lo speed is unknown, defaulting to 1000 [ 42.780538][ T36] infiniband syz0: ib_query_port failed (-19) [ 42.832148][ T4285] xt_hashlimit: max too large, truncated to 1048576 [ 42.852438][ T4285] loop1: detected capacity change from 0 to 512 [ 42.864106][ T4189] team0: Port device team_slave_0 added [ 42.871124][ T4285] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.872457][ T4189] team0: Port device team_slave_1 added [ 42.888901][ T4285] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.231: bad orphan inode 13 [ 42.900460][ T4285] ext4_test_bit(bit=12, block=18) = 1 [ 42.905988][ T4285] is_bad_inode(inode)=0 [ 42.910190][ T4285] NEXT_ORPHAN(inode)=2130706432 [ 42.915102][ T4285] max_ino=32 [ 42.918292][ T4285] i_nlink=1 [ 42.937944][ T4285] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.962395][ T4189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.969386][ T4189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.995505][ T4189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.018104][ T4189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.025168][ T4189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.051175][ T4189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.063735][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.089690][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.149594][ T4189] hsr_slave_0: entered promiscuous mode [ 43.155794][ T4189] hsr_slave_1: entered promiscuous mode [ 43.171910][ T4189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.179553][ T4189] Cannot create hsr debugfs directory [ 43.191267][ T4300] netlink: 'syz.1.236': attribute type 2 has an invalid length. [ 43.199064][ T4300] netlink: 'syz.1.236': attribute type 1 has an invalid length. [ 43.244791][ T4306] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 43.338988][ T4323] loop1: detected capacity change from 0 to 512 [ 43.370767][ T4323] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 43.405028][ T4323] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.240: bad orphan inode 15 [ 43.428488][ T4323] ext4_test_bit(bit=14, block=18) = 1 [ 43.434026][ T4323] is_bad_inode(inode)=0 [ 43.438182][ T4323] NEXT_ORPHAN(inode)=1023 [ 43.442560][ T4323] max_ino=32 [ 43.445756][ T4323] i_nlink=0 [ 43.452115][ T4323] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 43.466058][ T4189] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.477224][ T4323] ext2 filesystem being mounted at /42/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 43.500752][ T4189] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.549477][ T4189] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.565486][ T4349] xt_hashlimit: max too large, truncated to 1048576 [ 43.574160][ T4189] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.599525][ T4357] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 43.633212][ T4357] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #12: comm wg1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 61(61) [ 43.646104][ T4123] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.686756][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 43.694600][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 43.709380][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.717172][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.724987][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.732833][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.740823][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.743964][ T4123] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.748499][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.762359][ T4123] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.764271][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.780169][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.788010][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.795744][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.803444][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.811100][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.818804][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.818973][ T4364] loop4: detected capacity change from 0 to 1024 [ 43.826494][ T3392] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 43.841185][ T4123] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.861938][ T3392] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 43.875596][ T4364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.890046][ T4364] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.998788][ T4189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.015077][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.036899][ T4189] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.064653][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.071844][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.105184][ T4378] xt_hashlimit: max too large, truncated to 1048576 [ 44.108100][ T4370] netlink: 'syz.3.246': attribute type 3 has an invalid length. [ 44.116941][ T4378] loop0: detected capacity change from 0 to 512 [ 44.130652][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.137761][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.148682][ T4378] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.164955][ T4189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.175521][ T4189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.208215][ T4378] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.248: bad orphan inode 13 [ 44.274199][ T4378] ext4_test_bit(bit=12, block=18) = 1 [ 44.279686][ T4378] is_bad_inode(inode)=0 [ 44.283880][ T4378] NEXT_ORPHAN(inode)=2130706432 [ 44.288741][ T4378] max_ino=32 [ 44.291986][ T4378] i_nlink=1 [ 44.294144][ T4189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.314061][ T4378] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.478133][ T4378] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 44.610247][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 44.623059][ T4378] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.248: bg 0: block 248: padding at end of block bitmap is not set [ 44.681749][ T4378] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.248: Failed to acquire dquot type 1 [ 44.698268][ T4428] loop1: detected capacity change from 0 to 512 [ 44.740283][ T4378] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.748967][ T4428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.778160][ T4424] Zero length message leads to an empty skb [ 44.792827][ T4428] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.843117][ T4412] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 44.855507][ T4189] veth0_vlan: entered promiscuous mode [ 44.872738][ T4412] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.248: Failed to acquire dquot type 1 [ 44.874903][ T4189] veth1_vlan: entered promiscuous mode [ 44.894015][ T4428] Cannot find add_set index 0 as target [ 44.897316][ T4189] veth0_macvtap: entered promiscuous mode [ 44.912759][ T4189] veth1_macvtap: entered promiscuous mode [ 44.922681][ T4412] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 44.944946][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.958205][ T4189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.977535][ T4189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.012463][ T4189] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.021223][ T4189] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.029968][ T4189] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.038697][ T4189] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.066798][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.101094][ T4461] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 45.177943][ T4463] netlink: 'syz.1.259': attribute type 2 has an invalid length. [ 45.185638][ T4463] netlink: 'syz.1.259': attribute type 1 has an invalid length. [ 45.275175][ T4465] loop0: detected capacity change from 0 to 8192 [ 45.455298][ T4496] loop0: detected capacity change from 0 to 164 [ 45.493824][ T4496] ISOFS: unable to read i-node block [ 45.499221][ T4496] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 45.548834][ T4509] loop5: detected capacity change from 0 to 512 [ 45.569957][ T4516] loop4: detected capacity change from 0 to 512 [ 45.636584][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.636648][ T4516] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.646388][ T4509] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.646449][ T4509] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.650306][ T4509] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.269: corrupted inode contents [ 45.652419][ T4509] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm syz.5.269: mark_inode_dirty error [ 45.672920][ T4509] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.269: corrupted inode contents [ 45.684337][ T4509] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.269: mark_inode_dirty error [ 45.684501][ T4509] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.269: mark inode dirty (error -117) [ 45.684648][ T4509] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 45.695139][ T4526] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 45.729692][ T4529] Cannot find add_set index 0 as target [ 45.898605][ T4189] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.928718][ T4536] loop1: detected capacity change from 0 to 8192 [ 45.931676][ T4541] wg2: entered promiscuous mode [ 45.939940][ T4541] wg2: entered allmulticast mode [ 45.968517][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.006598][ T4546] loop1: detected capacity change from 0 to 512 [ 46.035441][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 46.043207][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 46.051200][ T4546] EXT4-fs: Ignoring removed nobh option [ 46.057475][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.058089][ T4546] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 46.065203][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.081475][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.089211][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.096958][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.104660][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.112426][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.120145][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.127861][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.135733][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.143479][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.151218][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.158956][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.166714][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 46.174968][ T3392] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 46.228954][ T4546] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 46.273954][ T4553] fido_id[4553]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 46.274009][ T4560] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 46.304616][ T4563] loop3: detected capacity change from 0 to 512 [ 46.324922][ T4562] validate_nla: 2 callbacks suppressed [ 46.324934][ T4562] netlink: 'syz.5.283': attribute type 2 has an invalid length. [ 46.324944][ T4562] netlink: 'syz.5.283': attribute type 1 has an invalid length. [ 46.324998][ T4562] __nla_validate_parse: 16 callbacks suppressed [ 46.325006][ T4562] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.283'. [ 46.355543][ T4563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.355644][ T4563] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.357861][ T4563] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.285: corrupted inode contents [ 46.357978][ T4563] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.285: mark_inode_dirty error [ 46.358226][ T4563] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.285: corrupted inode contents [ 46.358429][ T4563] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.285: mark_inode_dirty error [ 46.358539][ T4563] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.285: mark inode dirty (error -117) [ 46.358651][ T4563] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 46.365872][ T4562] netlink: 144 bytes leftover after parsing attributes in process `+}[@'. [ 46.418684][ T4573] loop1: detected capacity change from 0 to 512 [ 46.513230][ T4573] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.546316][ T4573] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.547649][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.569010][ T4573] Cannot find add_set index 0 as target [ 46.586022][ T4587] netlink: 8 bytes leftover after parsing attributes in process `syz.0.291'. [ 46.639947][ T4585] loop4: detected capacity change from 0 to 8192 [ 46.658161][ T4595] FAULT_INJECTION: forcing a failure. [ 46.658161][ T4595] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.671341][ T4595] CPU: 0 UID: 0 PID: 4595 Comm: syz.3.290 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 46.671367][ T4595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.671413][ T4595] Call Trace: [ 46.671418][ T4595] [ 46.671425][ T4595] __dump_stack+0x1d/0x30 [ 46.671443][ T4595] dump_stack_lvl+0xe8/0x140 [ 46.671459][ T4595] dump_stack+0x15/0x1b [ 46.671594][ T4595] should_fail_ex+0x265/0x280 [ 46.671689][ T4595] should_fail+0xb/0x20 [ 46.671713][ T4595] should_fail_usercopy+0x1a/0x20 [ 46.671737][ T4595] _copy_from_user+0x1c/0xb0 [ 46.671799][ T4595] copy_clone_args_from_user+0x14f/0x490 [ 46.671895][ T4595] ? kstrtouint+0x76/0xc0 [ 46.671926][ T4595] __se_sys_clone3+0x6f/0x200 [ 46.671961][ T4595] __x64_sys_clone3+0x31/0x40 [ 46.672005][ T4595] x64_sys_call+0x10c9/0x2fb0 [ 46.672022][ T4595] do_syscall_64+0xd2/0x200 [ 46.672038][ T4595] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.672122][ T4595] ? clear_bhb_loop+0x40/0x90 [ 46.672140][ T4595] ? clear_bhb_loop+0x40/0x90 [ 46.672158][ T4595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.672313][ T4595] RIP: 0033:0x7efc89d2e929 [ 46.672326][ T4595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.672419][ T4595] RSP: 002b:00007efc88375f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 46.672434][ T4595] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007efc89d2e929 [ 46.672445][ T4595] RDX: 00007efc88375f20 RSI: 0000000000000058 RDI: 00007efc88375f20 [ 46.672455][ T4595] RBP: 00007efc88376090 R08: 0000000000000000 R09: 0000000000000058 [ 46.672466][ T4595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.672476][ T4595] R13: 0000000000000000 R14: 00007efc89f56080 R15: 00007fff82abadf8 [ 46.672491][ T4595] [ 46.888338][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.957281][ T4607] loop5: detected capacity change from 0 to 512 [ 46.964350][ T4605] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 46.991342][ T4607] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.007181][ T4609] loop4: detected capacity change from 0 to 1024 [ 47.014311][ T4607] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.026685][ T4609] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 47.059685][ T4607] Cannot find add_set index 0 as target [ 47.080358][ T4609] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.080385][ T4616] netlink: 'syz.1.299': attribute type 2 has an invalid length. [ 47.080399][ T4616] netlink: 'syz.1.299': attribute type 1 has an invalid length. [ 47.080411][ T4616] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.299'. [ 47.121606][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 47.121619][ T29] audit: type=1400 audit(1751546781.398:970): avc: denied { read write open } for pid=4608 comm="syz.4.295" path="/52/file1/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.150926][ T29] audit: type=1400 audit(1751546781.398:971): avc: denied { remove_name } for pid=4608 comm="syz.4.295" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.173371][ T29] audit: type=1400 audit(1751546781.398:972): avc: denied { rename } for pid=4608 comm="syz.4.295" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.195376][ T29] audit: type=1400 audit(1751546781.398:973): avc: denied { unlink } for pid=4608 comm="syz.4.295" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.217049][ T29] audit: type=1400 audit(1751546781.398:974): avc: denied { rename } for pid=4608 comm="syz.4.295" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.238742][ T29] audit: type=1400 audit(1751546781.398:975): avc: denied { rmdir } for pid=4608 comm="syz.4.295" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.260922][ T4620] loop3: detected capacity change from 0 to 512 [ 47.268208][ T4189] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.311340][ T4625] loop0: detected capacity change from 0 to 512 [ 47.323786][ T29] audit: type=1326 audit(1751546781.608:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4628 comm="syz.5.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa925e929 code=0x7ffc0000 [ 47.347215][ T29] audit: type=1326 audit(1751546781.608:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4628 comm="syz.5.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa925e929 code=0x7ffc0000 [ 47.353748][ T4620] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.386040][ T29] audit: type=1326 audit(1751546781.668:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4628 comm="syz.5.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaa925e929 code=0x7ffc0000 [ 47.395398][ T4629] loop5: detected capacity change from 0 to 764 [ 47.409384][ T29] audit: type=1326 audit(1751546781.668:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4628 comm="syz.5.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaa925e929 code=0x7ffc0000 [ 47.421854][ T4625] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.464408][ T4629] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 47.475786][ T4620] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.300: corrupted inode contents [ 47.515178][ T4620] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.300: mark_inode_dirty error [ 47.527118][ T4620] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.300: corrupted inode contents [ 47.549079][ T4625] Cannot find add_set index 0 as target [ 47.555835][ T4620] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.300: mark_inode_dirty error [ 47.580673][ T4620] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.300: mark inode dirty (error -117) [ 47.593600][ T4643] loop1: detected capacity change from 0 to 512 [ 47.594508][ T4620] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 47.613297][ T4643] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 47.644861][ T4652] loop4: detected capacity change from 0 to 1024 [ 47.657356][ T4643] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.305: bad orphan inode 15 [ 47.681680][ T4652] EXT4-fs error (device loop4): ext4_quota_enable:7124: inode #3: comm syz.4.310: iget: special inode unallocated [ 47.698013][ T4643] ext4_test_bit(bit=14, block=18) = 1 [ 47.703499][ T4643] is_bad_inode(inode)=0 [ 47.707811][ T4643] NEXT_ORPHAN(inode)=1023 [ 47.711321][ T4652] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.310: Bad quota inode: 3, type: 0 [ 47.712208][ T4643] max_ino=32 [ 47.726239][ T4643] i_nlink=0 [ 47.729907][ T4659] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 47.753664][ T4652] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 47.756501][ T4661] FAULT_INJECTION: forcing a failure. [ 47.756501][ T4661] name failslab, interval 1, probability 0, space 0, times 0 [ 47.781123][ T4661] CPU: 1 UID: 0 PID: 4661 Comm: syz.3.311 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 47.781223][ T4661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.781232][ T4661] Call Trace: [ 47.781239][ T4661] [ 47.781246][ T4661] __dump_stack+0x1d/0x30 [ 47.781265][ T4661] dump_stack_lvl+0xe8/0x140 [ 47.781281][ T4661] dump_stack+0x15/0x1b [ 47.781384][ T4661] should_fail_ex+0x265/0x280 [ 47.781459][ T4661] should_failslab+0x8c/0xb0 [ 47.781482][ T4661] kmem_cache_alloc_noprof+0x50/0x310 [ 47.781575][ T4661] ? skb_clone+0x151/0x1f0 [ 47.781591][ T4661] skb_clone+0x151/0x1f0 [ 47.781606][ T4661] __netlink_deliver_tap+0x2c9/0x500 [ 47.781641][ T4661] netlink_sendskb+0x126/0x150 [ 47.781667][ T4661] netlink_unicast+0x28a/0x670 [ 47.781727][ T4661] netlink_ack+0x4c8/0x500 [ 47.781753][ T4661] netlink_rcv_skb+0x192/0x220 [ 47.781843][ T4661] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 47.781872][ T4661] nfnetlink_rcv+0x16b/0x1690 [ 47.781895][ T4661] ? __kfree_skb+0x109/0x150 [ 47.781920][ T4661] ? nlmon_xmit+0x4f/0x60 [ 47.781968][ T4661] ? consume_skb+0x49/0x150 [ 47.782020][ T4661] ? nlmon_xmit+0x4f/0x60 [ 47.782036][ T4661] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 47.782063][ T4661] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 47.782164][ T4661] ? __dev_queue_xmit+0x182/0x1fb0 [ 47.782177][ T4643] ext2 filesystem being mounted at /57/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 47.782265][ T4661] ? __account_obj_stock+0x2cc/0x350 [ 47.782288][ T4661] ? ref_tracker_free+0x37d/0x3e0 [ 47.782341][ T4661] ? __netlink_deliver_tap+0x4dc/0x500 [ 47.782374][ T4661] netlink_unicast+0x59e/0x670 [ 47.782472][ T4661] netlink_sendmsg+0x58b/0x6b0 [ 47.782572][ T4661] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.782591][ T4661] __sock_sendmsg+0x145/0x180 [ 47.782613][ T4661] ____sys_sendmsg+0x31e/0x4e0 [ 47.782659][ T4661] ___sys_sendmsg+0x17b/0x1d0 [ 47.782699][ T4661] __x64_sys_sendmsg+0xd4/0x160 [ 47.782731][ T4661] x64_sys_call+0x2999/0x2fb0 [ 47.782751][ T4661] do_syscall_64+0xd2/0x200 [ 47.782823][ T4661] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.782847][ T4661] ? clear_bhb_loop+0x40/0x90 [ 47.782866][ T4661] ? clear_bhb_loop+0x40/0x90 [ 47.782965][ T4661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.782985][ T4661] RIP: 0033:0x7efc89d2e929 [ 47.783000][ T4661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.783016][ T4661] RSP: 002b:00007efc88397038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.783033][ T4661] RAX: ffffffffffffffda RBX: 00007efc89f55fa0 RCX: 00007efc89d2e929 [ 47.783046][ T4661] RDX: 00000000000008d0 RSI: 0000200000000500 RDI: 0000000000000003 [ 47.783057][ T4661] RBP: 00007efc88397090 R08: 0000000000000000 R09: 0000000000000000 [ 47.783121][ T4661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.783133][ T4661] R13: 0000000000000000 R14: 00007efc89f55fa0 R15: 00007fff82abadf8 [ 47.783150][ T4661] [ 47.783450][ T4652] EXT4-fs (loop4): mount failed [ 48.013087][ T4672] netlink: 'syz.3.315': attribute type 2 has an invalid length. [ 48.094650][ T4672] netlink: 'syz.3.315': attribute type 1 has an invalid length. [ 48.102447][ T4672] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.315'. [ 48.190651][ T4683] loop5: detected capacity change from 0 to 512 [ 48.221216][ T4687] xt_hashlimit: max too large, truncated to 1048576 [ 48.228039][ T4688] loop0: detected capacity change from 0 to 512 [ 48.236562][ T4683] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.250555][ T4687] loop3: detected capacity change from 0 to 512 [ 48.262016][ T4687] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.268805][ T4689] loop4: detected capacity change from 0 to 764 [ 48.284235][ T4687] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.321: bad orphan inode 13 [ 48.294595][ T4689] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 48.307023][ T4683] Cannot find add_set index 0 as target [ 48.307943][ T4688] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.324470][ T4687] ext4_test_bit(bit=12, block=18) = 1 [ 48.329880][ T4687] is_bad_inode(inode)=0 [ 48.334133][ T4687] NEXT_ORPHAN(inode)=2130706432 [ 48.339007][ T4687] max_ino=32 [ 48.342256][ T4687] i_nlink=1 [ 48.347427][ T4688] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.322: corrupted inode contents [ 48.362043][ T4688] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.322: mark_inode_dirty error [ 48.373479][ T4687] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 48.418614][ T4688] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.322: corrupted inode contents [ 48.434993][ T4687] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.321: bg 0: block 248: padding at end of block bitmap is not set [ 48.456137][ T4687] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.321: Failed to acquire dquot type 1 [ 48.468412][ T4703] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.479568][ T4687] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.495364][ T4688] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.322: mark_inode_dirty error [ 48.518783][ T4710] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 48.530526][ T4699] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 48.539973][ T4711] loop1: detected capacity change from 0 to 512 [ 48.546548][ T4710] tipc: Started in network mode [ 48.547185][ T4688] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.322: mark inode dirty (error -117) [ 48.551505][ T4710] tipc: Node identity 4, cluster identity 4711 [ 48.551516][ T4710] tipc: Node number set to 4 [ 48.558730][ T4699] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.321: Failed to acquire dquot type 1 [ 48.565202][ T4688] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 48.596681][ T4699] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 48.612771][ T4703] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.626473][ T4711] ext4 filesystem being mounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.653200][ T4711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.326: corrupted inode contents [ 48.665213][ T4711] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.326: mark_inode_dirty error [ 48.677896][ T4711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.326: corrupted inode contents [ 48.691993][ T4711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.326: corrupted inode contents [ 48.704971][ T4711] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.326: mark_inode_dirty error [ 48.739238][ T4711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.326: corrupted inode contents [ 48.757129][ T4722] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.329'. [ 48.776509][ T4703] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.802778][ T4720] netlink: 'syz.5.328': attribute type 10 has an invalid length. [ 48.878935][ T4720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.907655][ T4720] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 48.924888][ T4703] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.038854][ T4711] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.326: mark_inode_dirty error [ 49.087566][ T4733] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 49.119406][ T4703] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.170172][ T4711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.326: corrupted inode contents [ 49.185076][ T4711] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.326: mark_inode_dirty error [ 49.213613][ T4737] loop5: detected capacity change from 0 to 512 [ 49.224200][ T4703] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.237053][ T4703] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.249802][ T4703] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.265977][ T4737] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.282073][ T4745] loop0: detected capacity change from 0 to 764 [ 49.295994][ T4745] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 49.314904][ T4707] syz.1.326 uses obsolete (PF_INET,SOCK_PACKET) [ 49.316743][ T4748] loop3: detected capacity change from 0 to 512 [ 49.336510][ T4737] Cannot find add_set index 0 as target [ 49.364916][ T4748] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 49.420367][ T4748] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.336: bad orphan inode 15 [ 49.455696][ T4758] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 49.470340][ T4748] ext4_test_bit(bit=14, block=18) = 1 [ 49.475913][ T4748] is_bad_inode(inode)=0 [ 49.478193][ T4760] loop0: detected capacity change from 0 to 512 [ 49.480053][ T4748] NEXT_ORPHAN(inode)=1023 [ 49.480061][ T4748] max_ino=32 [ 49.494050][ T4748] i_nlink=0 [ 49.498928][ T4748] ext2 filesystem being mounted at /87/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 49.534771][ T4764] FAULT_INJECTION: forcing a failure. [ 49.534771][ T4764] name failslab, interval 1, probability 0, space 0, times 0 [ 49.547688][ T4764] CPU: 1 UID: 0 PID: 4764 Comm: syz.1.342 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 49.547715][ T4764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.547800][ T4764] Call Trace: [ 49.547805][ T4764] [ 49.547812][ T4764] __dump_stack+0x1d/0x30 [ 49.547832][ T4764] dump_stack_lvl+0xe8/0x140 [ 49.547865][ T4764] dump_stack+0x15/0x1b [ 49.547878][ T4764] should_fail_ex+0x265/0x280 [ 49.547904][ T4764] ? ip_setup_cork+0x176/0x410 [ 49.547993][ T4764] should_failslab+0x8c/0xb0 [ 49.548013][ T4764] __kmalloc_cache_noprof+0x4c/0x320 [ 49.548042][ T4764] ip_setup_cork+0x176/0x410 [ 49.548122][ T4764] ip_append_data+0xf8/0x130 [ 49.548141][ T4764] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 49.548163][ T4764] udp_sendmsg+0x282/0x13b0 [ 49.548186][ T4764] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 49.548212][ T4764] ? __rcu_read_unlock+0x4f/0x70 [ 49.548238][ T4764] ? __pfx_udp_sendmsg+0x10/0x10 [ 49.548257][ T4764] inet_sendmsg+0xac/0xd0 [ 49.548357][ T4764] __sock_sendmsg+0x102/0x180 [ 49.548378][ T4764] ____sys_sendmsg+0x345/0x4e0 [ 49.548407][ T4764] ___sys_sendmsg+0x17b/0x1d0 [ 49.548538][ T4764] __sys_sendmmsg+0x178/0x300 [ 49.548619][ T4764] __x64_sys_sendmmsg+0x57/0x70 [ 49.548638][ T4764] x64_sys_call+0x2f2f/0x2fb0 [ 49.548659][ T4764] do_syscall_64+0xd2/0x200 [ 49.548673][ T4764] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.548775][ T4764] ? clear_bhb_loop+0x40/0x90 [ 49.548792][ T4764] ? clear_bhb_loop+0x40/0x90 [ 49.548814][ T4764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.548834][ T4764] RIP: 0033:0x7effd59be929 [ 49.548850][ T4764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.548865][ T4764] RSP: 002b:00007effd4027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 49.548884][ T4764] RAX: ffffffffffffffda RBX: 00007effd5be5fa0 RCX: 00007effd59be929 [ 49.548897][ T4764] RDX: 0000000000000001 RSI: 0000200000000780 RDI: 0000000000000003 [ 49.548909][ T4764] RBP: 00007effd4027090 R08: 0000000000000000 R09: 0000000000000000 [ 49.548980][ T4764] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 49.548992][ T4764] R13: 0000000000000000 R14: 00007effd5be5fa0 R15: 00007ffdc8ec2ad8 [ 49.549011][ T4764] [ 49.549205][ T4760] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.610797][ T4767] loop5: detected capacity change from 0 to 1024 [ 49.685611][ T4778] netlink: 140 bytes leftover after parsing attributes in process `+}[@'. [ 49.697699][ T4767] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 49.746594][ T4780] xt_hashlimit: max too large, truncated to 1048576 [ 49.753138][ T4767] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 49.783960][ T4780] loop4: detected capacity change from 0 to 512 [ 49.799499][ T4767] JBD2: no valid journal superblock found [ 49.808199][ T4781] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.340: corrupted inode contents [ 49.816309][ T4767] EXT4-fs (loop5): Could not load journal inode [ 49.837808][ T4780] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.851742][ T4781] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.340: mark_inode_dirty error [ 49.878986][ T4780] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.346: bad orphan inode 13 [ 49.895383][ T4781] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.340: corrupted inode contents [ 49.904596][ T4784] loop1: detected capacity change from 0 to 512 [ 49.907392][ T4780] ext4_test_bit(bit=12, block=18) = 1 [ 49.919005][ T4780] is_bad_inode(inode)=0 [ 49.923218][ T4780] NEXT_ORPHAN(inode)=2130706432 [ 49.928066][ T4780] max_ino=32 [ 49.931262][ T4780] i_nlink=1 [ 49.934616][ T4767] wg2: left promiscuous mode [ 49.935314][ T4781] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.340: mark_inode_dirty error [ 49.939219][ T4767] wg2: left allmulticast mode [ 49.958108][ T4781] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.340: mark inode dirty (error -117) [ 49.970671][ T4785] wg2: entered promiscuous mode [ 49.972217][ T4781] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 49.975544][ T4785] wg2: entered allmulticast mode [ 49.988576][ T4784] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.989927][ T4780] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 50.019163][ T4784] Cannot find add_set index 0 as target [ 50.026683][ T4780] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.346: bg 0: block 248: padding at end of block bitmap is not set [ 50.042424][ T4780] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.346: Failed to acquire dquot type 1 [ 50.062886][ T4780] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.080677][ T4788] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 50.097801][ T4793] netlink: 8 bytes leftover after parsing attributes in process `syz.1.349'. [ 50.106975][ T4788] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.346: Failed to acquire dquot type 1 [ 50.118808][ T4788] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 50.173406][ T4798] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.190629][ T4797] loop1: detected capacity change from 0 to 764 [ 50.215018][ T4797] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 50.233893][ T4798] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.247495][ T4804] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 50.333180][ T4798] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.347283][ T4815] xt_hashlimit: max too large, truncated to 1048576 [ 50.377936][ T4819] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 50.390450][ T4815] loop1: detected capacity change from 0 to 512 [ 50.403319][ T4798] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.414574][ T4815] EXT4-fs (loop1): orphan cleanup on readonly fs [ 50.423444][ T4815] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.355: bad orphan inode 13 [ 50.574590][ T4822] loop4: detected capacity change from 0 to 512 [ 50.580993][ T4815] ext4_test_bit(bit=12, block=18) = 1 [ 50.586436][ T4815] is_bad_inode(inode)=0 [ 50.590579][ T4815] NEXT_ORPHAN(inode)=2130706432 [ 50.595521][ T4815] max_ino=32 [ 50.598763][ T4815] i_nlink=1 [ 50.692156][ T4798] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.710908][ T4822] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.731112][ T4829] loop3: detected capacity change from 0 to 512 [ 50.757312][ T4798] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.775787][ T4798] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.779149][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.358: corrupted inode contents [ 50.787585][ T4798] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.804313][ T4822] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.358: mark_inode_dirty error [ 50.812983][ T4829] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.822512][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.358: corrupted inode contents [ 50.826038][ T4815] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 50.839733][ T4822] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.358: mark_inode_dirty error [ 50.859205][ T4822] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.358: mark inode dirty (error -117) [ 50.859342][ T4822] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 50.885177][ T4815] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.355: bg 0: block 248: padding at end of block bitmap is not set [ 50.899602][ T4815] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.355: Failed to acquire dquot type 1 [ 50.901065][ T4829] Cannot find add_set index 0 as target [ 50.917151][ T4815] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.944467][ T4833] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 50.979866][ T4836] loop4: detected capacity change from 0 to 512 [ 50.987841][ T4836] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 50.992220][ T4838] netlink: 8 bytes leftover after parsing attributes in process `syz.3.361'. [ 51.010396][ T4833] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.355: Failed to acquire dquot type 1 [ 51.058288][ T4833] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 51.090878][ T4843] loop0: detected capacity change from 0 to 512 [ 51.113438][ T4843] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 51.130905][ T4846] xt_hashlimit: max too large, truncated to 1048576 [ 51.139078][ T4843] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.363: bad orphan inode 15 [ 51.153516][ T4846] loop3: detected capacity change from 0 to 512 [ 51.155231][ T4843] ext4_test_bit(bit=14, block=18) = 1 [ 51.165214][ T4843] is_bad_inode(inode)=0 [ 51.169428][ T4843] NEXT_ORPHAN(inode)=1023 [ 51.171800][ T4846] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.173911][ T4843] max_ino=32 [ 51.182146][ T4846] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.365: bad orphan inode 13 [ 51.183370][ T4843] i_nlink=0 [ 51.212465][ T4843] ext2 filesystem being mounted at /64/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 51.228523][ T4846] ext4_test_bit(bit=12, block=18) = 1 [ 51.234000][ T4846] is_bad_inode(inode)=0 [ 51.238189][ T4846] NEXT_ORPHAN(inode)=2130706432 [ 51.243082][ T4846] max_ino=32 [ 51.246275][ T4846] i_nlink=1 [ 51.264467][ T4853] netlink: 'syz.4.367': attribute type 2 has an invalid length. [ 51.272329][ T4853] netlink: 'syz.4.367': attribute type 1 has an invalid length. [ 51.281318][ T4846] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 51.286757][ T4851] loop1: detected capacity change from 0 to 764 [ 51.312310][ T4846] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.365: bg 0: block 248: padding at end of block bitmap is not set [ 51.329325][ T4851] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 51.332828][ T4858] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 51.346352][ T4846] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.365: Failed to acquire dquot type 1 [ 51.358266][ T4846] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.377174][ T4857] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 51.399260][ T4857] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.365: Failed to acquire dquot type 1 [ 51.423787][ T4857] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 51.440055][ T4866] loop4: detected capacity change from 0 to 512 [ 51.446737][ T4867] loop1: detected capacity change from 0 to 512 [ 51.456567][ T4867] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.370: casefold flag without casefold feature [ 51.469570][ T4867] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.370: couldn't read orphan inode 15 (err -117) [ 51.486810][ T4866] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.518460][ T4866] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.371: corrupted inode contents [ 51.526619][ T4873] __nla_validate_parse: 3 callbacks suppressed [ 51.526649][ T4873] netlink: 8 bytes leftover after parsing attributes in process `syz.1.373'. [ 51.538576][ T4866] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.371: mark_inode_dirty error [ 51.575164][ T4875] loop3: detected capacity change from 0 to 512 [ 51.586647][ T4866] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.371: corrupted inode contents [ 51.598920][ T4866] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.371: mark_inode_dirty error [ 51.599763][ T4879] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.617285][ T4866] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.371: mark inode dirty (error -117) [ 51.635502][ T4866] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 51.638679][ T4875] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.675772][ T3308] ================================================================== [ 51.683898][ T3308] BUG: KCSAN: data-race in find_get_block_common / has_bh_in_lru [ 51.691637][ T3308] [ 51.693975][ T3308] read-write to 0xffff888237d26f20 of 8 bytes by task 4875 on cpu 1: [ 51.702039][ T3308] find_get_block_common+0x528/0x960 [ 51.707335][ T3308] bdev_getblk+0x83/0x3d0 [ 51.711679][ T3308] __ext4_get_inode_loc+0x303/0x930 [ 51.716893][ T3308] ext4_reserve_inode_write+0xd7/0x250 [ 51.722362][ T3308] __ext4_mark_inode_dirty+0x8c/0x3f0 [ 51.727749][ T3308] ext4_truncate+0x8d3/0xad0 [ 51.732348][ T3308] ext4_write_end+0x44b/0x730 [ 51.737022][ T3308] ext4_da_write_end+0x70/0x810 [ 51.741878][ T3308] generic_perform_write+0x312/0x490 [ 51.747162][ T3308] ext4_buffered_write_iter+0x1ee/0x3c0 [ 51.752698][ T3308] ext4_file_write_iter+0xdbf/0xf00 [ 51.757883][ T3308] do_iter_readv_writev+0x421/0x4c0 [ 51.763075][ T3308] vfs_writev+0x2df/0x8b0 [ 51.767413][ T3308] __se_sys_pwritev2+0xfc/0x1c0 [ 51.772259][ T3308] __x64_sys_pwritev2+0x67/0x80 [ 51.777102][ T3308] x64_sys_call+0x1cea/0x2fb0 [ 51.781772][ T3308] do_syscall_64+0xd2/0x200 [ 51.786262][ T3308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.792142][ T3308] [ 51.794449][ T3308] read to 0xffff888237d26f20 of 8 bytes by task 3308 on cpu 0: [ 51.801976][ T3308] has_bh_in_lru+0x70/0x1f0 [ 51.806475][ T3308] __lru_add_drain_all+0x234/0x3f0 [ 51.811582][ T3308] lru_add_drain_all+0x10/0x20 [ 51.816344][ T3308] invalidate_bdev+0x47/0x70 [ 51.820925][ T3308] ext4_put_super+0x624/0x7d0 [ 51.825595][ T3308] generic_shutdown_super+0xe3/0x210 [ 51.830877][ T3308] kill_block_super+0x2a/0x70 [ 51.835550][ T3308] ext4_kill_sb+0x42/0x80 [ 51.839874][ T3308] deactivate_locked_super+0x72/0x1c0 [ 51.845241][ T3308] deactivate_super+0x97/0xa0 [ 51.849909][ T3308] cleanup_mnt+0x269/0x2e0 [ 51.854317][ T3308] __cleanup_mnt+0x19/0x20 [ 51.858724][ T3308] task_work_run+0x131/0x1a0 [ 51.863306][ T3308] exit_to_user_mode_loop+0xe4/0x100 [ 51.868584][ T3308] do_syscall_64+0x1d6/0x200 [ 51.873164][ T3308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.879046][ T3308] [ 51.881355][ T3308] value changed: 0x0000000000000000 -> 0xffff8881004afd00 [ 51.888453][ T3308] [ 51.890768][ T3308] Reported by Kernel Concurrency Sanitizer on: [ 51.896908][ T3308] CPU: 0 UID: 0 PID: 3308 Comm: syz-executor Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 51.909485][ T3308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.919619][ T3308] ================================================================== [ 52.033121][ T4879] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.089191][ T4879] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.132825][ T4879] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.177471][ T4879] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.189507][ T4879] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.200410][ T4879] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.211462][ T4879] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0