last executing test programs: 4m54.156593926s ago: executing program 0 (id=418): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21c91c, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@jqfmt_vfsold}, {@noinit_itable}, {@quota}, {@noauto_da_alloc}, {@sysvgroups}, {@resgid, 0x32}]}, 0x1, 0x4e0, &(0x7f0000001a40)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 4m53.452295087s ago: executing program 0 (id=433): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = accept(0xffffffffffffffff, &(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f0000000440)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x2, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x240, 0x88) fchmod(r2, 0x24) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/192, 0xc0}], 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)={0x0, 'veth0_to_hsr\x00', {}, 0x3ff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040016000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) r3 = socket(0x2b, 0x80801, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0xe75001b60ea60cd8}, 0x6000c054) fcntl$getown(r1, 0x9) 4m52.850849525s ago: executing program 0 (id=439): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21c91c, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@jqfmt_vfsold}, {@noinit_itable}, {@quota}, {@noauto_da_alloc}, {@sysvgroups}, {@resgid, 0x32}]}, 0x1, 0x4e0, &(0x7f0000001a40)="$eJzs3d9rW9cdAPDvla0sP5zZYXvIAsvCkmGHLZIdL4nZQ7bB2J4C27L3zLNlYyxbxpKT2ITNYX/AYIy10Kc+9aXQP6BQ8ieUQqB9L21pKW3SPhTaRkVXUuI4UuwQWUqtzweOdO7Rvfqeo4uO7rn3cBVA3zoVEacj4kG1Wj0bEcON8kwjxWY91da7f+/WTC0lUa1e/SyJSOpltdXGtrznkcZmByPir3+K+EfyZNzy+sbidLFYWG0s5ytLK/ny+sa5haXp+cJ8YXlycuLi1KWpC1PjHWnnUERc/sNH///Pa3+8/Navbrx/7ZOxfyaN8ohH7ei0etOz6WfRNBgRq3sRrEcG0xYCAPB90DzO/3lEnI3hGEiP5gAAAID9pPrbofgmiagCAAAA+1YmnQObZHKNeQBDkcnkcvU5vD+Ow5liqVz55VxpbXm2Pld2JLKZuYViYbwxV3gksklteSLNP1o+v215MiKORcT/hg+ly7mZUnG21yc/AAAAoE8c2Tb+/3K4Pv7f4uueVQ4AAADonJFeVwAAAADYc8b/AAAAsP8Z/wMAAMC+9ucrV2qp2vz/69nr62uLpevnZgvlxdzS2kxuprS6kpsvlebTe/Yt7fR+xVJp5dexvHYzXymUK/ny+sa1pdLacuXawmN/gQ0AAAB00bGf3XkviYjN3xxKU82BXlcK6IrBZ1n5w72rB9B9A72uANAzz/T7D+wr2V5XAOi5ZIfX207eebvzdQEAAPbG6E9aX/8f2PHcwGamS1UE9ojzf9C/XP+H/uX6P/SvbAyEgTz0t51uAfr81/+r1WeqEAAA0HFDaUoyuYj0PMBQZDK5XMTRdEyQTeYWioXxiPhhRLw7nP1BbXki3TLZcc4wAAAAAAAAAAAAAAAAAAAAAAAAAFBXrSZRBQAAAPa1iMzHSXo3/4jR4TND288PHEi+Gk6fI+LGK1dfujldqaxO1Mo/f1heeblRfr4XZzAAAACA7Zrj9OY4HgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA66f69WzPN1M24n/4+IkZaxR+Mg+nzwchGxOEvkhjcsl0SEQMdiL95OyKOt4qf1KoVI41atIp/qMfxj3QgPvSzO7X+53etvn+ZOJU+t/7+XUx7qOfXvv/LPOz/BlrEr5Ud3WWME3ffyLeNfzvixGDr/qcZP2nT/5zeZfy//21jo91r1VcjRlv+/iSPxcpXllby5fWNcwtL0/OF+cLy5OTExalLUxemxvNzC8VC47FljP/+9M0HT2v/4TbxR3Zo/5ldtv/buzfv/aiezT7cPHkUf+x06/1/vE38TGP//6KRr70+2sxv1vNbnXz9nZNPa/9sm/bvtP/Hdtn+s3/59we7XBUA6ILy+sbidLFYWO3rzHN9GrXDoheiFS9mpva5vgDVaJn51x68c+3IvNft6kSmp90SAACwB54cAwMAAAAAAAAAAAAAAAAAAADd1o3biWW3xdxMHztx93wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgM75LgAA///6fNJN") 4m52.120271809s ago: executing program 0 (id=448): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x80901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) umount2(&(0x7f0000000040)='.\x00', 0x2) 4m52.027934811s ago: executing program 0 (id=451): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x95, 0x7, 0x7ffc0003}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) r3 = gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x3ff]}, &(0x7f0000005c80), 0x0, 0x8) tkill(r3, 0x7) syz_read_part_table(0x5e2, &(0x7f0000000000)="$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") 4m51.704379653s ago: executing program 0 (id=457): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000040000000400e4ff0534784efd0298210eb99f13873f1dc60ecf1a67e4a4ed5b9fdb3c9b0c2d122b13d1c5aaacd13fd948307533faf7476b839707388a941ec0b7486a14d6b3285bf53fc86a48020e8b19d3cb26a42466053d64453c7e637f59c35494e18bd1ed"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) ioprio_set$uid(0x3, 0x0, 0x2000) 4m51.679020756s ago: executing program 32 (id=457): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000040000000400e4ff0534784efd0298210eb99f13873f1dc60ecf1a67e4a4ed5b9fdb3c9b0c2d122b13d1c5aaacd13fd948307533faf7476b839707388a941ec0b7486a14d6b3285bf53fc86a48020e8b19d3cb26a42466053d64453c7e637f59c35494e18bd1ed"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) ioprio_set$uid(0x3, 0x0, 0x2000) 4m41.822420829s ago: executing program 2 (id=689): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$key(0xf, 0x3, 0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c00000002060108000100000000000000004000050005000a000000050001000700000005000400000000000900020073797a310000000016000300686173683a6e65742c706f72742c6e65740000000c0007"], 0x5c}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 4m41.807042731s ago: executing program 2 (id=691): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES8=r0, @ANYRES32=0x0], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kfree\x00', r1, 0x0, 0xbc3}, 0x18) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x8, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_flower={{0xb}, {0x40, 0x2, [@TCA_FLOWER_KEY_ETH_DST_MASK={0xa, 0x5, [0xff, 0xff, 0x0, 0xff]}, @TCA_FLOWER_KEY_MPLS_BOS={0x5, 0x44, 0x76}, @TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @remote}, @TCA_FLOWER_KEY_PORT_DST_MAX={0x6, 0x5a, 0x4e21}, @TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x8001}, @TCA_FLOWER_KEY_UDP_DST={0x6}]}}, @filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x2}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20041090}, 0x840) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r6, 0x8, 0x8, 0x6, 0x3, 0x6}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={r6, @in={{0x2, 0x4e23, @local}}, [0x10, 0x4, 0x2, 0x2, 0x800, 0x8001, 0xffffffffffffffff, 0x1, 0x6c81, 0x8, 0x3ff, 0x7, 0x35783ca9, 0x8, 0xfffffffffffffff1]}, &(0x7f0000000000)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x6, 0x20, 0x57c}]}, 0x10) 4m40.831193857s ago: executing program 2 (id=719): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8400000010000304465f51bf525f2ce93eb2c653", @ANYRES32=0x0, @ANYBLOB="00030000000000005c0012800b00010062726964676500004c0002800c001f0001000000000000000500160001000000060027000e"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 4m40.573766781s ago: executing program 2 (id=724): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffff001}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r1 = getpgid(0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) syz_pidfd_open(r1, 0x0) setns(0xffffffffffffffff, 0x66020000) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) umount2(&(0x7f0000000040)='.\x00', 0x2) 4m40.541086715s ago: executing program 2 (id=728): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x1e) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2d432d74c04f228a", "d71d9a1e03558545115509e1c34caab9", "018000", "5e33931677e0f2d7"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "ba28597967d1b54c", "9712b0d86846b5ecc522bc6f13a6e30c", "ea0292da", "9e87dc79f4c04982"}, 0x28) sendto$inet6(r0, &(0x7f0000000740)='S', 0x1, 0x8000, 0x0, 0x0) close(r0) 4m40.182732341s ago: executing program 2 (id=741): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="0317000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r2, @ANYBLOB='\b'], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 4m40.182523511s ago: executing program 33 (id=741): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="0317000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r2, @ANYBLOB='\b'], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 3.035666357s ago: executing program 5 (id=4989): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x1, 0x0, 0xf, 0x10022, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xb9b300000000000, 0xb1}, 0x0, 0x0, 0xfffffffc, 0x2, 0x9, 0x0, 0x7, 0x0, 0x800, 0x0, 0x4}, r0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff0000000001000000000000d7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32, @ANYRESHEX], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003380), 0x8202, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 3.024724859s ago: executing program 4 (id=4990): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448df, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1022002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d6172"], 0x58}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 2.977165015s ago: executing program 6 (id=4992): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) personality(0xfe47fef9f5ff7379) 2.763392283s ago: executing program 6 (id=4995): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xf, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0x42f, 0x870bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xc, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x2}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="33af20001708000000d4e954038e35b7810000003dfc000500243132feee0946d8c0749215d4ec00007664b58d35fff69ddf9a7700481a8d475c13a2c5a4821bc41b24a4b0dea9fa96dee4780d09aae46627220e4547e90e7b4613d83d4885850c7e8a8232b6f45b6ba81bb1aa7bc4f573df6558bc65569ac48298a7e6cb80c11465a040117764641b0159348709e7f900fd163f31cdaa5cabcf7a393c98a40d3b24eccddac9af265b0dd06a3f0348302d07c38dbc9650b853653f097b771cdb9a1aeae9a8b2e8cc6279c93615f66f594a01e4043f35f58624b61635cfff980d96388aa75dd0bc1a9cc6a6e0a9f641b616bb0721728a6277521c8f8d6f998a7fe689b50695ee1568b06a72263efeb645a71f0cee5f5d38c19a51c68ef6009bef84fc042061e56ed278b81db895a71f10d54678be", @ANYBLOB="8e7bf03378aed6030bdeaf329b0d157e73d3dee55ba3251517464abb1523ceace9aa6a44c36549c42cdadf08fd571fc915c9b91f3bfbdf1b62d98357879068b241fad04271b35375beaf10c907550066f0453eac926c0222b5bb53eb55852c848f2fbb900117fa07a614abe7714fba40bcb82361951870ce6d4163981f26ab87029b5c5216df62debc2a6efc8c998813ffdfb38bd4e014d8a531fe1b1e89f3416aac6b22340c4ae9e4b2fe77648d193ed9b74067b5ee7a767b40775b90a66e13ab42c3419c11e2f51408a73e9ae585f1f339d89f3316198c56b699179c366203842a160f160c623188d99ff229a7cee669efdd1aa470d8d8ff93551867db529741595fba8d009dd80e4aacd049456772976f9b59a203a70c100f39d363cd0c0488b9ac9e5aedb9f9fed79fc020cbb103abe04849df3bb291dfb9213c1b9f1dc44c318dd544e0acbe286b8367b38bc422f888e4debeb8c62cb2073595d686df8299a7399a173a87b4cc317f485e35ea8540f586565584b0a1ee71956cfcd6f0fb51341d877c7ee41b2a1810ded15cbf4f943ec0491ff0a8120518383e67cc9cd0432ce6761890766491f9973d2599000f1d05c6560bdcbe32b6472cc7ad7a84889823b9256cf42470fd9ff78d91b3b9bd12f3db6b7f42958bf0abe78cb7702d86b9c23971adc94fa334b486553239fc09ffae0ecac52cc86953fa6302821ca7d6c786a8a661f761030b683065fec95470c0b9ac7b4a1a6f37638d3036864fda5588ff2005ccc842a5c255b759e0522d693da6043816e10b8a4118595982bb1c7891a1e1e4386337b6b2409f8f0e93583a7ce1d8ade51927247c5e1c2206b6ed539ee9bb5c8d94bbd20a6139d0a3eb055256778c943d3d509ffa17ed946c2ce1d430aa394abb9e49dc7ccd7a92c31ba005c40b5459835c9a47f4ae6f986e3a0f004a658031fc736566c115e13f9367328d1682d979e31bb22c20e4e4edc2521d8f3fd895c86e05e46447612f9d1668ba4041bb854f3dddc391b1603817b43c3abb596f46f14ae22151b65ea8732540832c656c4d0e51c2a2f4d532cfa5de257a66b56bd142d70f15ad1c5171c8909b5b808d08ee5d95dc6ddc4482c4c00b6cdcffb283fb498d2c1084400accca1c0c41cd8f619f531ce555985b5c6d538f4256b19454b51a4578139363e10b830050a286676fbc8654113c364a0858066b602b9994dc9c66ad83f2356e292f66686d2884c239425e6035a1cbe144359d9eaff08d0c0216e682f7374f769ad80d5f1d308db478f419856d2f28959d099631e0dfec3752e1983a2f1bc3b378152324335d07882e433ee9c39f186ef7aab7c573eacc34501cf0b36bcf7f5d9f2c4222add75e84c62eea4c1ea7d2d6dccd2b7407640c745f4302cd22f8eda9c23e0a73738ccff919b866e2f2f4266aef9c0f3fc210c7594ce3669ec82633ee6c70f53edf35976c7cc1dc1f9542cbf448191f431424f3a4472d5b51b94c6a7c3b105574c52aeff28eef7a8c22b800302796843b4992fb90c8d24d1d6c88894ce2b19f8c8c4c5560a21f7a460de2678ec7e38d9fa827690c10161d7db615479f7a6e57cfbfd1ec534057e6801dba55c39e5fb5b643c3b184e23f0e26a2da6320999d15efcb192e33103b2dc88e827868cff45bc87c96c12f955d2c7cbc24e268352d182a8a1b5cce0fffc6b261539721d09b1cd91186fbf1448bd1d3a595aa79a8c74da3cac54043c1e55a2e040aca974a33996f04810708be10ea8895fa23a0516e9047150d2918c8b8c75f6869ed9c195bad448374d7347a4bb5d94859b63b4c2e3077724f274932c5c78151f44718d25932475c6e7470014430e203fa8a2c23e63088fd5466af2a966b38144bfdcbb453c592af80835e39803a5cad746f5fd89bbcc4bf76f867ddd6240fc0615dbb1c8790c407f301c031e5f68a5cbbfeb9ff907329fa29b472fb6dabf9ea9259ca643b7ac4acbf846f4e8ae51391a2fa5f90697cc2f711531224365bf47c3b36c08dec2d57457dae82e92a81a6db21e65a7353f4ab6a02fe30eb1bb13eb9f36eeac13b99795523af386a76ad49a597c2c0513603890296483434a2ec06747077eeae4565fd9458d1435aa86752655380646f5893b79f92367ffcd89557b8be90c1aae7a0712702447bf961f3f67a2b1d66b23c7fe0a18afd0578b935797960c7ade503f4a3623e84776622793250d152e645157ce01ebaf33b9eec914e8ad5d167fa4f5b37ec0ac9c5f32d648d3102f4c00abec6391e7e7a9d17a0632c51d3de5efbe8da7ed586cf454b4375ed36f44fca2c12c66ffa9e5f7d820e058bcd28b047d21fd3874eedcefca056bf6546550f95dbb9b03fee9cb2135fc81707cc92d221f615a4c555f2a11be57253c77c058719712d79b9a49bdd51a264718f8842afae3d01f29dd2d40f0e46099867540093e958190b594b4277f09051f6ca04fa5b612007ed474db31b2b7343c98ee1d891118cc4353117c28be27f8871f6d4debb5058cb21104d61c1cbdd2954527c9b26c5eec2112a8c84d0547bc014544a124ded01ce1591669d7c4191498cda0f23da6f7533a7bf68a282465cc0517d3d1a699d1ade84806226c3b24b89752648ae7622d68b9770441522927eba8cccf71e9e0d1bb7034aadf5b3f5e9cd7aab86080f2a8d2c5f4dcefcd0010b12c4c7e27d0c21235f5922de6f0f61c2b2f008865855d32d02a8d1dcb49df8920b8ed4b04420c3e8a04b5fc072fbeb939925c47c3cf1aabdb2d9633c4d5a7ef20a811328dac1a4a002f281ada55b0f3698eece4a87fcaf3eb12aedc687470a7bf20383faadcbf724d2ddb718d0b1c57a7665886cff5aecca9cc9e458a0c54061ce3745ca17981ffeb91b7baec545740d002e4c17bb382ea44d768c124b91ade78e680e45ea85e800883b674e3bbd3aca290ab9ec0cd39f2305571727afd1b0e37d50014b871289b5da313c183ae6ddefc412b6d0be7fd9f5ad95241398a6bf8ae1e12ee4d86f200a77fcbf7288911bf471b007f81485504a9a97a5d4aafb2bae1e47f30c4eb6f52e82cfc18c537336248445159934635136a03f78ddd2aaae4e53007bde57bf5023893a94dba67a9025f699c0d7a5042a82afda6ade3a0f128bf7c577985a9bed929831aeea0b93a6c268f7b80777a4edb66671ec200d23de1d3c24bcf7facfcecf123979db9484e7603b5749d90a43a6b0d512cc53cae3108e927e311a3e2151016f621ed7f9bcabb2b596b44b52300a4c7773c0168c17e7d87f8fb68fc769762f97eb4960215ad8b680f6bc0ed8d3de010be186a9c62c4d8cc0f30eb4476df3a6114ca5cb43da44f3ad0c31d9dd989f4dea0b48ffa31d666560bae7958b0ed8a416bde385d46483e9df335dc90b9d5ee21ba1894343dc0ddc08c6fa194601871f5f2bfd4251eb8c753af95617e7be2b28d64238640e99d0f67502823002d17e2fbb21a19fa084f537c37a4829547a96dbbbf97faafe38f84ab2c391de76b21fe186f987609130f9e005a24c7fa7852919f2e500aaba0d9eb8862fd9361499c84c10894f5b2f6ee6900e44aa144ccefcd177e3162d788d16f3ef10088df9ce2b47fc35d23e4fb677a9b456fa6d0ce9de03dad29f6c3277aeb534c9bf8e0df6d10c3ff92165729b4d80c74eda3e8c77a7275a84b2d1a82cd6cbb904f16adacff8b1dfc3f9565b8ca7c4f149600d0e3337906ff6a44591833c132af3d64872fc96596966ba0e45182a6693add2a2cebab3261ba2d02e16814b1251ed78474ff49de61e83f0c5007ea636e6c1b206ece5258c767753ac1301cf0ac53c45de2a70730659125a734beb8894092cd340afdbc62cc5df343945600fd618f25f219975840dd87a6c073c1a2d6afab9bca564c7fdba792bce315bbdde1727f9ae9a359cb4ace8b471531ef13223fd9cc80e9a65cf688c89672205ddbc3a91892302d49cf2860b0cbfbca708b20d8dafe7ad922450db2166130d4e61416e6f2cef5509fa7c763589bdabffd83916adedd13633fbad377e2b192e8950b989a48445d40d5a46ba61d45f4655908c112302ddfbad8180cdc3ab16c43a6c1a394222639f2e5f35a6f38ecd9e013c35f2a9de3e28797c490ecc297c46252cf1aaf6493d990b44ea4a116403f289ef37cc090dfc501a2ef6a8c8a52db6f14e0a672af575fa73e08c36d91c42968758f57c16f6162276c9be5e12a212fe90b150e84ef0c25f4f877fdde9a864089dc849ee0975bb6bbef757a0ae61bdafe449f63530f5d202a7ebe65ce6766d1f1de83219117e10965861c58bee211880edeee7a7257fcccbdf18948a8a2d2807a6fb1480b5dab3787c6a78ad7f8ab7bef5a05265d01e8e5d60b206d6d4a9c6a53d47424711bcab97da32136e5b353478b89e90c0468623e5d0fb47bdc1ce87489c70e1c7ce4f9992a20a2cbd9d7701d8d46c837c212b90d7c9d9c97c0296e9667ab116cf903c9070890c630f7992fb0015b0f26abb686d4b1e4a898807ed8fefe273adb9f8d088c910b36c45cec336ab1e5fbbf0d0fa77d62013dfd56bc1fb88429912fbb18b02842eab71fb2c7e61d319c36b1f6fec3f881e0d2228c4ccb15717bb18e4952092901902ae9a7fbad77b8ae9da9bdc82bc0b5f5bde75239f26be2d8b80ddf7e3fbbfe8cc775dd43a238121ecf3f855565c3a06cc671f9d4994646b7682f0d4f8c07ba6a6445a6abe676d68b5d22c7214fb4ded00775027ec92f3d8220a4d1e8cc4f2245d6d7f02a3da22621c5f6940bf56e1338fdefc22cd895269eac18e5c0f94bd4a9f64d44728f08c2659aa7251f2516d2f949038ca5d33a9e08779112b09d822fb1ab4ebe316a338c7bc2085fb7f91996a05839999373dfad84fc69f578d9fa047cb8207b3211c193f9bfd523d3da49523576dcd192e0a8c3bab71def3adf62458a0e0a381828636f45dd2541e152a31e46352648afa1c62104fb615feae14b905681cef524113d78408650e2dd2ba9ed4044cbfff82ac606ac2b5e3a8d8d2d7395604a61a5055180c37f3aad26dde6f9f7403517916d0aad9166909ee6b79d304c52b7ac1b0482415bc5fd1e196570f0325832e02cec70536b2a4dba22e80b94445a026b1e59c773dcf583b42f18f6bdd0bba53f670c3f80b943570e85155af42f91acd1d3b4d76405092e70e29da74d5df2aee016f3096883ad95f4d046bcdd8a74210c3811b294a33ec4a30b96639d502f18994aabbe17f0a033141a7166ccc7e73decfcdaff699690f0d267a726f9c8e8944d53a6ab9892163cca1d6d047a04f140b441b07def8bf2793098385c0fe211ce33a6be800e80b2d6290af85b43e4873ccf785fb321202ba717e6cfa32048ef023dde131f64a31c15edeb69ccb5241491b83362ecbbf26b386de20aff2ea192b706816d998b11f33a436d5f20d1b117030d0daeaea6e4436d9f52ef498e026edef4772075fe02ea0f5f274267111b1c003e8d94952ee114d805d5f3ae01523bbc4c5d8a3c903beac4f1f3db0783855688e8d1af1e4e5fe8c8bc7448c5c7baa18b817b29fb9edc34166e0cea5801a1a3994ad69dd984c5a674c74485159cd4ff769fc5574f44b55800ad6f4ac8b964282f32c6fcc1dfdde7344f198884afbaa7b95ac582018e05af86c1cbb38bd0f0063d16cc5c790123494b4bff243ffdc3087df6978c5e76672d1539ce2a680dab20c00fadda3b0bc089028e12249efb9c1e10d033480d382d9a112ff1d0d41fe8695a445f9fb71924883ff9b834cbf22c00e634a8dc2697731", @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x3a) 2.544577221s ago: executing program 1 (id=4999): syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x25, &(0x7f00000000c0)) close(r2) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="19000000040000000800000005"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r10, r8, 0x25, 0x0, @val=@tcx}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000240)=ANY=[], 0x0) 2.518278364s ago: executing program 6 (id=5000): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r2, 0xb1d, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x48840) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010329bd7000fcdbdf25240000002000018014000200626f6e6430000000000000000000000008000100", @ANYRES32=r5], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000003558873c75e9b2c73084a0000ff000000ff000000030000000c0000000000000c030000000300000004000013040000000800000008000000010000000d00000009000000020000000200000005000500000009000000050a00000900000000000009030000000b0000000000001103000000090000000d0000000000000c000003000000090000000100000003000000018000000000000005000000030000000000000002000000008000000000010005000000f9ffffff161f0000010000000200000097b49d7a020000000400000009000000bfd5ba0700000000000009030000000c0000000000000e04000000010000000a00"/269], &(0x7f00000005c0)=""/50, 0x11b, 0x32, 0x0, 0xfffffff9}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f00000002c0)={[{@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$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") 2.339376838s ago: executing program 4 (id=5003): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x44030000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000a0000000000001367b0c710f424c11f675b0fe96f0abd1e18871e27eff482f9e3c5d0fa66cb89de5aecad9bcbf28983b1d0d038ec1d60a6d97670ae496ed6a096d2d35db118abc243061731828306743830755b1c695e93c38af581e8cff61d185facfa552927c899d5e5b9ee49c69d5e8c2473afdcd40d9daf5bdaf44e8bb2"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r1, 0x20, &(0x7f0000000140)={0xfffffffffffffffd, 0x38, 0x0, 0xfffffffffffffffe}}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=ANY=[@ANYRES64=r1], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c250000000000202020"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000345579b4fcfce7d31d7d4f00"/32], 0x48) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) perf_event_open(&(0x7f0000000c80)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x8000, 0x0) fcntl$lock(r7, 0x6, &(0x7f0000000440)={0x2, 0x1, 0x6, 0xfffffffffffffffe}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x1800018, &(0x7f00000000c0)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000ec0)="$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") r8 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) ioctl$EXT4_IOC_SETFSUUID(r8, 0x4008662c, &(0x7f0000000000)={0x0, 0x0, "8376630682008000"}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES32, @ANYBLOB="a2dea95984eecd1188e6622fe04cfe8bf35b3a94e83a241ad6ce4845f671428dfa57984082b379c3091278194ccac9d01197869e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x2, 0x6, 0x7d8, 0x308, 0x220, 0x0, 0x308, 0x4d8, 0x708, 0x708, 0x708, 0x708, 0x708, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'pimreg0\x00', 'macvtap0\x00', {}, {}, 0x21}, 0x0, 0x118, 0x140, 0x0, {0x7a00000010000000}, [@common=@hl={{0x28}, {0x3, 0x4}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffffff, 0xff000000], 0x4e20, 0x2f, 0x6, 0x4e22, 0x20, 0x20}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast2, @dev, [0xff000000], [], 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x20}}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}, [0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0xff000000], '\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0xe8, 0x48000000}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xffffffff, 0x3, 0x5, 0x2, 0x8000, 0xc, 0x4]}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xcb, 'system_u:object_r:kmsg_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @private1, @private1, @empty, @private2={0xfc, 0x2, '\x00', 0x2}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0]}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x838) 2.118465066s ago: executing program 5 (id=5004): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(0x0, r0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8202, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 2.038702477s ago: executing program 6 (id=5005): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7ff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x7b53a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x38, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503, 0x32000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="380000002e00010027bd70000000000008000000", @ANYRES32=r7, @ANYBLOB="0c0000800800090067a20101140001801000b3800c009d800400448000000000"], 0x38}], 0x1}, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r8) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="796100000000fcdbdf257e"], 0x1c}}, 0x4000054) 1.650290277s ago: executing program 3 (id=5008): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000400120400"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r2}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1802, 0x4) socket$kcm(0x10, 0x2, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x7, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0xc000) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x8, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000004c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb598}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0x0, 0x2, 0x2, 0x4}, 0x20) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) sendmsg$NL80211_CMD_GET_SCAN(r10, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000300)={0x28, r11, 0xb29, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x7c}}}}}, 0x28}}, 0x2404c044) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000100)={'bond0\x00', @ifru_names='ip6tnl0\x00'}) r12 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r13 = openat$cgroup_ro(r12, &(0x7f0000000080)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f00000000c0)={'#! ', '', [{0x20, '#! '}]}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r13, 0x0) 1.604336252s ago: executing program 4 (id=5009): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000a00)=ANY=[@ANYBLOB="10000000000180000000000000000000b7080000000000007b8af8bf00000000b7080000000000007b8af0ff0000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000001823000057aafe4534458c7b903cac13e99b0536b28380ff5bcc1558606f072d531b5cb4e7e3b8dddad369293e8d68bc47199beb7d9688f548947dde5a5ea868579cf04a266acf17b1c4cd922b1bd3bfe2f31edc24f4b90e2a5a6270bdff0f322bff88d30ca983e86c1281f103cd785a92edb1cd685fec670f4ce45fd5e616c1a12b31faff814c40e2ce83730f7b3d3c713e0aa6096b233e9b0ce91e1e5f0b22c829d2cf", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xf, 0xffff}, {0x1, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0x42f, 0x870bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x2}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$addseals(0xffffffffffffffff, 0x409, 0xe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x3a) 1.601796783s ago: executing program 1 (id=5010): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="5800000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000008440000300012800b00010067656e6576650000200002800500030032000000140007000000000000000000000000000000000108000a00", @ANYRES32=r2], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000380)={0x2, {{0x2, 0x2, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e22, @remote}}]}, 0xeff8852803e6d732) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r6, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) lsm_get_self_attr(0x64, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x0, 0x0) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3}) msgctl$IPC_RMID(r8, 0x0) 1.274741655s ago: executing program 3 (id=5011): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @local}, &(0x7f0000000400)=0xc) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000180)={[{@grpquota}, {@lazytime}]}, 0x3, 0xbc0, &(0x7f0000000bc0)="$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") symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.208578604s ago: executing program 5 (id=5012): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x4, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newtaction={0xbc, 0x30, 0x1, 0x0, 0x0, {}, [{0xa8, 0x1, [@m_ct={0x2c, 0x1c, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x78, 0x1, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe, 0x4}}}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x7, 0x1, @val=0x2}, @IFE_META_TCINDEX={0x5, 0x5, @val=0x3}, @IFE_META_TCINDEX={0xfffffffffffffd77, 0x5, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x5}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0x2b}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040041}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000140), 0x2) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000200)=0x6, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269bb, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r5, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ed\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="290b002000000000000020000000050023004d0c471e3ebbea80f6bc2356e9e1ddaf7817961c104e9dd5e67207b6e73bb66ab66e74a6d7705e8872c095e8a4a3dff9938452a420fe28722fa0a724910543f8035636bff888a79651719f2c0c7512265b9a5a", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x2404c044) 1.136591683s ago: executing program 5 (id=5013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r3, 0x0, 0x1}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.090273629s ago: executing program 3 (id=5014): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000ac0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000004000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.07900429s ago: executing program 4 (id=5015): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x1, 0x0, 0xf, 0x10022, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xb9b300000000000, 0xb1}, 0x0, 0x0, 0xfffffffc, 0x2, 0x9, 0x0, 0x7, 0x0, 0x800, 0x0, 0x4}, r0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b40)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20000051}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff0000000001000000000000d7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32, @ANYRESHEX], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003380), 0x8202, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 911.642252ms ago: executing program 6 (id=5016): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r3) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x7, 0x20224, r4, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0xa}, 0x50) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], 0x0, 0x26}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, r5}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r6, 0x0, r2, 0x0, 0x1000, 0x800000000000000) 684.028502ms ago: executing program 5 (id=5017): socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c00000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_key={0x1, 0x8}]}, 0x78}, 0x1, 0x7}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 633.989988ms ago: executing program 1 (id=5018): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="5800000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000008440000300012800b00010067656e6576650000200002800500030032000000140007000000000000000000000000000000000108000a00", @ANYRES32=r2], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000380)={0x2, {{0x2, 0x2, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e22, @remote}}]}, 0xeff8852803e6d732) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r6, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) lsm_get_self_attr(0x64, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x0, 0x0) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3}) 462.1139ms ago: executing program 3 (id=5019): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) personality(0xfe47fef9f5ff7379) 424.302225ms ago: executing program 3 (id=5020): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x44030000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000a0000000000001367b0c710f424c11f675b0fe96f0abd1e18871e27eff482f9e3c5d0fa66cb89de5aecad9bcbf28983b1d0d038ec1d60a6d97670ae496ed6a096d2d35db118abc243061731828306743830755b1c695e93c38af581e8cff61d185facfa552927c899d5e5b9ee49c69d5e8c2473afdcd40d9daf5bdaf44e8bb2"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r1, 0x20, &(0x7f0000000140)={0xfffffffffffffffd, 0x38, 0x0, 0xfffffffffffffffe}}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=ANY=[@ANYRES64=r1], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c250000000000202020"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000345579b4fcfce7d31d7d4f00"/32], 0x48) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) perf_event_open(&(0x7f0000000c80)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x8000, 0x0) fcntl$lock(r7, 0x6, &(0x7f0000000440)={0x2, 0x1, 0x6, 0xfffffffffffffffe}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x1800018, &(0x7f00000000c0)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000ec0)="$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") r8 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) ioctl$EXT4_IOC_SETFSUUID(r8, 0x4008662c, &(0x7f0000000000)={0x0, 0x0, "8376630682008000"}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="a2dea95984eecd1188e6622fe04cfe8bf35b3a94e83a241ad6ce4845f671428dfa57984082b379c3091278194ccac9d01197869e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x2, 0x6, 0x7d8, 0x308, 0x220, 0x0, 0x308, 0x4d8, 0x708, 0x708, 0x708, 0x708, 0x708, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'pimreg0\x00', 'macvtap0\x00', {}, {}, 0x21}, 0x0, 0x118, 0x140, 0x0, {0x7a00000010000000}, [@common=@hl={{0x28}, {0x3, 0x4}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffffff, 0xff000000], 0x4e20, 0x2f, 0x6, 0x4e22, 0x20, 0x20}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast2, @dev, [0xff000000], [], 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x20}}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}, [0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0xff000000], '\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0xe8, 0x48000000}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xffffffff, 0x3, 0x5, 0x2, 0x8000, 0xc, 0x4]}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xcb, 'system_u:object_r:kmsg_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @private1, @private1, @empty, @private2={0xfc, 0x2, '\x00', 0x2}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0]}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x838) 297.051881ms ago: executing program 5 (id=5021): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r2, 0xb1d, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x48840) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010329bd7000fcdbdf25240000002000018014000200626f6e6430000000000000000000000008000100", @ANYRES32=r5], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f00000002c0)={[{@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$eJzs28tvVNUfAPDvvX0APx7tD/EBolaJSaOxpQWVhRuNJsZgNNEFLms7kIaBGlqNIJFiDG5MDImujUujf4E7Y2LUlYlb3bgyJETZALqpuXfuLdNpp1A6ZWrn80lue869Z+ac79zXuefMBNCxBrI/ScS2iPg1Ivpq2YUFBmr/rl05O379ytnxJObmXvszyctdvXJ2vCxavm5rkRlMI9IPk6KShaZPnzk+Vq1WThX54ZkTbw1Pnz7zxDsnxo5VjlVOjh46dPDAyNNPjT7ZkjizuK7ueX9q7+4X37j48viRi2/++HXW3m3F9vo4WmUgC/yvuVzd6vxjerTVlbXZ9rp00t3GhrAiXRGR7a6e/Pzvi664sfP64oUP2to4YE1l96ZNzTfPzgEbWBLtbgHQHuWNPnv+LZc71PVYFy4/W3sAyuK+Viy1Ld2RFmV6Gp5vW2kgIo7M/v15tsQajUMAANT7ePyzw70R8d71r17K+h5981vSuCf//3v+d0cxh9IfEf+PiJ0RcVdE7IqIuyPysvdGxH2rbM/i/k96aZVvuays//dMMbe1sP9X9v6iv6vIbc/j70mOTlYr+4vPZDB6NmX5kWXq+Pb5Xz5ptq2+/5ctWf1lX7Box6XuhgG6ibGZsbxT2gKXz0fs6V4q/mR+JiCJiN0RsWdlb72jTEw+9uXeZoVuHv8yWjDPNPdFFt5sFv9sNMRfSurnJycXzU8Ob45qZf9weVQs9tPPF15tVv9AzN1+/C1wuRL/xMLjv7FIf1I/Xzu98jou/PZR02ea2zz+097k9XyeubdY9+7YzMypkYje5HCeX7B+9MZry3xZPjv+B/ctff7vLF6TxX9/RGQH8QMR8WBEPFS0/eGIeCQi9i0T/w/PNd9Wxh9pm/b/+YiJJa9/88d/w/5feaLr+PffNKv/1vb/wTw1WKzJr383sVRzsstFYwNX89kBAADAf0Wafwc+SYfm02k6NFT7Dv+u+F9anZqeefzo1NsnJ2rfle+PnrQc6eorxkOrk9XKSDJbvGNtfHS0GCsux0sPFOPGn3ZtyfND41PViTbHDp1ua5PzP/NHV7tbB6yxLUuuHe294w0B2qBxHj1dmD33SrgYwEbl99rQuZqf/5tjcXcA2Ejc/6FzLXX+n2vImwuAjcn9HzqX8x86VPpdu1sAtJH7P3Sk1fyufw0Tm9dHM9qTWK87JU9ElIl0XbRHYqWJLbdWuN1XJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb4NwAA///Xm+pu") 194.758665ms ago: executing program 1 (id=5022): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}}, 0x0) pwritev(r1, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000030605000000000000050000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 179.136047ms ago: executing program 4 (id=5023): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x4, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newtaction={0xbc, 0x30, 0x1, 0x0, 0x0, {}, [{0xa8, 0x1, [@m_ct={0x2c, 0x1c, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x78, 0x1, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe, 0x4}}}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x7, 0x1, @val=0x2}, @IFE_META_TCINDEX={0x5, 0x5, @val=0x3}, @IFE_META_TCINDEX={0xfffffffffffffd77, 0x5, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x5}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0x2b}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040041}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000140), 0x2) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000200)=0x6, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269bb, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r5, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ed\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="290b002000000000000020000000050023004d0c471e3ebbea80f6bc2356e9e1ddaf7817961c104e9dd5e67207b6e73bb66ab66e74a6d7705e8872c095e8a4a3dff9938452a420fe28722fa0a724910543f8035636bff888a79651719f2c0c7512265b9a5a", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x2404c044) 72.233731ms ago: executing program 1 (id=5024): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0xb1d, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x48840) 45.626264ms ago: executing program 3 (id=5025): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000180)={[{@grpquota}, {@lazytime}]}, 0x3, 0xbc0, &(0x7f0000000bc0)="$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") symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.508069ms ago: executing program 4 (id=5026): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000a00)=ANY=[@ANYBLOB="10000000000180000000000000000000b7080000000000007b8af8bf00000000b7080000000000007b8af0ff0000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000001823000057aafe4534458c7b903cac13e99b0536b28380ff5bcc1558606f072d531b5cb4e7e3b8dddad369293e8d68bc47199beb7d9688f548947dde5a5ea868579cf04a266acf17b1c4cd922b1bd3bfe2f31edc24f4b90e2a5a6270bdff0f322bff88d30ca983e86c1281f103cd785a92edb1cd685fec670f4ce45fd5e616c1a12b31faff814c40e2ce83730f7b3d3c713e0aa6096b233e9b0ce91e1e5f0b22c829d2cf", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xf, 0xffff}, {0x1, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) 630.92µs ago: executing program 1 (id=5027): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xf, 0xffff}, {0x1, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0x42f, 0x870bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x2}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$addseals(0xffffffffffffffff, 0x409, 0xe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x3a) 0s ago: executing program 6 (id=5028): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000300)='./file1\x00', 0x800884, &(0x7f0000000000)=ANY=[], 0x5, 0x2b4, &(0x7f00000013c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) unlink(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000000)={@desc={0x1, 0x0, @desc4}}) kernel console output (not intermixed with test programs): 372093][T17935] dump_stack+0x15/0x1b [ 303.372131][T17935] should_fail_ex+0x265/0x280 [ 303.372191][T17935] should_fail+0xb/0x20 [ 303.372211][T17935] should_fail_usercopy+0x1a/0x20 [ 303.372236][T17935] _copy_from_user+0x1c/0xb0 [ 303.372264][T17935] __sys_bind+0x106/0x2a0 [ 303.372366][T17935] __x64_sys_bind+0x3f/0x50 [ 303.372384][T17935] x64_sys_call+0x2ceb/0x3000 [ 303.372404][T17935] do_syscall_64+0xca/0x2b0 [ 303.372503][T17935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.372526][T17935] RIP: 0033:0x7fdc83f7f749 [ 303.372542][T17935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.372566][T17935] RSP: 002b:00007fdc829df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 303.372583][T17935] RAX: ffffffffffffffda RBX: 00007fdc841d5fa0 RCX: 00007fdc83f7f749 [ 303.372597][T17935] RDX: 000000000000006e RSI: 0000200000000180 RDI: 0000000000000006 [ 303.372610][T17935] RBP: 00007fdc829df090 R08: 0000000000000000 R09: 0000000000000000 [ 303.372621][T17935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.372648][T17935] R13: 00007fdc841d6038 R14: 00007fdc841d5fa0 R15: 00007ffedf70bc18 [ 303.372667][T17935] [ 303.611718][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.645210][T17952] SELinux: failed to load policy [ 303.661571][T17961] __nla_validate_parse: 8 callbacks suppressed [ 303.661585][T17961] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4496'. [ 303.664406][T17947] netlink: 380 bytes leftover after parsing attributes in process `syz.5.4493'. [ 303.685877][T17947] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4493'. [ 303.695060][T17961] loop1: detected capacity change from 0 to 1024 [ 303.722951][T17961] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.735255][T17964] loop4: detected capacity change from 0 to 512 [ 303.742276][T17964] ext4: Bad value for 'sb' [ 303.857175][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.884633][T17969] macvlan2: entered promiscuous mode [ 303.890076][T17969] macvlan2: entered allmulticast mode [ 303.902114][T17969] bond0: entered promiscuous mode [ 303.908266][T17969] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 303.917767][T17969] bond0: left promiscuous mode [ 303.939324][T17973] loop5: detected capacity change from 0 to 512 [ 303.952444][T17973] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 304.019677][T17973] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 304.056701][T17981] loop1: detected capacity change from 0 to 512 [ 304.066212][T17981] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 304.086240][T13486] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 304.096381][T17981] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 304.144263][T17983] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4501: EA inode hash validation failed [ 304.157077][T17983] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 304.170489][T17983] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4501: corrupted inode contents [ 304.182754][T17983] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #15: comm syz.4.4501: mark_inode_dirty error [ 304.183173][T11524] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 304.203306][T17983] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4501: corrupted inode contents [ 304.215739][T17983] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3000: inode #15: comm syz.4.4501: mark_inode_dirty error [ 304.236168][T17992] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4505'. [ 304.270478][T17996] siw: device registration error -23 [ 304.277346][T17983] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3003: inode #15: comm syz.4.4501: mark inode dirty (error -117) [ 304.281379][T17996] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 304.302655][T17983] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -117) [ 304.327265][T17983] EXT4-fs (loop4): 1 orphan inode deleted [ 304.333434][T17983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.351605][T18000] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.494089][T18009] lo speed is unknown, defaulting to 1000 [ 304.496576][T18006] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 304.508563][T18006] EXT4-fs (loop1): orphan cleanup on readonly fs [ 304.517315][T18006] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.4511: corrupted inode contents [ 304.529479][T18006] EXT4-fs (loop1): Remounting filesystem read-only [ 304.530171][T18000] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm ÿ: Allocating blocks 449-513 which overlap fs metadata [ 304.536063][T18006] EXT4-fs (loop1): 1 truncate cleaned up [ 304.554806][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 304.565374][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 304.565406][T17999] EXT4-fs (loop5): pa ffff888107d5a620: logic 48, phys. 177, len 21 [ 304.583872][T17999] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 304.594299][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 304.605189][T18006] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 304.623625][T18006] Cannot find add_set index 0 as target [ 304.667469][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.689924][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.721038][T18015] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4513'. [ 304.792963][T18026] EXT4-fs: Ignoring removed orlov option [ 304.807184][T18026] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.853255][T18029] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 304.860107][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.932574][T18039] lo speed is unknown, defaulting to 1000 [ 304.934053][T18029] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 305.160903][T15572] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 305.181974][T18052] siw: device registration error -23 [ 305.190121][T18052] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 305.193772][T18050] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 305.208554][T18050] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 305.233510][T18054] lo speed is unknown, defaulting to 1000 [ 305.380336][T18056] netlink: 380 bytes leftover after parsing attributes in process `syz.1.4526'. [ 305.389502][T18056] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4526'. [ 305.527730][T18071] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 305.538772][T18071] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 305.598903][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.718582][T18074] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 305.726699][T18074] EXT4-fs (loop1): orphan cleanup on readonly fs [ 305.736191][T18074] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.4532: corrupted inode contents [ 305.748258][T18074] EXT4-fs (loop1): Remounting filesystem read-only [ 305.754958][T18074] EXT4-fs (loop1): 1 truncate cleaned up [ 305.760677][ T113] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 305.771325][ T113] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 305.908312][T18080] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.050512][T18087] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 306.058523][T18087] EXT4-fs (loop3): orphan cleanup on readonly fs [ 306.071124][ T113] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 306.082014][T18087] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.4536: corrupted inode contents [ 306.095525][T18087] EXT4-fs (loop3): Remounting filesystem read-only [ 306.102189][T18087] EXT4-fs (loop3): 1 truncate cleaned up [ 306.167852][T18093] lo speed is unknown, defaulting to 1000 [ 306.218446][T18094] lo speed is unknown, defaulting to 1000 [ 306.272198][ T113] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 306.282758][ T113] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 306.293442][ T113] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 306.304025][T18087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 306.304835][T18074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 306.328333][T18087] lo speed is unknown, defaulting to 1000 [ 306.347691][T18073] lo speed is unknown, defaulting to 1000 [ 306.549631][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.572231][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.600121][T15572] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.703253][T18108] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 306.717912][T18108] SELinux: failed to load policy [ 306.789374][T18106] SELinux: failed to load policy [ 306.855166][T18113] netlink: 380 bytes leftover after parsing attributes in process `syz.3.4540'. [ 306.916156][T18113] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4540'. [ 306.926796][T18115] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4544'. [ 306.998570][T18115] ip6gre1: entered promiscuous mode [ 307.003820][T18115] ip6gre1: entered allmulticast mode [ 307.009816][T18118] set_capacity_and_notify: 8 callbacks suppressed [ 307.009828][T18118] loop6: detected capacity change from 0 to 1024 [ 307.130090][T18122] loop1: detected capacity change from 0 to 1024 [ 307.136945][T18122] EXT4-fs: Ignoring removed orlov option [ 307.216460][T18135] loop3: detected capacity change from 0 to 512 [ 307.240029][T18135] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 307.257865][T18135] EXT4-fs (loop3): orphan cleanup on readonly fs [ 307.267828][T18135] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.4548: corrupted inode contents [ 307.280693][T18135] EXT4-fs (loop3): Remounting filesystem read-only [ 307.283125][T18118] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4215: comm ÿ: Allocating blocks 449-513 which overlap fs metadata [ 307.287345][T18135] EXT4-fs (loop3): 1 truncate cleaned up [ 307.301985][ T113] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 307.316458][ T113] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 307.318296][T18117] EXT4-fs (loop6): pa ffff888107d5a5b0: logic 48, phys. 177, len 21 [ 307.327035][ T113] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 307.334986][T18117] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 307.367597][T18135] Cannot find add_set index 0 as target [ 307.412420][T18140] loop6: detected capacity change from 0 to 1024 [ 307.458861][T18144] loop3: detected capacity change from 0 to 1024 [ 307.517677][T18150] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 307.528448][T18150] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 307.538767][T18152] lo speed is unknown, defaulting to 1000 [ 307.630618][T18157] loop4: detected capacity change from 0 to 512 [ 307.650433][T18157] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 307.668837][T18157] EXT4-fs (loop4): orphan cleanup on readonly fs [ 307.690291][T18157] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.4555: corrupted inode contents [ 307.709650][T18157] EXT4-fs (loop4): Remounting filesystem read-only [ 307.722770][T18157] EXT4-fs (loop4): 1 truncate cleaned up [ 307.728728][ T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 307.739330][ T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 307.783460][ T51] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 307.859147][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 307.859159][ T29] audit: type=1400 audit(1768338194.685:40477): avc: denied { bind } for pid=18167 comm="syz.5.4560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 307.877865][ T51] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 307.903310][T18157] Cannot find add_set index 0 as target [ 307.911015][T18170] loop3: detected capacity change from 0 to 2048 [ 307.930173][T18173] loop5: detected capacity change from 0 to 2048 [ 308.097045][T18170] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 308.133579][T18170] 9p: Bad value for 'wfdno' [ 308.162284][T18170] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 308.180268][T18173] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 308.299044][T18173] 9p: Bad value for 'wfdno' [ 308.314249][T18188] loop1: detected capacity change from 0 to 1024 [ 308.359009][T18173] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 308.363460][T18188] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 308.420295][T18192] loop4: detected capacity change from 0 to 512 [ 308.441975][T18192] Quota error (device loop4): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 308.482731][T18192] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 308.500987][ T29] audit: type=1400 audit(1768338195.325:40478): avc: denied { write } for pid=18199 comm="syz.3.4566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 308.522064][T18200] siw: device registration error -23 [ 308.537541][ T29] audit: type=1326 audit(1768338195.355:40479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.561169][ T29] audit: type=1326 audit(1768338195.355:40480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.584972][ T29] audit: type=1326 audit(1768338195.355:40481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.608553][ T29] audit: type=1326 audit(1768338195.355:40482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.632152][ T29] audit: type=1326 audit(1768338195.355:40483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.655873][ T29] audit: type=1326 audit(1768338195.355:40484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18201 comm="syz.5.4568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 308.729300][T18207] EXT4-fs: Ignoring removed orlov option [ 308.776065][T18212] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 308.860681][T18220] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 308.863926][T18218] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm ÿ: Allocating blocks 497-513 which overlap fs metadata [ 308.889025][T18218] EXT4-fs (loop4): pa ffff888107e81e70: logic 256, phys. 385, len 8 [ 308.897085][T18218] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 1 [ 308.901951][T18226] lo speed is unknown, defaulting to 1000 [ 308.922199][T18218] ÿ (18218) used greatest stack depth: 9312 bytes left [ 308.972468][T18230] macvlan2: entered promiscuous mode [ 308.977834][T18230] macvlan2: entered allmulticast mode [ 309.004353][T18230] bond0: entered promiscuous mode [ 309.010169][T18230] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 309.018691][T18230] bond0: left promiscuous mode [ 309.027404][T18232] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.052418][T18232] 9p: Bad value for 'wfdno' [ 309.102094][T18232] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 309.187581][T18242] macvlan2: entered promiscuous mode [ 309.192964][T18242] macvlan2: entered allmulticast mode [ 309.203577][T18244] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 309.214436][T18242] bond0: entered promiscuous mode [ 309.225194][T18242] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 309.235829][T18242] bond0: left promiscuous mode [ 309.250792][T18244] __nla_validate_parse: 5 callbacks suppressed [ 309.250826][T18244] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4579'. [ 309.281678][T18248] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4581'. [ 309.411530][T18254] lo speed is unknown, defaulting to 1000 [ 309.568841][T18260] SELinux: failed to load policy [ 309.700107][T18269] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4584'. [ 310.036018][T18279] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4590'. [ 310.081862][T18277] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 310.094744][T18277] 9p: Bad value for 'wfdno' [ 310.125290][T18277] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 310.178135][T18288] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 310.202741][T18292] veth1_to_bond: entered promiscuous mode [ 310.246288][T18298] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4593'. [ 310.255553][T18296] veth1_to_bond: left promiscuous mode [ 310.369624][T18306] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4596'. [ 310.398105][T18306] ip6gre1: entered promiscuous mode [ 310.403429][T18306] ip6gre1: entered allmulticast mode [ 310.543037][T18316] EXT4-fs: Ignoring removed orlov option [ 311.412340][T18326] lo speed is unknown, defaulting to 1000 [ 311.675597][T18338] lo speed is unknown, defaulting to 1000 [ 311.757796][T18340] ext4 filesystem being mounted at /271/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.803413][T18340] 9p: Bad value for 'wfdno' [ 311.854501][T18340] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 312.298183][T18338] Set syz1 is full, maxelem 65536 reached [ 312.315898][T18359] set_capacity_and_notify: 11 callbacks suppressed [ 312.315914][T18359] loop6: detected capacity change from 0 to 1024 [ 312.552305][T18369] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4615'. [ 312.578215][T18359] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4215: comm ÿ: Allocating blocks 449-513 which overlap fs metadata [ 312.599935][T18358] EXT4-fs (loop6): pa ffff888107e81c40: logic 48, phys. 177, len 21 [ 312.607936][T18358] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 312.621919][T18371] loop4: detected capacity change from 0 to 1024 [ 312.629658][T18371] EXT4-fs: Ignoring removed orlov option [ 312.920764][T18378] vlan2: entered allmulticast mode [ 312.925916][T18378] bridge_slave_0: entered allmulticast mode [ 313.062530][T18384] SELinux: failed to load policy [ 313.177739][T18388] netlink: 380 bytes leftover after parsing attributes in process `syz.5.4621'. [ 313.186976][T18388] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4621'. [ 313.370625][T18394] loop5: detected capacity change from 0 to 512 [ 314.227389][T18394] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 314.235637][T18394] EXT4-fs (loop5): orphan cleanup on readonly fs [ 314.303336][T18394] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #16: comm syz.5.4623: corrupted inode contents [ 314.321985][T18394] EXT4-fs (loop5): Remounting filesystem read-only [ 314.331216][T18394] EXT4-fs (loop5): 1 truncate cleaned up [ 314.340070][T12244] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 314.350680][T12244] __quota_error: 201 callbacks suppressed [ 314.350694][T12244] Quota error (device loop5): write_blk: dquota write failed [ 314.351087][T18410] loop4: detected capacity change from 0 to 512 [ 314.356479][T12244] Quota error (device loop5): remove_free_dqentry: Can't write block (5) with free entries [ 314.380171][T12244] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 314.390717][T12244] Quota error (device loop5): write_blk: dquota write failed [ 314.398170][T12244] Quota error (device loop5): free_dqentry: Can't move quota data block (5) to free list [ 314.404850][T18410] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4626: EA inode hash validation failed [ 314.422058][T18410] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4626: corrupted inode contents [ 314.442858][T12244] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 314.452980][T12244] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 314.461532][T18410] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #15: comm syz.4.4626: mark_inode_dirty error [ 314.462129][T12244] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 314.487703][T18394] Cannot find add_set index 0 as target [ 314.494952][T18410] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4626: corrupted inode contents [ 314.500500][T18419] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4630'. [ 314.507367][T18410] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3000: inode #15: comm syz.4.4626: mark_inode_dirty error [ 314.530279][T18410] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3003: inode #15: comm syz.4.4626: mark inode dirty (error -117) [ 314.554672][T18410] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -117) [ 314.556233][T18419] loop1: detected capacity change from 0 to 1024 [ 314.563939][T18410] EXT4-fs (loop4): 1 orphan inode deleted [ 314.654547][T18427] lo speed is unknown, defaulting to 1000 [ 314.706785][T18431] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18431 comm=syz.4.4635 [ 314.793919][T18439] loop4: detected capacity change from 0 to 4096 [ 314.819734][ T29] audit: type=1400 audit(1768338201.645:40684): avc: denied { create } for pid=18430 comm="syz.4.4635" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 314.870787][T18439] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4635: bg 0: block 137: padding at end of block bitmap is not set [ 315.151701][T18427] Set syz1 is full, maxelem 65536 reached [ 315.195881][T18446] SELinux: failed to load policy [ 315.684773][T18458] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4640'. [ 316.597852][T18462] loop5: detected capacity change from 0 to 512 [ 317.261167][T18462] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4641: EA inode hash validation failed [ 317.276378][T18462] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4641: corrupted inode contents [ 317.289014][T18462] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4641: mark_inode_dirty error [ 317.649769][T18462] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4641: corrupted inode contents [ 317.674973][T18462] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4641: mark_inode_dirty error [ 318.269068][T18462] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4641: mark inode dirty (error -117) [ 318.290532][T18468] loop6: detected capacity change from 0 to 1024 [ 318.297949][T18462] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 318.524981][T18462] EXT4-fs (loop5): 1 orphan inode deleted [ 318.548414][T18468] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 318.649035][T18468] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4643'. [ 318.662037][T18476] loop5: detected capacity change from 0 to 512 [ 318.683600][T18477] macvlan2: entered promiscuous mode [ 318.688979][T18477] macvlan2: entered allmulticast mode [ 318.695950][T18477] bond0: entered promiscuous mode [ 318.701207][T18477] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 318.708954][T18477] bond0: left promiscuous mode [ 318.760539][T18482] loop1: detected capacity change from 0 to 512 [ 318.773343][T18476] Quota error (device loop5): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 318.811435][T18486] SELinux: failed to load policy [ 318.812721][T18476] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 318.945604][T18482] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 318.959487][T18482] EXT4-fs (loop1): orphan cleanup on readonly fs [ 318.967660][T18482] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.4647: corrupted inode contents [ 318.971326][T18495] loop6: detected capacity change from 0 to 2048 [ 318.986092][T18482] EXT4-fs (loop1): Remounting filesystem read-only [ 318.992861][T18482] EXT4-fs (loop1): 1 truncate cleaned up [ 318.998634][ T1851] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 319.009403][ T1851] Quota error (device loop1): write_blk: dquota write failed [ 319.016848][ T1851] Quota error (device loop1): remove_free_dqentry: Can't write block (5) with free entries [ 319.026987][ T1851] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 319.030091][T18495] EXT4-fs (loop6): failed to initialize system zone (-117) [ 319.038389][ T1851] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 319.062476][T18495] EXT4-fs (loop6): mount failed [ 319.067913][T18482] Cannot find add_set index 0 as target [ 319.092370][T18500] macvlan2: entered promiscuous mode [ 319.097758][T18500] macvlan2: entered allmulticast mode [ 319.104665][T18500] bond0: entered promiscuous mode [ 319.110365][T18495] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 319.112398][T18500] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 319.128816][T18500] bond0: left promiscuous mode [ 319.177476][T18503] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 319.189535][T18502] loop1: detected capacity change from 0 to 512 [ 319.211675][T18502] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 319.222037][T18506] loop5: detected capacity change from 0 to 512 [ 319.239493][T18506] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4653: EA inode hash validation failed [ 319.263100][T18506] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4653: corrupted inode contents [ 319.275382][T18506] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4653: mark_inode_dirty error [ 319.287072][T18506] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4653: corrupted inode contents [ 319.302824][T18506] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4653: mark_inode_dirty error [ 319.318148][T18506] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4653: mark inode dirty (error -117) [ 319.332200][T18506] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 319.341348][T18506] EXT4-fs (loop5): 1 orphan inode deleted [ 319.449002][T18511] SELinux: failed to load policy [ 319.550339][T18513] loop1: detected capacity change from 0 to 512 [ 320.515885][T18529] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 320.527298][T18529] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 320.556532][T18513] __quota_error: 7 callbacks suppressed [ 320.556586][T18513] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 320.577958][T18513] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 320.583284][T18532] loop4: detected capacity change from 0 to 512 [ 320.636016][T18532] Quota error (device loop4): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 320.649075][T18532] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 320.759667][T18541] macvlan2: entered promiscuous mode [ 320.765087][T18541] macvlan2: entered allmulticast mode [ 320.776631][T18541] bond0: entered promiscuous mode [ 320.782279][ T29] audit: type=1326 audit(1768338207.615:40687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.782556][T18541] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 320.813664][ T29] audit: type=1326 audit(1768338207.615:40688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.837334][ T29] audit: type=1326 audit(1768338207.635:40689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.860964][ T29] audit: type=1326 audit(1768338207.635:40690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.884674][ T29] audit: type=1326 audit(1768338207.635:40691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.908258][ T29] audit: type=1326 audit(1768338207.635:40692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.932112][T18549] loop1: detected capacity change from 0 to 512 [ 320.938552][ T29] audit: type=1326 audit(1768338207.635:40693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.962348][ T29] audit: type=1326 audit(1768338207.635:40694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.6.4666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 320.965485][T18534] netlink: 380 bytes leftover after parsing attributes in process `syz.3.4662'. [ 320.995555][T18534] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4662'. [ 321.007890][T18541] bond0: left promiscuous mode [ 321.039629][T18549] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 322.162104][T18564] loop1: detected capacity change from 0 to 512 [ 322.190929][T18564] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 322.390144][T18576] siw: device registration error -23 [ 322.437834][T18579] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 322.460907][T18579] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 322.490461][T18580] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 322.498559][T18580] EXT4-fs (loop5): orphan cleanup on readonly fs [ 322.531776][T18580] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #16: comm syz.5.4675: corrupted inode contents [ 322.585653][T18580] EXT4-fs (loop5): Remounting filesystem read-only [ 322.612204][T18580] EXT4-fs (loop5): 1 truncate cleaned up [ 322.618080][ T113] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 322.628649][ T113] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 322.652197][T18593] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.4677: EA inode hash validation failed [ 322.654310][ T113] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 322.675926][T18593] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.4677: corrupted inode contents [ 322.686632][T18580] Cannot find add_set index 0 as target [ 322.694747][T18593] EXT4-fs error (device loop6): ext4_dirty_inode:6502: inode #15: comm syz.6.4677: mark_inode_dirty error [ 322.706520][T18593] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.4677: corrupted inode contents [ 322.718733][T18593] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3000: inode #15: comm syz.6.4677: mark_inode_dirty error [ 322.731130][T18593] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3003: inode #15: comm syz.6.4677: mark inode dirty (error -117) [ 322.744026][T18593] EXT4-fs warning (device loop6): ext4_evict_inode:273: xattr delete (err -117) [ 322.753268][T18593] EXT4-fs (loop6): 1 orphan inode deleted [ 322.849852][T18602] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 323.319835][T18617] set_capacity_and_notify: 3 callbacks suppressed [ 323.319851][T18617] loop4: detected capacity change from 0 to 512 [ 323.380142][T18617] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 323.388304][T18617] EXT4-fs (loop4): orphan cleanup on readonly fs [ 323.397002][T18617] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.4684: corrupted inode contents [ 323.411706][T18617] EXT4-fs (loop4): Remounting filesystem read-only [ 323.418661][T18617] EXT4-fs (loop4): 1 truncate cleaned up [ 323.425487][ T113] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 323.436009][ T113] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 323.453815][ T113] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 323.758611][T18624] loop3: detected capacity change from 0 to 512 [ 323.794017][T18624] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 323.797361][T18614] lo speed is unknown, defaulting to 1000 [ 323.856165][T18629] SELinux: failed to load policy [ 323.921672][T18632] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18632 comm=syz.6.4688 [ 323.982566][T18638] loop3: detected capacity change from 0 to 2048 [ 324.018935][T12511] EXT4-fs unmount: 75 callbacks suppressed [ 324.018949][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.048716][T18640] loop6: detected capacity change from 0 to 4096 [ 324.057073][T18638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.069801][T18638] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 324.087459][T18638] 9p: Bad value for 'wfdno' [ 324.124118][T18640] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.151484][T18650] loop1: detected capacity change from 0 to 2048 [ 324.168338][T18638] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 324.194262][T18650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.199879][T18640] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4688: bg 0: block 137: padding at end of block bitmap is not set [ 324.220148][T18650] ext4 filesystem being mounted at /355/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 324.239505][T18650] 9p: Bad value for 'wfdno' [ 324.256103][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.295888][T18650] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 324.372470][T18648] loop4: detected capacity change from 0 to 1024 [ 324.383666][T18648] EXT4-fs: Ignoring removed orlov option [ 324.396791][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.428374][T18648] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.472517][T18665] lo speed is unknown, defaulting to 1000 [ 324.782411][T15572] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.875272][T18665] Set syz1 is full, maxelem 65536 reached [ 324.904588][T18673] SELinux: failed to load policy [ 324.934105][T18674] loop5: detected capacity change from 0 to 512 [ 324.944875][T18674] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4699: EA inode hash validation failed [ 324.969220][T18674] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4699: corrupted inode contents [ 324.983517][T18674] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4699: mark_inode_dirty error [ 324.996793][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.010665][T18674] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4699: corrupted inode contents [ 325.026336][T18681] loop6: detected capacity change from 0 to 512 [ 325.037551][T18681] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 325.059155][T18674] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4699: mark_inode_dirty error [ 325.077453][T18684] loop1: detected capacity change from 0 to 512 [ 325.087734][T18674] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4699: mark inode dirty (error -117) [ 325.103342][T18674] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 325.107608][T18684] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 325.113251][T18674] EXT4-fs (loop5): 1 orphan inode deleted [ 325.138415][T18674] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.162821][T18681] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 325.198796][T18684] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 325.273194][T18692] loop4: detected capacity change from 0 to 512 [ 325.283698][T18692] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4704: EA inode hash validation failed [ 325.288578][T18695] SELinux: failed to load policy [ 325.308941][T18692] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4704: corrupted inode contents [ 325.321734][T11524] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 325.324375][T18692] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #15: comm syz.4.4704: mark_inode_dirty error [ 325.342697][T15572] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 325.362864][T18692] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.4704: corrupted inode contents [ 325.381874][T18692] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3000: inode #15: comm syz.4.4704: mark_inode_dirty error [ 325.395946][T18692] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3003: inode #15: comm syz.4.4704: mark inode dirty (error -117) [ 325.403681][T18699] lo speed is unknown, defaulting to 1000 [ 325.415372][T18692] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -117) [ 325.429192][T18692] EXT4-fs (loop4): 1 orphan inode deleted [ 325.451947][T18692] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.541197][T18699] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4706'. [ 325.601113][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 325.601127][ T29] audit: type=1326 audit(1768338212.425:41017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 325.669604][T18709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.686786][ T29] audit: type=1326 audit(1768338212.455:41018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 325.687043][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.710418][ T29] audit: type=1326 audit(1768338212.455:41019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f18c125f783 code=0x7ffc0000 [ 325.710446][ T29] audit: type=1326 audit(1768338212.455:41020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f18c125e1ff code=0x7ffc0000 [ 325.766235][ T29] audit: type=1326 audit(1768338212.465:41021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f18c125f7d7 code=0x7ffc0000 [ 325.789862][ T29] audit: type=1326 audit(1768338212.465:41022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f18c125df90 code=0x7ffc0000 [ 325.813475][ T29] audit: type=1326 audit(1768338212.465:41023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18c125f34b code=0x7ffc0000 [ 325.837046][ T29] audit: type=1326 audit(1768338212.465:41024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f18c125e3aa code=0x7ffc0000 [ 325.860514][ T29] audit: type=1326 audit(1768338212.465:41025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f18c125e3aa code=0x7ffc0000 [ 325.884019][ T29] audit: type=1326 audit(1768338212.465:41026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18706 comm="syz.3.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f18c125de97 code=0x7ffc0000 [ 325.911484][T18709] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.928671][T18709] 9p: Bad value for 'wfdno' [ 325.938649][T18714] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 325.954492][T18709] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 325.955508][T18714] EXT4-fs (loop5): orphan cleanup on readonly fs [ 325.980252][T18708] netlink: 380 bytes leftover after parsing attributes in process `syz.1.4708'. [ 325.995966][T18708] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4708'. [ 325.997099][T18714] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #16: comm syz.5.4710: corrupted inode contents [ 326.022185][T18714] EXT4-fs (loop5): Remounting filesystem read-only [ 326.030843][T18714] EXT4-fs (loop5): 1 truncate cleaned up [ 326.036551][ T31] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 326.047850][ T31] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 326.059187][ T31] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 326.071163][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.081322][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.091026][T18714] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 326.175039][T18718] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 326.186837][T18720] SELinux: failed to load policy [ 326.209280][T18714] Cannot find add_set index 0 as target [ 326.210171][T18718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4712'. [ 326.290838][T18730] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 326.312488][T18730] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 326.327607][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.335903][T18736] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4719'. [ 326.404924][T18736] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.438351][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.461086][T18741] lo speed is unknown, defaulting to 1000 [ 326.486496][T15572] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 326.523382][T18743] lo speed is unknown, defaulting to 1000 [ 326.585135][T18748] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4717'. [ 326.707881][T18750] macvlan2: entered promiscuous mode [ 326.713309][T18750] macvlan2: entered allmulticast mode [ 326.820970][T18750] bond0: entered promiscuous mode [ 326.862991][T18750] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 326.890539][T18754] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 326.910050][T18750] bond0: left promiscuous mode [ 326.931368][T18754] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 326.974772][T18745] netlink: 44 bytes leftover after parsing attributes in process `syz.5.4718'. [ 327.111791][T15572] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 327.265285][T18765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.294912][T18770] SELinux: failed to load policy [ 327.404387][T18765] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 327.540828][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.650911][T18775] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 327.692136][T18775] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 327.710077][T18784] siw: device registration error -23 [ 327.723866][T18786] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4731'. [ 327.766872][T18746] Set syz1 is full, maxelem 65536 reached [ 327.797461][T18790] macvlan0: entered promiscuous mode [ 327.802891][T18790] macvlan0: entered allmulticast mode [ 327.808981][T18790] bond0: entered promiscuous mode [ 327.815013][T18790] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 327.824525][T18786] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.841109][T18790] bond0: left promiscuous mode [ 327.863948][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.820639][T18798] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.833066][T18798] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.876083][T18798] 9p: Bad value for 'wfdno' [ 328.917839][T18806] set_capacity_and_notify: 9 callbacks suppressed [ 328.917854][T18806] loop6: detected capacity change from 0 to 1024 [ 328.933628][T18806] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 328.996326][T18798] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 329.012404][T18808] lo speed is unknown, defaulting to 1000 [ 329.087127][T18819] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4736'. [ 329.158006][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.225838][T18822] lo speed is unknown, defaulting to 1000 [ 329.235650][T18825] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4740'. [ 329.374153][T18831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18831 comm=syz.5.4742 [ 329.608166][T18842] macvlan0: entered promiscuous mode [ 329.613533][T18842] macvlan0: entered allmulticast mode [ 329.620615][T18842] bond0: entered promiscuous mode [ 329.625997][T18842] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 329.673076][T18842] bond0: left promiscuous mode [ 329.688909][T18808] Set syz1 is full, maxelem 65536 reached [ 329.763161][T18844] macvlan0: entered promiscuous mode [ 329.768486][T18844] macvlan0: entered allmulticast mode [ 329.781609][T18844] bond0: entered promiscuous mode [ 329.782727][T18846] loop3: detected capacity change from 0 to 1024 [ 329.786965][T18844] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 329.794029][T18846] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 329.808850][T18844] bond0: left promiscuous mode [ 329.845620][T18846] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4746'. [ 329.907802][T18854] loop3: detected capacity change from 0 to 1024 [ 329.954078][T18854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.988171][T18857] lo speed is unknown, defaulting to 1000 [ 329.998342][T18860] loop6: detected capacity change from 0 to 512 [ 330.031923][T18860] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 330.066757][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.099753][T18860] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 330.152820][T18870] macvlan2: entered promiscuous mode [ 330.158149][T18870] macvlan2: entered allmulticast mode [ 330.165973][T18870] bond0: entered promiscuous mode [ 330.171451][T18870] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 330.191781][T18870] bond0: left promiscuous mode [ 330.213561][T18872] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18872 comm=syz.1.4755 [ 330.278827][T15572] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 330.308545][T18880] loop1: detected capacity change from 0 to 4096 [ 330.331424][T18884] loop6: detected capacity change from 0 to 1024 [ 330.344349][T18884] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 330.360363][T18880] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.435302][T18893] macvlan2: entered promiscuous mode [ 330.440715][T18893] macvlan2: entered allmulticast mode [ 330.447855][T18893] bond0: entered promiscuous mode [ 330.453524][T18804] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 137: padding at end of block bitmap is not set [ 330.469528][T18880] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4755: bg 0: block 137: padding at end of block bitmap is not set [ 330.485043][T18893] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 330.493355][T18893] bond0: left promiscuous mode [ 330.602775][T18857] Set syz1 is full, maxelem 65536 reached [ 330.609351][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 330.609364][ T29] audit: type=1400 audit(1768338217.435:41239): avc: denied { write } for pid=18895 comm="syz.6.4762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 330.636364][T18896] siw: device registration error -23 [ 330.693321][ T29] audit: type=1400 audit(1768338217.475:41240): avc: denied { setopt } for pid=18895 comm="syz.6.4762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 330.713086][ T29] audit: type=1400 audit(1768338217.485:41241): avc: denied { create } for pid=18897 comm="syz.5.4763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 330.732856][ T29] audit: type=1326 audit(1768338217.515:41242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.806574][ T29] audit: type=1326 audit(1768338217.515:41243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.816257][T18907] lo speed is unknown, defaulting to 1000 [ 330.830240][ T29] audit: type=1326 audit(1768338217.515:41244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.859611][ T29] audit: type=1326 audit(1768338217.515:41245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.883158][ T29] audit: type=1400 audit(1768338217.515:41246): avc: denied { create } for pid=18897 comm="syz.5.4763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 330.902952][ T29] audit: type=1326 audit(1768338217.515:41247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.926602][ T29] audit: type=1326 audit(1768338217.515:41248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18897 comm="syz.5.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a36d0f749 code=0x7ffc0000 [ 330.964846][T18912] loop6: detected capacity change from 0 to 512 [ 330.993263][T11524] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.014540][T18912] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.4766: EA inode hash validation failed [ 331.027297][T18912] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.4766: corrupted inode contents [ 331.044942][T18912] EXT4-fs error (device loop6): ext4_dirty_inode:6502: inode #15: comm syz.6.4766: mark_inode_dirty error [ 331.057412][T18912] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.4766: corrupted inode contents [ 331.069989][T18912] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3000: inode #15: comm syz.6.4766: mark_inode_dirty error [ 331.104045][T18923] lo speed is unknown, defaulting to 1000 [ 331.121758][T18912] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3003: inode #15: comm syz.6.4766: mark inode dirty (error -117) [ 331.141874][T18925] loop5: detected capacity change from 0 to 512 [ 331.180274][T18925] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4769: EA inode hash validation failed [ 331.193129][T18912] EXT4-fs warning (device loop6): ext4_evict_inode:273: xattr delete (err -117) [ 331.203448][T18925] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4769: corrupted inode contents [ 331.215426][T18912] EXT4-fs (loop6): 1 orphan inode deleted [ 331.223361][T18912] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.251570][T18925] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4769: mark_inode_dirty error [ 331.270728][T18933] loop4: detected capacity change from 0 to 1024 [ 331.277876][T18933] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 331.288476][T18925] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4769: corrupted inode contents [ 331.315814][T18930] FAULT_INJECTION: forcing a failure. [ 331.315814][T18930] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 331.328955][T18930] CPU: 1 UID: 0 PID: 18930 Comm: syz.1.4770 Not tainted syzkaller #0 PREEMPT(voluntary) [ 331.328980][T18930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 331.328991][T18930] Call Trace: [ 331.328999][T18930] [ 331.329012][T18930] __dump_stack+0x1d/0x30 [ 331.329037][T18930] dump_stack_lvl+0x95/0xd0 [ 331.329083][T18930] dump_stack+0x15/0x1b [ 331.329106][T18930] should_fail_ex+0x265/0x280 [ 331.329128][T18930] should_fail+0xb/0x20 [ 331.329147][T18930] should_fail_usercopy+0x1a/0x20 [ 331.329172][T18930] _copy_from_user+0x1c/0xb0 [ 331.329197][T18930] ___sys_sendmsg+0xc1/0x1d0 [ 331.329287][T18930] __x64_sys_sendmsg+0xd4/0x160 [ 331.329320][T18930] x64_sys_call+0x17ba/0x3000 [ 331.329342][T18930] do_syscall_64+0xca/0x2b0 [ 331.329372][T18930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.329391][T18930] RIP: 0033:0x7fdc83f7f749 [ 331.329408][T18930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.329466][T18930] RSP: 002b:00007fdc829be038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.329549][T18930] RAX: ffffffffffffffda RBX: 00007fdc841d6090 RCX: 00007fdc83f7f749 [ 331.329563][T18930] RDX: 0000000000000880 RSI: 0000200000001ac0 RDI: 0000000000000006 [ 331.329644][T18930] RBP: 00007fdc829be090 R08: 0000000000000000 R09: 0000000000000000 [ 331.329763][T18930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 331.329776][T18930] R13: 00007fdc841d6128 R14: 00007fdc841d6090 R15: 00007ffedf70bc18 [ 331.329796][T18930] [ 331.491134][T18936] __nla_validate_parse: 4 callbacks suppressed [ 331.491177][T18936] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4772'. [ 331.522690][T18925] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4769: mark_inode_dirty error [ 331.536486][T18925] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4769: mark inode dirty (error -117) [ 331.555290][T18925] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 331.601834][T18925] EXT4-fs (loop5): 1 orphan inode deleted [ 331.711150][T18925] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.725798][T15572] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.761548][T18941] SELinux: failed to load policy [ 331.819743][T18950] macvlan0: entered promiscuous mode [ 331.825121][T18950] macvlan0: entered allmulticast mode [ 331.837972][T18950] bond0: entered promiscuous mode [ 331.844571][T18950] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 331.852517][T18950] bond0: left promiscuous mode [ 331.858213][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.886034][T18953] loop4: detected capacity change from 0 to 512 [ 331.902269][T18953] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 331.926432][T18954] lo speed is unknown, defaulting to 1000 [ 331.951393][T18953] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 332.026782][T18965] SELinux: failed to load policy [ 332.078827][T18967] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 332.131815][T12511] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 332.167569][T18973] lo speed is unknown, defaulting to 1000 [ 332.204108][T18967] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 332.311079][T12777] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 332.410482][T18983] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.4787: bad orphan inode 11862016 [ 332.440740][T18983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 332.459206][T18983] ext4 filesystem being mounted at /353/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 332.733130][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 332.846195][T18973] Set syz1 is full, maxelem 65536 reached [ 332.925134][T19016] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.4792: EA inode hash validation failed [ 332.992961][T19016] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.4792: corrupted inode contents [ 333.044733][T19016] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #15: comm syz.3.4792: mark_inode_dirty error [ 333.097083][T19036] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 333.105206][T19036] EXT4-fs (loop5): orphan cleanup on readonly fs [ 333.119500][T19016] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.4792: corrupted inode contents [ 333.143387][T19036] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #16: comm syz.5.4795: corrupted inode contents [ 333.159509][T19036] EXT4-fs (loop5): Remounting filesystem read-only [ 333.173271][T19016] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3000: inode #15: comm syz.3.4792: mark_inode_dirty error [ 333.185243][T19036] EXT4-fs (loop5): 1 truncate cleaned up [ 333.191171][ T6919] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 333.194536][T19050] syzkaller0: entered promiscuous mode [ 333.201735][ T6919] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 333.207164][T19050] syzkaller0: entered allmulticast mode [ 333.228745][T19016] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3003: inode #15: comm syz.3.4792: mark inode dirty (error -117) [ 333.241584][T19016] EXT4-fs warning (device loop3): ext4_evict_inode:273: xattr delete (err -117) [ 333.252629][ T6919] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 333.263889][T19016] EXT4-fs (loop3): 1 orphan inode deleted [ 333.266139][T19036] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 333.278706][T19016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.319769][T19036] Cannot find add_set index 0 as target [ 333.344459][T19062] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 333.382295][T19065] lo speed is unknown, defaulting to 1000 [ 333.393975][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.421399][T19062] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 333.479792][T19075] usb usb8: usbfs: process 19075 (syz.5.4799) did not claim interface 0 before use [ 333.544588][T12511] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 333.629420][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.639573][T19091] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.686356][T19091] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.716408][T19103] netlink: 'syz.6.4805': attribute type 4 has an invalid length. [ 333.728219][T19100] lo speed is unknown, defaulting to 1000 [ 333.749060][T19091] 9p: Bad value for 'wfdno' [ 333.800688][T19107] SELinux: failed to load policy [ 333.864791][T19091] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 334.042964][T13486] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.279495][T19131] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 334.290686][T19131] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 334.436003][T19135] SELinux: failed to load policy [ 334.485944][T19140] set_capacity_and_notify: 6 callbacks suppressed [ 334.485958][T19140] loop4: detected capacity change from 0 to 512 [ 334.516637][T19100] Set syz1 is full, maxelem 65536 reached [ 334.608563][T19140] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 334.617368][T19140] EXT4-fs (loop4): orphan cleanup on readonly fs [ 334.638853][T19140] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.4818: corrupted inode contents [ 334.654100][T19140] EXT4-fs (loop4): Remounting filesystem read-only [ 334.778793][T19140] EXT4-fs (loop4): 1 truncate cleaned up [ 335.430280][ T922] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 335.440905][ T922] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 335.473949][ T922] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 335.496583][T19140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 335.510648][T19140] Cannot find add_set index 0 as target [ 335.526839][T19155] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 335.537751][T19155] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 335.557146][T19158] loop5: detected capacity change from 0 to 512 [ 335.593844][T19161] netlink: 'syz.1.4823': attribute type 1 has an invalid length. [ 335.605528][T12511] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.630363][T19161] 8021q: adding VLAN 0 to HW filter on device bond1 [ 335.637634][T19158] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 335.655480][T19164] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 335.671730][T19159] loop6: detected capacity change from 0 to 512 [ 335.678265][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 335.678315][ T29] audit: type=1400 audit(1768338222.495:41396): avc: denied { bind } for pid=19166 comm="syz.4.4824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 335.703937][ T29] audit: type=1400 audit(1768338222.495:41397): avc: denied { name_bind } for pid=19166 comm="syz.4.4824" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 335.709823][T19164] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 335.725840][ T29] audit: type=1400 audit(1768338222.495:41398): avc: denied { node_bind } for pid=19166 comm="syz.4.4824" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 335.754947][ T29] audit: type=1400 audit(1768338222.495:41399): avc: denied { listen } for pid=19166 comm="syz.4.4824" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 335.776506][ T29] audit: type=1400 audit(1768338222.495:41400): avc: denied { connect } for pid=19166 comm="syz.4.4824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 335.796263][ T29] audit: type=1400 audit(1768338222.495:41401): avc: denied { name_connect } for pid=19166 comm="syz.4.4824" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 335.820464][T19158] Quota error (device loop5): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 335.839343][ T29] audit: type=1400 audit(1768338222.665:41402): avc: denied { ioctl } for pid=19166 comm="syz.4.4824" path="socket:[57615]" dev="sockfs" ino=57615 ioctlcmd=0x2102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 335.865559][T19158] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 335.958819][T19176] SELinux: failed to load policy [ 335.976234][T19159] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 335.985778][T19159] EXT4-fs (loop6): orphan cleanup on readonly fs [ 335.995723][T19159] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #16: comm syz.6.4822: corrupted inode contents [ 336.008088][T19159] EXT4-fs (loop6): Remounting filesystem read-only [ 336.014814][T19159] EXT4-fs (loop6): 1 truncate cleaned up [ 336.020824][ T2365] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.031439][ T2365] Quota error (device loop6): write_blk: dquota write failed [ 336.038829][ T2365] Quota error (device loop6): remove_free_dqentry: Can't write block (5) with free entries [ 336.048889][ T2365] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.063215][ T2365] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 336.166056][T19185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4826'. [ 336.200286][T19159] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 336.214745][T13486] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 336.382972][T19159] Cannot find add_set index 0 as target [ 336.462988][T15572] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.474942][T19182] netlink: 380 bytes leftover after parsing attributes in process `syz.1.4830'. [ 336.485448][T19182] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4830'. [ 336.499687][T19189] macvlan2: entered promiscuous mode [ 336.505017][T19189] macvlan2: entered allmulticast mode [ 336.525832][T19189] bond0: entered promiscuous mode [ 336.531645][T19189] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 336.542499][T19189] bond0: left promiscuous mode [ 336.556573][T19193] loop4: detected capacity change from 0 to 512 [ 336.562118][T19195] loop6: detected capacity change from 0 to 512 [ 336.572980][T19193] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 336.592181][T19195] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 336.592174][T19193] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 336.600415][T19195] EXT4-fs (loop6): orphan cleanup on readonly fs [ 336.622502][T19195] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #16: comm syz.6.4834: corrupted inode contents [ 336.634610][T19195] EXT4-fs (loop6): Remounting filesystem read-only [ 336.641442][T19195] EXT4-fs (loop6): 1 truncate cleaned up [ 336.647268][ T12] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.657843][ T12] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.669544][ T12] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 336.670166][T19201] loop5: detected capacity change from 0 to 512 [ 336.700873][T19201] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 336.708901][T19201] EXT4-fs (loop5): orphan cleanup on readonly fs [ 336.716834][T19201] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #16: comm syz.5.4836: corrupted inode contents [ 336.722870][T19195] Cannot find add_set index 0 as target [ 336.728889][T19201] EXT4-fs (loop5): Remounting filesystem read-only [ 336.743997][T19201] EXT4-fs (loop5): 1 truncate cleaned up [ 336.787231][ T12] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.797827][ T12] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 336.806983][T19205] loop4: detected capacity change from 0 to 512 [ 336.820366][ T12] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 336.833753][T19201] Cannot find add_set index 0 as target [ 336.847629][T19208] FAULT_INJECTION: forcing a failure. [ 336.847629][T19208] name failslab, interval 1, probability 0, space 0, times 0 [ 336.860395][T19208] CPU: 1 UID: 0 PID: 19208 Comm: syz.3.4838 Not tainted syzkaller #0 PREEMPT(voluntary) [ 336.860420][T19208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 336.860427][T19208] Call Trace: [ 336.860432][T19208] [ 336.860486][T19208] __dump_stack+0x1d/0x30 [ 336.860574][T19208] dump_stack_lvl+0x95/0xd0 [ 336.860585][T19208] dump_stack+0x15/0x1b [ 336.860596][T19208] should_fail_ex+0x265/0x280 [ 336.860609][T19208] should_failslab+0x8c/0xb0 [ 336.860635][T19208] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 336.860649][T19208] ? __alloc_skb+0x2ff/0x4b0 [ 336.860663][T19208] __alloc_skb+0x2ff/0x4b0 [ 336.860675][T19208] ? __alloc_skb+0x228/0x4b0 [ 336.860755][T19208] netlink_alloc_large_skb+0xbf/0xf0 [ 336.860772][T19208] netlink_sendmsg+0x3cf/0x6b0 [ 336.860831][T19208] ? __pfx_netlink_sendmsg+0x10/0x10 [ 336.860895][T19208] __sock_sendmsg+0x145/0x180 [ 336.860906][T19208] ____sys_sendmsg+0x31e/0x4a0 [ 336.860923][T19208] ___sys_sendmsg+0x17b/0x1d0 [ 336.860949][T19208] __x64_sys_sendmsg+0xd4/0x160 [ 336.860972][T19208] x64_sys_call+0x17ba/0x3000 [ 336.860985][T19208] do_syscall_64+0xca/0x2b0 [ 336.861078][T19208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.861091][T19208] RIP: 0033:0x7f18c125f749 [ 336.861100][T19208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.861215][T19208] RSP: 002b:00007f18bfcc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.861227][T19208] RAX: ffffffffffffffda RBX: 00007f18c14b5fa0 RCX: 00007f18c125f749 [ 336.861264][T19208] RDX: 0000000000000810 RSI: 0000200000000380 RDI: 0000000000000003 [ 336.861272][T19208] RBP: 00007f18bfcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 336.861279][T19208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 336.861286][T19208] R13: 00007f18c14b6038 R14: 00007f18c14b5fa0 R15: 00007ffef5710768 [ 336.861297][T19208] [ 336.862077][T19205] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 336.977228][T19213] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4840'. [ 337.061612][T19212] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4839'. [ 337.088404][T19212] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4839'. [ 337.097795][T19212] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4839'. [ 337.107502][T19216] loop3: detected capacity change from 0 to 1024 [ 337.176108][T19218] lo speed is unknown, defaulting to 1000 [ 337.273401][T19231] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4845'. [ 337.298259][T19233] loop5: detected capacity change from 0 to 512 [ 337.308930][T19234] macvlan2: entered promiscuous mode [ 337.314285][T19234] macvlan2: entered allmulticast mode [ 337.335240][T19234] bond0: entered promiscuous mode [ 337.345308][T19239] loop3: detected capacity change from 0 to 1024 [ 337.345489][T19234] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 337.353253][T19239] EXT4-fs: Ignoring removed orlov option [ 337.368801][T19233] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 337.383823][T19234] bond0: left promiscuous mode [ 337.417640][T19237] ext4 filesystem being mounted at /212/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.502432][T19237] 9p: Bad value for 'wfdno' [ 337.533518][T19246] macvlan2: entered promiscuous mode [ 337.538936][T19246] macvlan2: entered allmulticast mode [ 337.550756][T19246] bond0: entered promiscuous mode [ 337.566207][T19246] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 337.587519][T19246] bond0: left promiscuous mode [ 337.628560][T19237] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 337.840868][T19258] FAULT_INJECTION: forcing a failure. [ 337.840868][T19258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 337.853974][T19258] CPU: 0 UID: 0 PID: 19258 Comm: syz.1.4854 Not tainted syzkaller #0 PREEMPT(voluntary) [ 337.854098][T19258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 337.854110][T19258] Call Trace: [ 337.854116][T19258] [ 337.854122][T19258] __dump_stack+0x1d/0x30 [ 337.854144][T19258] dump_stack_lvl+0x95/0xd0 [ 337.854215][T19258] dump_stack+0x15/0x1b [ 337.854233][T19258] should_fail_ex+0x265/0x280 [ 337.854254][T19258] should_fail+0xb/0x20 [ 337.854271][T19258] should_fail_usercopy+0x1a/0x20 [ 337.854300][T19258] _copy_from_iter+0xcf/0xe70 [ 337.854321][T19258] ? __alloc_skb+0x396/0x4b0 [ 337.854424][T19258] ? __alloc_skb+0x228/0x4b0 [ 337.854553][T19258] netlink_sendmsg+0x471/0x6b0 [ 337.854594][T19258] ? __pfx_netlink_sendmsg+0x10/0x10 [ 337.854625][T19258] __sock_sendmsg+0x145/0x180 [ 337.854646][T19258] ____sys_sendmsg+0x31e/0x4a0 [ 337.854719][T19258] ___sys_sendmsg+0x17b/0x1d0 [ 337.854776][T19258] __x64_sys_sendmsg+0xd4/0x160 [ 337.854850][T19258] x64_sys_call+0x17ba/0x3000 [ 337.854873][T19258] do_syscall_64+0xca/0x2b0 [ 337.854951][T19258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.854973][T19258] RIP: 0033:0x7fdc83f7f749 [ 337.854986][T19258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.855004][T19258] RSP: 002b:00007fdc829df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.855022][T19258] RAX: ffffffffffffffda RBX: 00007fdc841d5fa0 RCX: 00007fdc83f7f749 [ 337.855114][T19258] RDX: 0000000020004000 RSI: 0000200000000040 RDI: 0000000000000003 [ 337.855163][T19258] RBP: 00007fdc829df090 R08: 0000000000000000 R09: 0000000000000000 [ 337.855202][T19258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 337.855214][T19258] R13: 00007fdc841d6038 R14: 00007fdc841d5fa0 R15: 00007ffedf70bc18 [ 337.855233][T19258] [ 338.048399][T19259] netlink: 'syz.6.4853': attribute type 1 has an invalid length. [ 338.053937][T19248] netlink: 380 bytes leftover after parsing attributes in process `syz.4.4850'. [ 338.073337][T19248] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4850'. [ 338.087742][T19264] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4856'. [ 338.104535][T19259] 8021q: adding VLAN 0 to HW filter on device bond1 [ 338.157526][T19262] bond1: (slave geneve2): making interface the new active one [ 338.166400][T19261] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 338.183914][T19262] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 338.200332][T19272] EXT4-fs: Ignoring removed orlov option [ 338.217799][T19271] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 338.231915][T19271] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 338.293645][T12636] Alternate GPT is invalid, using primary GPT. [ 338.300076][T12636] loop6: p2 p3 p7 [ 338.307736][T19275] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 338.339891][T19259] Alternate GPT is invalid, using primary GPT. [ 338.346229][T19259] loop6: p2 p3 p7 [ 338.360285][T19277] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 338.366139][T19275] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4858'. [ 338.377139][ T3008] Alternate GPT is invalid, using primary GPT. [ 338.390292][ T3008] loop6: p2 p3 p7 [ 338.466301][T19285] lo speed is unknown, defaulting to 1000 [ 338.540826][T19287] SELinux: failed to load policy [ 338.555872][T12636] udevd[12636]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 338.565848][T11567] udevd[11567]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 338.576329][T11566] udevd[11566]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 338.593686][T19290] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4862: EA inode hash validation failed [ 338.614021][T19290] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4862: corrupted inode contents [ 338.628325][T19290] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4862: mark_inode_dirty error [ 338.647212][T19290] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4862: corrupted inode contents [ 338.659638][T19290] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4862: mark_inode_dirty error [ 338.686275][T19290] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4862: mark inode dirty (error -117) [ 338.700316][T19290] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 338.709836][T19290] EXT4-fs (loop5): 1 orphan inode deleted [ 338.720540][T19292] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.728757][T19295] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 338.734635][T19292] 9p: Bad value for 'wfdno' [ 338.766947][T19292] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 338.876538][T19305] siw: device registration error -23 [ 338.913625][T19310] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 339.015921][T19314] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 339.024760][T19310] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4871'. [ 339.034803][T19318] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 339.043319][T19314] EXT4-fs (loop4): orphan cleanup on readonly fs [ 339.063728][T19314] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.4872: corrupted inode contents [ 339.089835][T19320] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 339.118468][T19314] EXT4-fs (loop4): Remounting filesystem read-only [ 339.127737][T19320] EXT4-fs (loop6): orphan cleanup on readonly fs [ 339.131852][T19326] SELinux: failed to load policy [ 339.157604][T19314] EXT4-fs (loop4): 1 truncate cleaned up [ 339.164044][ T2494] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 339.174619][ T2494] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 339.263825][T19320] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #16: comm syz.6.4874: corrupted inode contents [ 339.270200][ T2494] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 339.291147][T19320] EXT4-fs (loop6): Remounting filesystem read-only [ 339.297730][T19320] EXT4-fs (loop6): 1 truncate cleaned up [ 339.302775][T19314] Cannot find add_set index 0 as target [ 339.303928][ T2365] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 339.319481][ T2365] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 339.398680][ T2365] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 339.445304][T19334] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 339.460356][T19334] 9p: Bad value for 'wfdno' [ 339.466144][T19320] Cannot find add_set index 0 as target [ 339.507945][T19334] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 339.814578][T19356] macvlan2: entered promiscuous mode [ 339.819992][T19356] macvlan2: entered allmulticast mode [ 339.837567][T19356] bond0: entered promiscuous mode [ 339.842925][T19356] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 339.850484][T19356] bond0: left promiscuous mode [ 339.967860][T19361] set_capacity_and_notify: 13 callbacks suppressed [ 339.967881][T19361] loop4: detected capacity change from 0 to 1024 [ 339.981140][T19361] EXT4-fs: Ignoring removed orlov option [ 340.078084][T19364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19364 comm=syz.1.4885 [ 340.092093][T19364] lo speed is unknown, defaulting to 1000 [ 340.098784][T19364] lo speed is unknown, defaulting to 1000 [ 340.104794][T19364] lo speed is unknown, defaulting to 1000 [ 340.133738][T19370] loop5: detected capacity change from 0 to 1024 [ 340.135162][T19364] infiniband sz1: set active [ 340.143743][T19370] EXT4-fs: Ignoring removed orlov option [ 340.144847][T19364] infiniband sz1: added lo [ 340.144890][ T8019] lo speed is unknown, defaulting to 1000 [ 340.167114][T19364] RDS/IB: sz1: added [ 340.171816][T19364] smc: adding ib device sz1 with port count 1 [ 340.178422][T19364] smc: ib device sz1 port 1 has no pnetid [ 340.184562][ T9] lo speed is unknown, defaulting to 1000 [ 340.190423][T19364] lo speed is unknown, defaulting to 1000 [ 340.218896][T19364] lo speed is unknown, defaulting to 1000 [ 340.246626][T19364] lo speed is unknown, defaulting to 1000 [ 340.276504][T19364] lo speed is unknown, defaulting to 1000 [ 340.304872][T19364] lo speed is unknown, defaulting to 1000 [ 340.372046][T19374] FAULT_INJECTION: forcing a failure. [ 340.372046][T19374] name failslab, interval 1, probability 0, space 0, times 0 [ 340.384775][T19374] CPU: 1 UID: 0 PID: 19374 Comm: syz.1.4888 Not tainted syzkaller #0 PREEMPT(voluntary) [ 340.384804][T19374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 340.384896][T19374] Call Trace: [ 340.384980][T19374] [ 340.384987][T19374] __dump_stack+0x1d/0x30 [ 340.385012][T19374] dump_stack_lvl+0x95/0xd0 [ 340.385033][T19374] dump_stack+0x15/0x1b [ 340.385053][T19374] should_fail_ex+0x265/0x280 [ 340.385096][T19374] should_failslab+0x8c/0xb0 [ 340.385108][T19374] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 340.385146][T19374] ? __alloc_skb+0x2ff/0x4b0 [ 340.385160][T19374] __alloc_skb+0x2ff/0x4b0 [ 340.385242][T19374] ? __alloc_skb+0x228/0x4b0 [ 340.385254][T19374] netlink_alloc_large_skb+0xbf/0xf0 [ 340.385270][T19374] netlink_sendmsg+0x3cf/0x6b0 [ 340.385307][T19374] ? __pfx_netlink_sendmsg+0x10/0x10 [ 340.385324][T19374] __sock_sendmsg+0x145/0x180 [ 340.385335][T19374] ____sys_sendmsg+0x31e/0x4a0 [ 340.385362][T19374] ___sys_sendmsg+0x17b/0x1d0 [ 340.385402][T19374] __x64_sys_sendmsg+0xd4/0x160 [ 340.385428][T19374] x64_sys_call+0x17ba/0x3000 [ 340.385449][T19374] do_syscall_64+0xca/0x2b0 [ 340.385549][T19374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.385562][T19374] RIP: 0033:0x7fdc83f7f749 [ 340.385571][T19374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 340.385581][T19374] RSP: 002b:00007fdc829df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.385593][T19374] RAX: ffffffffffffffda RBX: 00007fdc841d5fa0 RCX: 00007fdc83f7f749 [ 340.385615][T19374] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 340.385624][T19374] RBP: 00007fdc829df090 R08: 0000000000000000 R09: 0000000000000000 [ 340.385631][T19374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 340.385683][T19374] R13: 00007fdc841d6038 R14: 00007fdc841d5fa0 R15: 00007ffedf70bc18 [ 340.385694][T19374] [ 340.729982][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 340.730006][ T29] audit: type=1326 audit(1768338227.545:41678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.759894][ T29] audit: type=1326 audit(1768338227.545:41679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.783513][ T29] audit: type=1326 audit(1768338227.545:41680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.807083][ T29] audit: type=1326 audit(1768338227.545:41681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.830696][ T29] audit: type=1326 audit(1768338227.545:41682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.850719][ T1997] Bluetooth: hci0: Frame reassembly failed (-84) [ 340.854305][ T29] audit: type=1326 audit(1768338227.545:41683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.884138][ T29] audit: type=1326 audit(1768338227.545:41684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.907775][ T29] audit: type=1326 audit(1768338227.545:41685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9272aef749 code=0x7ffc0000 [ 340.931388][ T29] audit: type=1326 audit(1768338227.545:41686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9272af1667 code=0x7ffc0000 [ 340.954885][ T29] audit: type=1326 audit(1768338227.545:41687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19381 comm="syz.6.4892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f9272af15dc code=0x7ffc0000 [ 341.209865][T19401] loop5: detected capacity change from 0 to 1024 [ 342.179625][T19415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19415 comm=syz.6.4899 [ 342.199013][T19417] syz.5.4898 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 342.241899][T19412] loop6: detected capacity change from 0 to 4096 [ 342.253934][T19412] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4899: bg 0: block 137: padding at end of block bitmap is not set [ 342.400457][T19425] SELinux: failed to load policy [ 342.671276][T19437] __nla_validate_parse: 4 callbacks suppressed [ 342.671291][T19437] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4904'. [ 342.841869][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 342.961593][T19439] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4905'. [ 342.994206][T19442] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 343.005014][T19442] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 343.028059][T19444] netlink: 'syz.6.4907': attribute type 1 has an invalid length. [ 343.036096][T19445] loop1: detected capacity change from 0 to 1024 [ 343.043431][T19445] EXT4-fs: Ignoring removed orlov option [ 343.046786][T19444] 8021q: adding VLAN 0 to HW filter on device bond2 [ 343.074499][T19444] loop6: detected capacity change from 0 to 2048 [ 343.121780][T12636] Alternate GPT is invalid, using primary GPT. [ 343.128162][T12636] loop6: p2 p3 p7 [ 343.139463][T19444] Alternate GPT is invalid, using primary GPT. [ 343.145822][T19444] loop6: p2 p3 p7 [ 343.172283][T11567] udevd[11567]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 343.172738][T11566] udevd[11566]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 343.192320][T12636] udevd[12636]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 343.208993][T12636] udevd[12636]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 343.211750][T11567] udevd[11567]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 343.219865][T11566] udevd[11566]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 343.248914][T19449] lo speed is unknown, defaulting to 1000 [ 343.358417][T19454] loop4: detected capacity change from 0 to 512 [ 343.379743][T19454] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 343.392237][T19449] lo speed is unknown, defaulting to 1000 [ 343.450381][T19460] SELinux: failed to load policy [ 343.551130][T19466] siw: device registration error -23 [ 343.583404][T19468] macvlan2: entered promiscuous mode [ 343.588732][T19468] macvlan2: entered allmulticast mode [ 343.602602][T19468] bond0: entered promiscuous mode [ 343.609816][T19468] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 343.620832][ T63] Bluetooth: hci0: Frame reassembly failed (-84) [ 343.627962][T19468] bond0: left promiscuous mode [ 343.740884][T19477] loop4: detected capacity change from 0 to 512 [ 343.789260][T19477] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 343.926316][T19486] loop1: detected capacity change from 0 to 4096 [ 343.949826][T19483] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4920: bg 0: block 137: padding at end of block bitmap is not set [ 343.953764][T19449] Set syz1 is full, maxelem 65536 reached [ 344.092517][T19493] loop6: detected capacity change from 0 to 128 [ 344.133302][T19496] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.4922: EA inode hash validation failed [ 344.169441][T19496] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.4922: corrupted inode contents [ 344.209875][T19496] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #15: comm syz.1.4922: mark_inode_dirty error [ 344.225674][T19493] FAULT_INJECTION: forcing a failure. [ 344.225674][T19493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 344.238768][T19493] CPU: 0 UID: 0 PID: 19493 Comm: syz.6.4923 Not tainted syzkaller #0 PREEMPT(voluntary) [ 344.238920][T19493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 344.238933][T19493] Call Trace: [ 344.238941][T19493] [ 344.238950][T19493] __dump_stack+0x1d/0x30 [ 344.239044][T19493] dump_stack_lvl+0x95/0xd0 [ 344.239062][T19493] dump_stack+0x15/0x1b [ 344.239078][T19493] should_fail_ex+0x265/0x280 [ 344.239134][T19493] should_fail+0xb/0x20 [ 344.239149][T19493] should_fail_usercopy+0x1a/0x20 [ 344.239170][T19493] _copy_from_user+0x1c/0xb0 [ 344.239214][T19493] do_semtimedop+0x153/0x220 [ 344.239243][T19493] __x64_sys_semop+0x41/0x50 [ 344.239262][T19493] x64_sys_call+0x2d17/0x3000 [ 344.239299][T19493] do_syscall_64+0xca/0x2b0 [ 344.239407][T19493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.239425][T19493] RIP: 0033:0x7f9272aef749 [ 344.239440][T19493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 344.239456][T19493] RSP: 002b:00007f9271557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000041 [ 344.239549][T19493] RAX: ffffffffffffffda RBX: 00007f9272d45fa0 RCX: 00007f9272aef749 [ 344.239563][T19493] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000000 [ 344.239575][T19493] RBP: 00007f9271557090 R08: 0000000000000000 R09: 0000000000000000 [ 344.239588][T19493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 344.239597][T19493] R13: 00007f9272d46038 R14: 00007f9272d45fa0 R15: 00007ffc8b45fb18 [ 344.239613][T19493] [ 344.241955][T19496] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.4922: corrupted inode contents [ 344.410156][T19496] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3000: inode #15: comm syz.1.4922: mark_inode_dirty error [ 344.425371][T19496] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3003: inode #15: comm syz.1.4922: mark inode dirty (error -117) [ 344.438701][T19496] EXT4-fs warning (device loop1): ext4_evict_inode:273: xattr delete (err -117) [ 344.448355][T19496] EXT4-fs (loop1): 1 orphan inode deleted [ 344.477146][T19505] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4925'. [ 344.526093][T19507] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 344.558570][T19513] macvlan0: entered promiscuous mode [ 344.563933][T19513] macvlan0: entered allmulticast mode [ 344.569785][T19513] bond0: entered promiscuous mode [ 344.575095][T19513] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 344.582967][T19513] bond0: left promiscuous mode [ 344.632151][T19515] SELinux: failed to load policy [ 344.685473][T19520] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4930'. [ 344.758237][T19526] EXT4-fs: Ignoring removed orlov option [ 344.941226][T19524] netlink: 380 bytes leftover after parsing attributes in process `syz.6.4932'. [ 344.950576][T19524] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4932'. [ 345.536773][T19536] set_capacity_and_notify: 4 callbacks suppressed [ 345.536789][T19536] loop5: detected capacity change from 0 to 512 [ 345.561617][T19538] lo speed is unknown, defaulting to 1000 [ 345.581192][T19536] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 345.596747][T19538] lo speed is unknown, defaulting to 1000 [ 345.620799][T19541] lo speed is unknown, defaulting to 1000 [ 345.639238][ T3682] Bluetooth: hci0: command 0x1003 tx timeout [ 345.640752][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 345.734101][T19541] lo speed is unknown, defaulting to 1000 [ 345.776773][T19549] loop5: detected capacity change from 0 to 512 [ 345.785631][T19550] loop1: detected capacity change from 0 to 256 [ 345.795502][T19549] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4938: EA inode hash validation failed [ 345.809264][T19550] FAT-fs (loop1): bogus number of FAT sectors [ 345.815350][T19550] FAT-fs (loop1): Can't find a valid FAT filesystem [ 345.921787][T19549] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4938: corrupted inode contents [ 345.933812][T19549] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4938: mark_inode_dirty error [ 345.946660][T19549] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4938: corrupted inode contents [ 345.959158][T19549] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4938: mark_inode_dirty error [ 345.978018][T19549] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4938: mark inode dirty (error -117) [ 345.985041][T19555] loop6: detected capacity change from 0 to 512 [ 346.020859][T19549] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 346.032696][T19549] EXT4-fs (loop5): 1 orphan inode deleted [ 346.048936][T19555] __quota_error: 145 callbacks suppressed [ 346.048956][T19555] Quota error (device loop6): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 346.071722][T19555] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 346.152666][T19563] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 346.268520][T19572] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4945'. [ 346.311418][T19577] loop1: detected capacity change from 0 to 512 [ 346.353066][T19577] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.4946: EA inode hash validation failed [ 346.457933][T19577] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.4946: corrupted inode contents [ 346.469140][ T29] audit: type=1326 audit(1768338233.255:41827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.4.4945" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f883662f749 code=0x0 [ 346.493028][T19577] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #15: comm syz.1.4946: mark_inode_dirty error [ 346.504547][T19577] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.4946: corrupted inode contents [ 346.504743][T19574] loop6: detected capacity change from 0 to 4096 [ 346.524500][T19572] loop4: detected capacity change from 0 to 1024 [ 346.536732][T19574] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4944: bg 0: block 137: padding at end of block bitmap is not set [ 346.553798][T19577] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3000: inode #15: comm syz.1.4946: mark_inode_dirty error [ 346.576348][T19572] EXT4-fs: Ignoring removed orlov option [ 346.588115][T19577] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3003: inode #15: comm syz.1.4946: mark inode dirty (error -117) [ 346.614521][T19577] EXT4-fs warning (device loop1): ext4_evict_inode:273: xattr delete (err -117) [ 346.629799][T19577] EXT4-fs (loop1): 1 orphan inode deleted [ 346.691749][ T29] audit: type=1400 audit(1768338233.515:41828): avc: denied { compute_member } for pid=19591 comm="syz.1.4949" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 346.733236][ T29] audit: type=1400 audit(1768338233.515:41829): avc: denied { bind } for pid=19591 comm="syz.1.4949" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 346.785364][T19592] loop1: detected capacity change from 0 to 512 [ 346.831013][T19592] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4949: bg 0: block 248: padding at end of block bitmap is not set [ 346.831771][T19588] netlink: 380 bytes leftover after parsing attributes in process `syz.3.4947'. [ 346.850729][T19592] Quota error (device loop1): write_blk: dquota write failed [ 346.854498][T19588] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4947'. [ 346.861781][T19592] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 346.861856][T19592] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.4949: Failed to acquire dquot type 1 [ 346.892988][T19592] EXT4-fs (loop1): 1 truncate cleaned up [ 346.899015][T19592] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.944396][ T29] audit: type=1400 audit(1768338233.765:41830): avc: denied { write } for pid=19598 comm="syz.1.4950" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 346.950609][T19599] hub 9-0:1.0: USB hub found [ 346.968914][ T29] audit: type=1400 audit(1768338233.765:41831): avc: denied { open } for pid=19598 comm="syz.1.4950" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 346.973208][T19599] hub 9-0:1.0: 8 ports detected [ 346.996217][ T29] audit: type=1400 audit(1768338233.765:41832): avc: denied { write } for pid=19598 comm="+}[@" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 347.085289][T19604] FAULT_INJECTION: forcing a failure. [ 347.085289][T19604] name failslab, interval 1, probability 0, space 0, times 0 [ 347.098011][T19604] CPU: 1 UID: 0 PID: 19604 Comm: syz.1.4952 Not tainted syzkaller #0 PREEMPT(voluntary) [ 347.098037][T19604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 347.098079][T19604] Call Trace: [ 347.098087][T19604] [ 347.098090][T19605] loop5: detected capacity change from 0 to 512 [ 347.098095][T19604] __dump_stack+0x1d/0x30 [ 347.098178][T19604] dump_stack_lvl+0x95/0xd0 [ 347.098196][T19604] dump_stack+0x15/0x1b [ 347.098215][T19604] should_fail_ex+0x265/0x280 [ 347.098239][T19604] should_failslab+0x8c/0xb0 [ 347.098287][T19604] kmem_cache_alloc_noprof+0x69/0x4b0 [ 347.098398][T19604] ? io_submit_one+0xbc/0x1210 [ 347.098426][T19604] io_submit_one+0xbc/0x1210 [ 347.098476][T19604] __se_sys_io_submit+0xfb/0x280 [ 347.098583][T19604] __x64_sys_io_submit+0x43/0x50 [ 347.098619][T19604] x64_sys_call+0x2e40/0x3000 [ 347.098642][T19604] do_syscall_64+0xca/0x2b0 [ 347.098675][T19604] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.098696][T19604] RIP: 0033:0x7fdc83f7f749 [ 347.098711][T19604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.098739][T19604] RSP: 002b:00007fdc829df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 347.098783][T19604] RAX: ffffffffffffffda RBX: 00007fdc841d5fa0 RCX: 00007fdc83f7f749 [ 347.098796][T19604] RDX: 0000200000000340 RSI: 0000000000000001 RDI: 00007fdc8299b000 [ 347.098815][T19604] RBP: 00007fdc829df090 R08: 0000000000000000 R09: 0000000000000000 [ 347.098827][T19604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 347.098907][T19604] R13: 00007fdc841d6038 R14: 00007fdc841d5fa0 R15: 00007ffedf70bc18 [ 347.098926][T19604] [ 347.280759][T19605] Quota error (device loop5): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 347.303984][T19605] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 347.315528][T19611] loop4: detected capacity change from 0 to 512 [ 347.339789][T19611] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 347.378073][T19615] SELinux: failed to load policy [ 347.429074][T19619] lo speed is unknown, defaulting to 1000 [ 347.464635][T19619] lo speed is unknown, defaulting to 1000 [ 347.551520][T19623] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4959: bg 0: block 137: padding at end of block bitmap is not set [ 347.675608][T19633] lo speed is unknown, defaulting to 1000 [ 347.708389][T19629] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4960: bg 0: block 137: padding at end of block bitmap is not set [ 347.771447][T19633] lo speed is unknown, defaulting to 1000 [ 347.813639][T19638] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 348.049039][T19641] lo speed is unknown, defaulting to 1000 [ 348.124777][T19641] lo speed is unknown, defaulting to 1000 [ 348.141519][T19619] Set syz1 is full, maxelem 65536 reached [ 348.240352][T19646] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4964'. [ 348.298791][T19651] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4966: EA inode hash validation failed [ 348.313825][T19649] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 348.330102][T19651] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4966: corrupted inode contents [ 348.342663][T19651] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.4966: mark_inode_dirty error [ 348.342747][T19654] EXT4-fs: Ignoring removed orlov option [ 348.355986][T19651] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.4966: corrupted inode contents [ 348.372038][T19649] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 348.379602][T19651] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.4966: mark_inode_dirty error [ 348.395085][T19651] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.4966: mark inode dirty (error -117) [ 348.408285][T19651] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 348.425159][T19651] EXT4-fs (loop5): 1 orphan inode deleted [ 348.482244][T19660] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4968'. [ 348.518376][T19666] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4971'. [ 348.615967][T19673] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 348.627304][T19673] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 348.669232][T19675] netlink: 'syz.1.4974': attribute type 1 has an invalid length. [ 348.679813][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 348.683580][T19675] 8021q: adding VLAN 0 to HW filter on device bond2 [ 348.749063][T19675] bond2: (slave geneve2): making interface the new active one [ 348.758043][T19675] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 348.844329][T19682] lo speed is unknown, defaulting to 1000 [ 348.878371][T19682] lo speed is unknown, defaulting to 1000 [ 348.954002][T19675] Alternate GPT is invalid, using primary GPT. [ 348.960381][T19675] loop1: p2 p3 p7 [ 348.999991][T19687] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4975'. [ 349.444661][T19699] pimreg: entered allmulticast mode [ 349.457085][T19699] pimreg: left allmulticast mode [ 349.516124][T19701] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 349.548967][T19710] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4983'. [ 349.645410][T19713] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 349.656405][T19713] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 349.721451][T19718] macvlan2: entered promiscuous mode [ 349.726795][T19718] macvlan2: entered allmulticast mode [ 349.741516][T19718] bond0: entered promiscuous mode [ 349.749997][T19718] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 349.814831][T19718] bond0: left promiscuous mode [ 349.852284][T19721] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 349.920340][T19682] Set syz1 is full, maxelem 65536 reached [ 349.990602][T19728] SELinux: failed to load policy [ 350.046455][T19732] lo speed is unknown, defaulting to 1000 [ 350.108982][T19732] lo speed is unknown, defaulting to 1000 [ 350.291315][T19740] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 350.338225][T19750] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 350.355506][T19746] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 350.376650][T19750] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 350.400553][T19755] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4997'. [ 350.428620][T19757] macvlan2: entered promiscuous mode [ 350.434020][T19757] macvlan2: entered allmulticast mode [ 350.445801][T19757] bond0: entered promiscuous mode [ 350.451681][T19757] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 350.470100][T19757] bond0: left promiscuous mode [ 350.540668][T19764] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.5000: EA inode hash validation failed [ 350.571502][T19764] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.5000: corrupted inode contents [ 350.586454][T19768] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5001'. [ 350.595531][T19768] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5001'. [ 350.604762][T19764] EXT4-fs error (device loop6): ext4_dirty_inode:6502: inode #15: comm syz.6.5000: mark_inode_dirty error [ 350.616606][T19768] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5001'. [ 350.616829][T19764] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.5000: corrupted inode contents [ 350.678381][T19764] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3000: inode #15: comm syz.6.5000: mark_inode_dirty error [ 350.691479][T19764] EXT4-fs error (device loop6): ext4_xattr_delete_inode:3003: inode #15: comm syz.6.5000: mark inode dirty (error -117) [ 350.705915][T19764] EXT4-fs warning (device loop6): ext4_evict_inode:273: xattr delete (err -117) [ 350.726981][T19773] set_capacity_and_notify: 13 callbacks suppressed [ 350.726997][T19773] loop3: detected capacity change from 0 to 1024 [ 350.740919][T19771] loop4: detected capacity change from 0 to 512 [ 350.744216][T19764] EXT4-fs (loop6): 1 orphan inode deleted [ 350.763967][T19773] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 350.782946][T19771] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 350.812262][T19771] EXT4-fs (loop4): orphan cleanup on readonly fs [ 350.832322][T19771] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.5003: corrupted inode contents [ 350.996953][T19771] EXT4-fs (loop4): Remounting filesystem read-only [ 351.010039][T19771] EXT4-fs (loop4): 1 truncate cleaned up [ 351.015956][ T2494] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 351.021283][T19773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5002'. [ 351.026586][ T2494] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 351.048692][ T2494] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 351.058891][ T2494] __quota_error: 120 callbacks suppressed [ 351.058905][ T2494] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 351.147908][ T2494] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 351.150246][ T29] audit: type=1326 audit(1768338237.975:41945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.186392][T19771] Cannot find add_set index 0 as target [ 351.216283][ T29] audit: type=1326 audit(1768338237.985:41946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.240010][ T29] audit: type=1326 audit(1768338237.985:41947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.263591][ T29] audit: type=1326 audit(1768338238.025:41948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.287232][ T29] audit: type=1326 audit(1768338238.025:41949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.310885][ T29] audit: type=1326 audit(1768338238.025:41950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.334475][ T29] audit: type=1326 audit(1768338238.025:41951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.358141][ T29] audit: type=1326 audit(1768338238.025:41952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.3.5007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18c125f749 code=0x7ffc0000 [ 351.392163][T19790] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 351.516002][T19797] netlink: 'syz.1.5010': attribute type 1 has an invalid length. [ 351.543570][T19790] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 351.640264][T19792] loop4: detected capacity change from 0 to 512 [ 351.824502][T19797] 8021q: adding VLAN 0 to HW filter on device bond3 [ 351.831799][T19792] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 351.882087][T19813] loop3: detected capacity change from 0 to 4096 [ 351.894834][T19804] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5011: bg 0: block 137: padding at end of block bitmap is not set [ 352.029236][T19797] loop1: detected capacity change from 0 to 2048 [ 352.131564][T11566] Alternate GPT is invalid, using primary GPT. [ 352.138023][T11566] loop1: p2 p3 p7 [ 352.299885][T19797] Alternate GPT is invalid, using primary GPT. [ 352.306255][T19797] loop1: p2 p3 p7 [ 352.372478][T19831] macvlan2: entered promiscuous mode [ 352.377890][T19831] macvlan2: entered allmulticast mode [ 352.405679][T19833] netlink: 'syz.1.5018': attribute type 1 has an invalid length. [ 352.420791][T19831] bond0: entered promiscuous mode [ 352.428681][T11566] udevd[11566]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 352.443238][T11567] udevd[11567]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 352.443971][T19831] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 352.454227][T12636] udevd[12636]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 352.505111][T19831] bond0: left promiscuous mode [ 352.534377][T19833] 8021q: adding VLAN 0 to HW filter on device bond4 [ 352.614130][T19833] loop1: detected capacity change from 0 to 2048 [ 352.641177][T12636] Alternate GPT is invalid, using primary GPT. [ 352.647556][T12636] loop1: p2 p3 p7 [ 352.664693][T19833] Alternate GPT is invalid, using primary GPT. [ 352.671099][T19833] loop1: p2 p3 p7 [ 352.681845][T19841] loop3: detected capacity change from 0 to 512 [ 352.711356][T19841] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 352.725906][T19841] EXT4-fs (loop3): orphan cleanup on readonly fs [ 352.734910][T19841] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.5020: corrupted inode contents [ 352.749305][T19841] EXT4-fs (loop3): Remounting filesystem read-only [ 352.757049][T19841] EXT4-fs (loop3): 1 truncate cleaned up [ 352.763835][ T6919] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 352.774419][ T6919] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 352.848522][T19845] loop5: detected capacity change from 0 to 512 [ 352.855682][ T6919] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 352.876508][T19841] SET target dimension over the limit! [ 352.901429][T19845] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.5021: EA inode hash validation failed [ 352.952883][T19845] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.5021: corrupted inode contents [ 353.026459][T19856] loop4: detected capacity change from 0 to 512 [ 353.039012][T19861] loop6: detected capacity change from 0 to 512 [ 353.045478][T19845] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.5021: mark_inode_dirty error [ 353.097929][T19845] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.5021: corrupted inode contents [ 353.098045][T19861] ================================================================== [ 353.117865][T19861] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 353.124587][T19861] [ 353.126915][T19861] write to 0xffffffff8686bf50 of 8 bytes by task 19845 on cpu 0: [ 353.134629][T19861] data_alloc+0x31c/0x390 [ 353.138973][T19861] prb_reserve+0x8d7/0xad0 [ 353.139264][T19845] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.5021: mark_inode_dirty error [ 353.143410][T19861] vprintk_store+0x53c/0x830 [ 353.143448][T19861] vprintk_emit+0x15a/0x5c0 [ 353.143473][T19861] vprintk_default+0x26/0x30 [ 353.169023][T19861] vprintk+0x1d/0x30 [ 353.172927][T19861] _printk+0x79/0xa0 [ 353.176820][T19861] __ext4_error_inode+0x2ca/0x3f0 [ 353.181844][T19861] ext4_mark_iloc_dirty+0x35e/0xda0 [ 353.187042][T19861] __ext4_mark_inode_dirty+0x2e2/0x3f0 [ 353.192508][T19861] ext4_xattr_delete_inode+0x71e/0x790 [ 353.197976][T19861] ext4_evict_inode+0xa20/0xd40 [ 353.202827][T19861] evict+0x2af/0x510 [ 353.206724][T19861] iput+0x4bd/0x650 [ 353.210522][T19861] ext4_process_orphan+0x1a9/0x1c0 [ 353.215624][T19861] ext4_orphan_cleanup+0x6a8/0xa00 [ 353.220735][T19861] ext4_fill_super+0x3411/0x37a0 [ 353.225664][T19861] get_tree_bdev_flags+0x291/0x300 [ 353.230758][T19861] get_tree_bdev+0x1f/0x30 [ 353.235160][T19861] ext4_get_tree+0x1c/0x30 [ 353.239566][T19861] vfs_get_tree+0x57/0x1d0 [ 353.243965][T19861] do_new_mount+0x24d/0x6a0 [ 353.248453][T19861] path_mount+0x4ab/0xb80 [ 353.252774][T19861] __se_sys_mount+0x28c/0x2e0 [ 353.257439][T19861] __x64_sys_mount+0x67/0x80 [ 353.262017][T19861] x64_sys_call+0x2cca/0x3000 [ 353.266682][T19861] do_syscall_64+0xca/0x2b0 [ 353.271196][T19861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.277085][T19861] [ 353.279398][T19861] read to 0xffffffff8686bf50 of 8 bytes by task 19861 on cpu 1: [ 353.287010][T19861] prb_reserve+0x207/0xad0 [ 353.291421][T19861] vprintk_store+0x53c/0x830 [ 353.296005][T19861] vprintk_emit+0x15a/0x5c0 [ 353.300501][T19861] vprintk_default+0x26/0x30 [ 353.305093][T19861] vprintk+0x1d/0x30 [ 353.308973][T19861] _printk+0x79/0xa0 [ 353.312853][T19861] _fat_msg+0xa4/0xd0 [ 353.316824][T19861] fat_fill_super+0x17cd/0x1ce0 [ 353.321664][T19861] msdos_fill_super+0x24/0x30 [ 353.326335][T19861] get_tree_bdev_flags+0x291/0x300 [ 353.331435][T19861] get_tree_bdev+0x1f/0x30 [ 353.335837][T19861] msdos_get_tree+0x1c/0x30 [ 353.340332][T19861] vfs_get_tree+0x57/0x1d0 [ 353.344738][T19861] do_new_mount+0x24d/0x6a0 [ 353.349235][T19861] path_mount+0x4ab/0xb80 [ 353.353548][T19861] __se_sys_mount+0x28c/0x2e0 [ 353.358211][T19861] __x64_sys_mount+0x67/0x80 [ 353.362875][T19861] x64_sys_call+0x2cca/0x3000 [ 353.367545][T19861] do_syscall_64+0xca/0x2b0 [ 353.372049][T19861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.377944][T19861] [ 353.380252][T19861] value changed: 0xfffffffffffcb020 -> 0x000000000007b348 [ 353.387346][T19861] [ 353.389654][T19861] Reported by Kernel Concurrency Sanitizer on: [ 353.395787][T19861] CPU: 1 UID: 0 PID: 19861 Comm: syz.6.5028 Not tainted syzkaller #0 PREEMPT(voluntary) [ 353.405579][T19861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 353.415631][T19861] ================================================================== [ 353.097900][T19861] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 353.432364][T19863] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 353.443461][T19845] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.5021: mark inode dirty (error -117) [ 353.463123][T19861] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 353.469715][T19856] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 353.479378][T19845] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 353.511683][T19858] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5025: bg 0: block 137: padding at end of block bitmap is not set [ 353.543135][T19861] bio_check_eod: 422 callbacks suppressed [ 353.543152][T19861] syz.6.5028: attempt to access beyond end of device [ 353.543152][T19861] loop6: rw=8390659, sector=268440016, nr_sectors = 16128 limit=512 [ 353.577497][T19845] EXT4-fs (loop5): 1 orphan inode deleted