last executing test programs: 5m21.246253786s ago: executing program 4 (id=9512): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10000, 0x0, 0x2, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe88, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f0000000100)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x31, 0x61, 0x36, 0x66, 0x61, 0x34, 0x30], 0x2d, [0x39, 0x65, 0x1, 0x38], 0x2d, [0x30, 0x38, 0x37, 0x30], 0x2d, [0x31, 0x64, 0xad, 0x31], 0x2d, [0x31, 0x66, 0x63, 0x33, 0x35, 0x61, 0x33, 0x35]}}}, {@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, '!]^'}}, {@smackfsroot}]}, 0x1, 0x4fd, &(0x7f0000000b00)="$eJzs3c9vG1kdAPCvnThxsukmu+wBELBlWSioqpO4u9FqD1C4IIQqIXoEqQ2JG0Wx4yh2ShN6SP8HJCpxgiN/AOeeuHNBcONSDkj8iEBNJQ5GM56kbmI36eaHo/jzkUYz740z3/eSzHv1N/W8AAbW1YjYjoiRiLgXEZNZfS7b4lZ7S173fOfRwu7Oo4VctFp3/pVLzyd10fE1ibeyaxYj4sffj/hZ7nDcxubWyny1WlnPytPN2tp0Y3PrxnJtfqmyVFktl+dm52Y+uflx+dT6+n5tJDv68rM/bn/rF0mzJrKazn6cpnbXC/txIvue//AsgvXBUEQMZ78/mSv9bA9vJh8R70bEB+n9PxlD6U8TALjMWq3JaE12lgGAyy6f5sBy+VKWC5iIfL5Uaufw3ovxfLXeaF6/X99YXWznyqaikL+/XK3MZLnCqSjkkvJsevyyXD5QvhkR70TEL0fH0nJpoV5d7Oc/fABggL11YP7/72h7/u/ie0Pn3joA4MwU+90AAODcmf8BYPCY/wFg8Jj/AWDwmP8BYPCY/wFg8Jj/AWCg/Oj27WRr7WbPv158sLmxUn9wY7HSWCnVNhZKC/X1tdJSvb6UPrOndtT1qvX62uxHsfFw6ttrjeZ0Y3Prbq2+sdq8mz7X+26lMHIu3QIAXuOd95/+JRcR25+OpVt0rOVQ6GvLgLOW73cDgL7xTD8YXFb7gsF1gvf40gNwSXRZovcVxYgYO1jZarVaZ9ck4Ixd+4L8Pwyqjvy//wUMA0b+HwZXz/z/oTf7wGXTauWOu+Z/HPeFAMDFJscP9Pj7/7vZ/nfZHwd+unjwFU8OVvhEAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAINjb/3fUrZyx0Tk86VSxJWImIpC7v5ytTITEW9HxJ9HC6NJebbPbQYATir/91y2/te1yQ8nDp4dyb0YTfcR8fNf3/nVw/lmc/1PSf2/9+ubT7L6cj/aDwAcZW+eTvcdb+Sf7zxa2NvOsz3/+G5EFNvxd3dGYnc//nAMp/tiFCJi/D+5rNyW68hdnMT244j4fLf+52IizYG0Vz49GD+JfeVc4+dfiZ9Pz7X3yffic6fQFhg0T5Px51a3+y8fV9N99/u/mI5QJ5eNf8mlFnbTMfBl/L3xb6jH+Hf1uDE++sMP2kdjh889jvjicMRe7N2O8Wcvfq5H/A8PX66rv37pKx/0Otf6TcS16B6/M9Z0s7Y23djcurFcm1+qLFVWy+W52bmZT25+XJ5Oc9TTvWeDf356/e1e55L+j/eIXzyi/18/Xvfjt/+795Ovvib+N7/WLX4+3ntN/GRO/MYx48+P/77Y61wSf7FH/4/6+V8/Zvxnf9s6tGw4ANA/jc2tlflqtbLuwMHFP0h+ZS9AM7oefOe8Yo3EG31Vq/WZYvUaMU4j6wZcBPs3fUS86HdjAAAAAAAAAAAAAACArs7jE0v97iMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACX1/8DAAD//1Nn0sA=") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x2}, 0x18) r7 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/122, 0x7a}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) r11 = accept4$bt_l2cap(r10, &(0x7f00000002c0), &(0x7f0000000380)=0xe, 0x100000) setsockopt$bt_l2cap_L2CAP_LM(r11, 0x6, 0x3, &(0x7f0000000400)=0x8, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r7, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x2008000, &(0x7f0000000840)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 5m21.123808648s ago: executing program 4 (id=9517): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000005000000010000000700000000000000", @ANYRES32=0x1, @ANYBLOB="2d0100"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffb0cbecbe5f300f460000b704000000b200008500fbdd9f15a8967340fe0cc44f00000300000095da9b6baba45788e85e55b5570415beae8ce4a46b1369fabfa5e395e1439fa3f38951b2c9e1d5a341c3c8d89a82634acfc1"], 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="000700aec704000000010000e6000000e2ffffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socketpair(0xa, 0x1, 0x2, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000005000000010000000700000000000000", @ANYRES32=0x1, @ANYBLOB="2d0100"], 0x50) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffb0cbecbe5f300f460000b704000000b200008500fbdd9f15a8967340fe0cc44f00000300000095da9b6baba45788e85e55b5570415beae8ce4a46b1369fabfa5e395e1439fa3f38951b2c9e1d5a341c3c8d89a82634acfc1"], 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="000700aec704000000010000e6000000e2ffffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) socketpair(0xa, 0x1, 0x2, &(0x7f0000000040)) (async) 5m20.144572372s ago: executing program 4 (id=9520): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x1, 0x4, 0x0, {0x0, 0x0, 0x300, 0x0, 0x30141}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xf8c0}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}, @IFLA_PORT_SELF={0x4}]}, 0x48}, 0x1, 0xba01}, 0x810) 5m19.945992085s ago: executing program 4 (id=9523): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071107d000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fa, &(0x7f0000000640)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0xfffffffffffffffe}, 0x5e) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) newfstatat(0xffffffffffffff9c, &(0x7f0000003fc0)='./file1\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004100)=[{{&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000800)="9ad06b11fba78f197d6ee43253292234868692812acff399000dc5c5b5f4360e993efba60a4873bf70b4d10dc5e057f41da17bd2178981d3f721bbf7243634971731d330ebde63c8cce2e6f5db73b5316ba01025c93f2dbde7718b41bde7de1f31a7aed2d8c83e8776281b0752f205dfcebbe7c510c843a43fe99dd27f240e2658179a930743eb3d2bea6600633a634098baf2f9f77ba65092ec1692322518", 0x9f}], 0x1, 0x0, 0x0, 0x14}}, {{&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="1fac28c09023c4931e083560ae61a0349db02dc02b0855c971add738a14f1f28312265f79daecd2d8ecf65739180681eb3e4a2412fcb4000f1295d50e403f3855cd7699d16e9f7eadb921c59ec2fd1a4189e75618fda3a0b68b3048a097567309bfeb1d25e645a7ea426c7a2c1c42e37d0b93101d5e2838df009df9aa6a2060af300d9b7c619f71856b927bf1607c4f50743557cf3b9499ff985cf1930bd47f8fe0625d440dee5283a32201d60b3631aaa47b1d32474f6", 0xb7}, {&(0x7f0000000c40)="3bba3a0f9147005773d236c52cde3dcbce29ec8025233496e983cd67e51e11a5fcaa88b3f3bc68bc372dab29a777bb63ad6c477a6b6818f3e6fbec6506ce76d677c0e4f6c85bc79c66a1b65920", 0x4d}, {&(0x7f0000000cc0)="c0a0144539ca6ead79b7519eb156c85c8f64ec75149b9f25dd515719dd0a2e28a8db0cc800c98d2fdff48ae4856ceb50f64a9422dac5bc9f69146198eb332116c4fc3619dd286583ba0c7653d9368a6f86d2c5fcf98541ded5f3afc33af610704de206d0e17b5b974a8d3c845d3a6bbfe97428e47d06a7c78cbcda95a8716f306ef85a2bc2945bd749723c9ceee9e9e44b30d2fb0eb965400bf516c3255b9aa114e8979ea2794b27285a5bc77166520925b91e6e7828d09f7e", 0xb9}], 0x3, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}, {{&(0x7f0000000ec0)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000f40)="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", 0xff}], 0x1, &(0x7f0000001280)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x8008}}, {{&(0x7f0000001380)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000001400)="a6adc0230cf0037b31a5a98ced7ac1fdd559610d1568413ce84a21cf7313a889e4e5a47efee627e5e1cf76df652986023c95d1f3babb2ffdae1f763ba9b274c8b610b2c5da2c16655c500e4382", 0x4d}, {&(0x7f0000001480)="baa644d49687051918e23a2d9a47d5b49adc851fc14972bc30385ed0d9468bf8a3", 0x21}, {&(0x7f0000001a80)="f3d7108c53b0b26c615811898c8671a9a6a2a08497f723cc9af824876a", 0x1d}, {&(0x7f0000001ac0)="00c7f4188295c063892354385606ac9e9b6dba021bbe156a800f8480c4700c358ecaee906ff27ab26e59ce399f12b7db08151404093287dde5e6a7814ba2b163bcd6dc9f0870fe61f10978653258933c996b55cdb21b003cd79fb2d89c0051ede69c84c753fb6c66cb057b651e8e53ddd858ff3ba7f499ab1c75dc557308944394bf6a038d70b65255ce056ceddc090e4c7015cca038cc4782526addd41769776cc18f375da36b06f2896b5b", 0xac}, {&(0x7f0000001b80)="363fd3fb1ba20d7eab71d3c1ea86a259355cca419e5fd421b1f6188adc178aba3e7398b34046e8ff73d6f7e63bc4684e977796fc21dba5c711c3e7e6f4bef60f6c6223fd7639f6e5e55d1893cef5d917f1f86446ab8877cbe8ff2e", 0x5b}, {&(0x7f0000001c00)="27c88d5fd8f59955323eefbc5565cd044e2d9c8d93ed823f93726693bbf7ab3b911f757d8586a71af3bb87f8a2220e703677ea3a92cf8dccd297b19a2ade0d3ac30a32d243c434da1c78f39287a6ba55d4026d11764aa47438670d545dad01b4f9c571b2a6099487c034e188aac41efc400c5395e270ef3fb8709c78107e3ad347a5e771ef631a57d88783d6b15b39c59f06ca04d3e3207ff1d35250a8efb6a83e192f40cddbdb55b0e895072b2d89f1d41b0633977303567f72e69ae921679747c666256046734409600e2cb8165f367898cfa6b5d59c8a67b872867f80ca2168e74c7d9e7bddf051852c", 0xeb}, {&(0x7f0000001d00)="238a8fe9c9289220ab95af328e98d2e04adea89ef21e0ec9a3fb96bb4e2dae4f218930fc5e1565f10d7c8f60d837910affaa896eeee600501eba9e644bac1fb39b669bae134d8d12d957cc5f1ce00a2bae94e2df1d8ddb166685ef9e32a9bfb24955e9700bf9c65c47ca9b800216e7bffdc002739ddacc7965628aa2e81dd8dd7171c02e533ba03778860172a23a57e36331b41c1469aae77a21c69556822092cadd84aa61bd4e8f6c8b5639788c4f178e9259dca0365aa0963c7f2dabf102818cb6fa2b00ccc5952ed6c217b49b82904c1745b2f35e32d31bf8ef2a8f5b773f94702b8a5b259063d3", 0xe9}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="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", 0x1000}], 0x9, &(0x7f0000004080)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="01fc0000"], 0x50, 0x4}}], 0x4, 0x4041) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r5, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)=""/111, 0x6f}) ptrace$getregset(0x4204, r5, 0x2, &(0x7f0000000740)={0x0}) getresgid(&(0x7f0000000c40), &(0x7f0000000140)=0x0, &(0x7f0000000240)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000200)='./bus\x00', 0x10814, &(0x7f0000000700)=ANY=[@ANYRES8=r6, @ANYRES64=r7, @ANYRES32=r6, @ANYRESDEC, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000004c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000cc0)=0xe8) r11 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000001500)={[{@jqfmt_vfsold}, {@grpjquota}, {@dax_always}, {@quota}, {@nouid32}, {@nombcache}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$eJzs3M1vFOUfAPDvTLctLz9+rYgvIEgVjcSXlpYXOXjRaMJBExM9YDzVtpDKQg2tiRCi1QMeDYl3439hPOnFqBdNvOrdkBDDBdTLmtmZKUvZLVu67QL7+STTPs/M0z7Pd2ae2Wfm2d0AetZI9iOJ+F9E/B4RQ3n25gIj+a/rVy9M/X31wlQStdpbfyX1cteuXpgqi5Z/tzXP1GpFfrBJvRffjZisVmfOFvmxhdMfjM2fO//C7OnJkzMnZ85MHD166OCegSMThzsSZxbXtV0fz+3eeeydS29MHb/03k9JJfK4Y1kcnTKS792mnu50ZV22rSFd37FL9v5yI93sTKCb+iIiO1z99f4/FH2xeWnbULz2WVcbB6yrWq1WW+GqvFgD7mNJdLsFQHcUtwD1+99y2cDhR9ddeTm/Acrivl4s+ZZKpHlib/+y+9tOGomI44v/fJUtsU7PIQAAGn2XjX+ebzb+S+PhPDGQ/fh/MYcyHBEPRMT2iHgwInZExEMR9bKPRMSjq6x/+QzJreOf9PIdB9eGbPz3UjG3dfP4Ly2LDPcVuW31+PuTE7PVmQPFPtkf/YMnZpOZ8RXq+P7V375ota1x/JctWf3lWLBox+XK4Kab/mZ6cmFyTUE3uPJpxK5Ks/iTKKdxkojYGRG77rCO2WcrLbfdPv4VtP63bat9HfFMfvwXY1n8paTl/OT4i0cmDo9tiurMgbHyrLjVz79efLNV/WuKvwOy47+l6fm/FP9wsili/tz5U/X52vnV13Hxj89b3tO0d/4vZY5tK87/geTt+oqBYsNHkwsLZ8cjBpLXb10/ceO/lfmyfBb//n3N+//2uLEnHouI3RGxJyIez24Ki7Y/ERFPRsS+FeL/8ZWn3l99/BszV5rFP3274x+Nx3/1ib5TP3x7+/iza1yr43+ontpfrGnn+tduA9ey7wAAAOBekdbfA5+ko0mlSKfp6Gj+Hv4dsSWtzs0vPHdi7sMz0/l75YejPy2fdA01PA8dL54Nl/mJZfmDxXPjL/s21/OjU3PV6W4HDz1ua9n/l64Fef/P/NnX7dYB664D82jAPUr/h96l/0NvSvR/6Gn6P/SuZv3/k5alR79Z18YAG8rrP/SuNvr/Yv6r9agAuDd5/Yfepf9DT2r52fh0TR/53/DEv8X3Gd4t7bn/E5HeFc24/xOVtr/MYhWJ2lDe/7M1g03LdPvKBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Bn/BQAA///T8uXN") fstat(r11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, r12) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000300)="406281016719a51b7e942af9a80940470499aa02bc8ab443c77582ca677a20fe568e6e11a7072e55d02f68a7aba6802c0197e6636bca134262d405964365225f6ecf3b6083a1245df5c2f4b76e73d655650bd9697cfd9ef55296c3141ac0aed9f79968621967a285367773043d70e2b2f35a794bec9b220cb842c0d5f702cc2ef1218cba84b068bb9fb74a794e9474599eb81fe4fbd301ea623d63850c0c05f551f911176cddda26f9ff018955bcccc2ff9e76267fb8a81ff7c4e6b73268e17bd48f934bc8518a4de631c42554a702d0dc245d1f27f3b791fcd76499e06e839d3bd55e34182747449f405549ac19f4d2f94c92a2f5068b", 0xf7}, {&(0x7f0000000400)="6e17b04cedd5cd45887b58fc4c2bed8824ceedc0546290c1f6602c6da445461c0aad1d1cbcbfdfc2dbadb4adbb4d373ff32fb2dafc25e23c621751956b90c8efb0fa12c347d451b2b4f3f1150f5900a4d912ba827478ea3e229fc497a74250f0e880ce3c4e06b89af9f6e92945aab674cc8b9d040d9fb835e26cbb4f28138d5dbfb9928605d6fe6f9f5eb344d51505630fd4bc71b9", 0x95}, {&(0x7f0000000500)="80df08510fcca6c77e329c0222438a47dc04c509a49f3e522c7ebcf25fae628cc6437c452efcbb66d79168d0236320813bcd734d1eec500da5ed0672227f44c4c930e6a0671c8f83488fa3ab0fa917c29e18b1162a499ff827e84a2e0fc27c0a6926f889221e219e1be8cd18f58d375fd98eba71bb408b337d9e5f700679a26a99be84840280d85712ed6e6f9f69ca40dd6ec469e03e2552d3e90d7ab5db6c408ab86ab326d67bea90890f8453a0639db5809d6c0d20383e3306", 0xba}, {&(0x7f00000005c0)="2d27468973e9a5f942f6046a6012b3076de4d20b29c78737e90bf9523aded1271bc198337d6f60f68d669d145d7aa907261c2ae61759fa14ef5b47ac726532d160ac9fb65008013906df17d57ba6f1f8b0ba5da61b011409528c7bbe80ffcbf444d044", 0x63}, {&(0x7f0000000640)="81a85be9b8a0c0f2169017ce46889a4567a86b604073e4975e211d7538ee19a89a471eedda6262b9c971c1f66a4381d806982b0247b5b0711f809e3d628aefa2fffc5c0dc44dceea1b0a331f9b325ddd8a85f983ba7e896b6a53cbec6b7701d5fe10fb96d5df97933169530c44", 0x6d}], 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000014ee0000000000000100000001000000", @ANYRES32, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x41}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000900)="e15563d29358e7f1a20f17a0c8dbda6d918cd66b2792be56fdcdde57a981178a7a827879203d529eb7d15dac0ade61ccb35b5aeab8ecaee9423e51211d68f4691c9e8a9ac1bf", 0x46}, {&(0x7f0000000980)="be399a7ac6098ac19a8ba958c9b9dea734764009e7ca72c8d4f673854ed7d59dd4d1f6339fe7083ac21beed0dcbfc54cb8b4416969dcc99190941286c783d7163702b6ad92c547cc38b4c444a559b6c273dd89aa7887e247071c49255fbf63f73c572bc1fac703a10f1b6d3dddf70f7da7109782b3cfa3a056d7e0bc9309cea564fc656ec2bcddfee880e43d5c5cea8a03aacfc57b87982c95f672fbb9425bdb50e47e21506de797577b456d6ae6778c", 0xb0}, {&(0x7f0000000a40)="7185dfeca78e1206a6f5cc6825b9c4d6e1f92cf3694c17ab357b4d58da8cac2fc6b3339933e3426756e8107d6e2a698932288b70f3c6e6ce1c625bf9475524bbf9df0b517cccd668b0f518b228bb521dcd2d26b9ce2d45decd7274243ba747b6d3a6de90894c482e267fd8cdc12d66662f1080bb60cea878ddb019bdb5ef8a08d0e1f18dc20f50b675b9aca525f531dd749a7109da5df338164ff71e78b8124ad49763f2a25e265c6a93a4898208f755d5fd4db144e46fb57e5247ef9aa60bc915320f1ae88af81ac1b011c74aba159a8be666cd5722771051e7279cd4dc2c", 0xdf}], 0x3, &(0x7f0000003ec0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="0000000020000010000000002082cf0000000000518bad880ed3", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xc0, 0x4011}}, {{&(0x7f0000000dc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000016c0)="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", 0x1e7}, {&(0x7f0000000f40)="2f60ae5d565772950d46c07a661a26cc8f2ecae990322fdddabea7ee3046995e81f8f08325025fdfa1d69768a587779f133f343105526e38c2c95b82bdee4fc41d2dbd8bd6dd08c7a31920b113e1cf0303fe8590e72a11989b318bb9487b053e6db82e2f3b2ba94dd2bc", 0x6a}, {&(0x7f0000000280)="ec30bbe1284ca2740d81665127be95e0f2ea0395", 0x14}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000001000)="fd1f7f11d47e9188d79b93dc49796155a4793f89c844034854aeb600b5a3634b055c1a79408a8a99b8ea58c3", 0x2c}, {&(0x7f0000001040)="b648e82007f52f2e48bee8740fd185f96f9ee950b637c090709ba47625c858853a4a1b9231cdcc432798e45d20c01d9b17f8a94151", 0x35}, {&(0x7f0000001080)="0fd38f312d8de8364ee63588534411e7ab77e577de3a5e12a88c3c9cba6b0404b46025379118c119be5b99f488e1eec584e1ca7c1e0bb369289ce25533fd4a3555e5c0", 0x43}, {&(0x7f00000011c0)="c8a70d0850c585087d81f52a23b641c294d4012c9f406920415877c59e234c9bedfe37e685282f6b84a7386de4cb9ecfbf9f270d50bdce78235b329ff70903d50886f81483b34899117c69b3b3a1a32db71449f4e3f83ae0b4d2a498c9689b13bd12b7ce182ea73087440b4f19bf0c983305d28e6abb5dc83752b71177866d26baff9fbe97b49d19043d34e7c6055d503cb2e3a5c165", 0x96}, {&(0x7f0000001280)="95e7cf7cf231d8a6ce0a337f5eb2c72eb6168a818d51960a7c16b6dbb83998a88ca59e5f4335f4c643e2d20369d78dcc789d88ef09e31e14ac54d8237b04764da45e71b28360f4e1211e86541c2f9ce551954b742a751bccfdc0e8d13b6b63e5e9da475f494856e3ae5679edf1cf80fd1f07692ca50881dee7ed1a5d12f24d5d9c7cfae60765a9e362", 0x89}, {&(0x7f0000001340)="a6f7edd3708e152ffde2cc272719b461b89287d0bc91cf83c7ce4b9e0b4a5172174a8f3808414f08e74a6ab5e59cba60923f1c49e58de08687", 0x39}], 0xa, 0x0, 0x0, 0x4000004}}], 0x3, 0x2004841) setfsgid(r3) r13 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r13, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, @loopback, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r13, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x6}}) 5m19.487681941s ago: executing program 4 (id=9528): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) iopl(0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, 0x0, {0xe, 0x1}, {}, {0xd}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x4, 0x2}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000006000/0x4000)=nil) 5m19.343699783s ago: executing program 4 (id=9533): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x1, 0x4, 0x0, {0x0, 0x0, 0x300, 0x0, 0x30141}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xf8c0}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_PORT_SELF={0x4}]}, 0x4c}, 0x1, 0xba01}, 0x810) 5m19.305960204s ago: executing program 32 (id=9533): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x1, 0x4, 0x0, {0x0, 0x0, 0x300, 0x0, 0x30141}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xf8c0}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_PORT_SELF={0x4}]}, 0x4c}, 0x1, 0xba01}, 0x810) 33.545273758s ago: executing program 5 (id=12651): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) r3 = getpid() r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = syz_pidfd_open(r3, 0x0) setns(r6, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRES32=r7], 0x0, 0x80, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000440), 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r2}, &(0x7f00000005c0), &(0x7f00000004c0)='%+9llu \x00'}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r9, r9) waitid(0x2, r9, 0x0, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) syz_io_uring_setup(0x419f, &(0x7f0000000380)={0x0, 0x5f3a, 0x2000, 0x4001, 0x286}, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f0000000580), &(0x7f00000007c0)=0x4) 32.831957388s ago: executing program 5 (id=12659): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) acct(&(0x7f00000001c0)='./file0\x00') rt_sigprocmask(0x2, &(0x7f0000000000)={[0xffff]}, &(0x7f0000000080), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000ab0000/0x1000)=nil, 0x1000, 0x0, 0x30, r5, 0x3b81d000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x13, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="6eaa000000000000711039000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x8000, @broadcast}, 0x36) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x6000) 32.6310356s ago: executing program 5 (id=12661): move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x271) 32.541348472s ago: executing program 5 (id=12664): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x200056, &(0x7f0000000440)={[{@nogrpid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@errors_remount}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="e033129d0e86273d96ae30762b88880021bc0000000000000000000000000000000000b8f1257f80135a10e6c3b0eb42c3dcbf84cf2ba24c30d87d44a3619ece701418554445013b6a8ac85e3d9ed2ee32f4feebff4007ad86232873030072a70e56222c4f9d3c5ac5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000ecde259e4c0000b7030000009e0000850000001b000000b70006000000000095000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) umount2(&(0x7f0000000000)='./file0\x00', 0x0) (fail_nth: 2) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x1500c01, 0x0, 0x11, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') getdents64(r2, 0x0, 0x43) io_uring_enter(r2, 0x48a6, 0xe2de, 0x0, &(0x7f0000000200)={[0x2]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) unshare(0x2040400) r3 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = gettid() tkill(r5, 0x1d) ppoll(&(0x7f00000000c0)=[{r4, 0x401}], 0x1, &(0x7f0000000140), &(0x7f0000000240)={[0x8]}, 0x8) 32.067760709s ago: executing program 5 (id=12671): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xa1c406, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES8], 0x1, 0x2b0, &(0x7f0000000780)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002680)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000012c0)=""/121, 0x79}, 0x1}, {{&(0x7f0000001340)=@can, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f00000013c0)=""/232, 0xe8}, {&(0x7f00000014c0)=""/133, 0x85}], 0x5}, 0xd}], 0x2, 0x2000, &(0x7f0000001580)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r7}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r8}, 0x18) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) fdatasync(r9) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r10}, &(0x7f0000000240), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r11, r5, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[], 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) 31.660055184s ago: executing program 5 (id=12680): fcntl$notify(0xffffffffffffffff, 0x402, 0x80000008) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x84) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2b, 0x25dfdbfe, {0x60, 0x0, 0x0, r5, {0x0, 0x8}, {0xffff, 0xffff}, {0xfff2, 0xc}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x5, 0x29f1, 0x4, 0x4, 0x4, 0x1, 0x0, 0x8, 0xcc97bc8}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) 31.449096578s ago: executing program 33 (id=12680): fcntl$notify(0xffffffffffffffff, 0x402, 0x80000008) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x84) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2b, 0x25dfdbfe, {0x60, 0x0, 0x0, r5, {0x0, 0x8}, {0xffff, 0xffff}, {0xfff2, 0xc}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x5, 0x29f1, 0x4, 0x4, 0x4, 0x1, 0x0, 0x8, 0xcc97bc8}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) 3.050038877s ago: executing program 0 (id=12998): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r3 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r4, 0x2007ffb) sendfile(r3, r4, 0x0, 0x1000000201005) write$rfkill(r4, &(0x7f0000000040)={0x6, 0x4, 0x3, 0x1}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x52, 0x7ffc1ff7}]}) timer_create(0x0, 0x0, &(0x7f0000000280)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r6}, &(0x7f0000000500), &(0x7f0000000540)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) 2.615402593s ago: executing program 2 (id=13007): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 2.337417297s ago: executing program 2 (id=13010): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0), 0x1, 0x572, &(0x7f0000000740)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) 2.234791908s ago: executing program 2 (id=13011): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbd, 0xbd, 0x2, [@datasec={0x1, 0x0, 0x0, 0xf, 0x1, [], 'C'}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, 0x18, 0x4}, @struct={0xf, 0x3, 0x0, 0x4, 0x1, 0x0, [{0x5, 0x0, 0x1ff}, {0xc, 0x3, 0x9}, {0x4, 0x4, 0x2}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x5, 0x1}, {0x4, 0x4}, {0x8, 0x4}, {0x7, 0x2}, {0x8}, {0x5, 0x3}, {0x10, 0x2}, {0xe}]}, @const={0x2}, @union={0x1, 0x1, 0x0, 0x5, 0x1, 0xd0b5, [{0xb, 0x1, 0x9}]}]}}, &(0x7f0000000480)=""/205, 0xda, 0xcd, 0x0, 0xfffffff5, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x2c14, 0x43e, 0x0, 0x800, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, r1, 0x2, 0x3, 0x4, 0x3, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb49, &(0x7f0000000c40)="$eJzs3M9rHGUfAPDvTH60b5v3TV4QsZ4CChZKN01a60HF9iZooaAnD9Z1sw0hm2zJbkoTAraH3i304lHw4NE/oXjwJIIIevAqKIVSQm1AECKzO7tNk900SZMsxM8Hpvv97jPbZ77z48kzsDsB/GuNZv+kESci4vMkYjh/P22vcTTiZnO9P1eWS6sry6Uk1tY+eJhEEhGPVpZLrTWT/PV4nrwUEd/ejjiVbu63trg0U6xUyvN5PlafvTZWW1w6PT1bnCpPlecmxl+fGD97/tz5iT2r9beh7764Pffe23d/eOfhX++evpPEhRjK29bXsVdGYzTfJwNxYUPbx3vdWY8lvd4AAAC2JZua90VEf2T3AMPR14gAAACAw+SziFgDAAAADrnE/T8AAAAccq3vATxaWS61lt5+I+FgPbgYESPN+h/nS7OlP242Xo/GQEQce5Q89cuIpPmx5zYaEV+/eOLXbIl9+h0yQCc3b0XEvQsdxv8kH/9278yGvNMzAkY35MY/ODj3LjYv1M3Xf9qe/0SH+U9fh2t3N559/af396CbrrL531sR8XjT/K/90JqRvjz7b2PON5Bcna6Us7HtfxFxMgaOZPn4Fn2sfvTjyW5t6+d/2ZL135oL5ttxv//I05+ZLNaLz1Pzeg9uRbzc36n+pH38ky7z38vb7OPVn3/6u1vbs+vfX2tfRrzW8fg/+WuVbP18orHG+TDWOis2G/yl3rX/XtefHf9jW9c/kqx/XlNt5318Pzdyu1vbbs//weTDRjyYv3ejWK/Pj0cMJu9vfn/dI6RaeWv9rP6Tr3S+/rc6/7Mx4ZN8L2VjQzF/zfJPN9T4zfSd1d3Xv7+y+id3dPx3Hix89ebv3frf3vE/14hag+h2xr/tbuDz7DsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADk4aEUORpIV2nKaFQsTxiHghjqWVaq1+6mp1YW4ya4sYiYH06nSlfCYihpt5kuXjjfhJPrEhPxsR/4+Iu8P/aeSFUrUy2eviAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaDseEUORpIWISBtxmhYKzbY/hnu9dQAAAMCeGen1BgAAAAD7zv0/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALAHLl+6lC1rqyvLpSyfvL64MFO9fnqyXJspzC6UCqXq/LXCVLU6VSkXStXZZ/1/lWr12vgbsXBjrF6u1cdqi0tXZqsLc/Ur07PFqfKV8sCBVAUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBO1RaXZoqVSnleIBAI2kGvRyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOs38CAAD//zsMCiA=") r2 = syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x1e, &(0x7f0000000040)={[{@dioread_nolock}, {@dioread_lock}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) utime(&(0x7f0000002280)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x3f00, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@struct={0x1, 0x2, 0x0, 0x4, 0x1, 0x5, [{0x4, 0x5, 0x2}, {0x5, 0x8001}]}, @datasec={0x1, 0x0, 0x0, 0xf, 0x2, [], '{w'}, @datasec={0x8, 0x0, 0x0, 0xf, 0x2, [], "6e87"}]}, {0x0, [0x5f, 0x0, 0x30, 0x2e, 0x5f]}}, 0x0, 0x5f, 0x0, 0x1, 0xffffff80, 0x0, @void, @value}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x898, 0xd7, 0x6eb56ab4, 0x6, 0x1}, 0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x4c00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r5}]}]}, 0x28}}, 0x0) readlinkat(r2, &(0x7f0000000140)='./mnt\x00', &(0x7f0000000280)=""/10, 0xa) 2.228593339s ago: executing program 6 (id=13012): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r3 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r4, 0x2007ffb) sendfile(r3, r4, 0x0, 0x1000000201005) write$rfkill(r4, &(0x7f0000000040)={0x6, 0x4, 0x3, 0x1}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x52, 0x7ffc1ff7}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_gettime(r5, &(0x7f0000000200)) 2.189767539s ago: executing program 0 (id=13015): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = getpid() r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = syz_pidfd_open(r3, 0x0) setns(r6, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000440), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r2}, &(0x7f00000005c0), &(0x7f00000004c0)='%+9llu \x00'}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r8, r8) waitid(0x2, r8, 0x0, 0x4, 0x0) syz_io_uring_setup(0x419f, &(0x7f0000000380)={0x0, 0x5f3a, 0x2000, 0x4001, 0x286}, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r9, 0x29, 0xc8, &(0x7f0000000580), &(0x7f00000007c0)=0x4) 2.049209061s ago: executing program 3 (id=13016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x381, 0x2) 1.926162903s ago: executing program 3 (id=13017): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 1.925736603s ago: executing program 2 (id=13018): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x271) 1.831933074s ago: executing program 2 (id=13019): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x300, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x10}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = getpid() r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = syz_pidfd_open(r3, 0x0) setns(r6, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRES32=r7], 0x0, 0x80, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000440), 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r2}, &(0x7f00000005c0), &(0x7f00000004c0)='%+9llu \x00'}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r9, r9) waitid(0x2, r9, 0x0, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) syz_io_uring_setup(0x419f, &(0x7f0000000380)={0x0, 0x5f3a, 0x2000, 0x4001, 0x286}, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f0000000580), &(0x7f00000007c0)=0x4) 1.820776764s ago: executing program 3 (id=13020): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xe08, 0x0, 0x2, 0x1, 0x80000000}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0xc040) syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaa"], 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7040000010000008500000078000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 1.612685827s ago: executing program 6 (id=13022): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0), 0x1, 0x572, &(0x7f0000000740)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) 1.524763678s ago: executing program 0 (id=13023): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 1.461515439s ago: executing program 2 (id=13025): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 1.230647283s ago: executing program 1 (id=13026): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40}, 0x18) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0), 0x1, 0x572, &(0x7f0000000740)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) 1.177176554s ago: executing program 0 (id=13027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x381, 0x2) 1.131880954s ago: executing program 0 (id=13028): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r3 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r4, 0x2007ffb) sendfile(r3, r4, 0x0, 0x1000000201005) write$rfkill(r4, &(0x7f0000000040)={0x6, 0x4, 0x3, 0x1}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="6115b800000000006113500000000000bfa000000000000007000000ee0016055e0301000000000064050000000000006916300000000000bf07000000000000260507000fff07206706000020000000470600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x52, 0x7ffc1ff7}]}) timer_create(0x0, 0x0, &(0x7f0000000280)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r6}, &(0x7f0000000500), &(0x7f0000000540)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) 1.131392154s ago: executing program 6 (id=13029): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x271) 1.102980175s ago: executing program 1 (id=13030): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 1.036074846s ago: executing program 6 (id=13031): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file1\x00'}) syz_usb_connect$uac1(0x0, 0x71, 0x0, 0x0) setuid(0xee00) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000200)={0xffffffff, 0x8000000003ff, 0x4, 0x100, 0x1, 0x0, [{0x6, 0xf, 0x9, '\x00', 0x400}]}) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 994.172286ms ago: executing program 1 (id=13032): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)="11212e", 0x3}, 0x1, 0x0, 0x0, 0x24008011}, 0x6000040) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_SET_STATUS(r1, 0x1277, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x800006, 0x0, 0xc, 0x9, "4b8b3ea46929dfed0b2f34380d3046637e8deec8df5f71dd5a94a9a1abb54ca4b70d600ececd0a00000000000000cfe0f4f23381fd2a2115354d4df15d017a1f", "2363f18d9acc6c25af21ca2af6d2e80e4caadd6d126cfb80c92dc817d44dcdec", [0x41]}) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x3ff}], 0x1, 0x0, 0x0) 991.633426ms ago: executing program 3 (id=13033): fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x92d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) unshare(0x8000000) semtimedop(0x0, &(0x7f00000005c0)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x24040000) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) socketpair$unix(0x1, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 404.449864ms ago: executing program 3 (id=13034): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x2c106039977d23f0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_read_part_table(0x5c9, &(0x7f0000000880)="$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") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={&(0x7f0000000300)=""/237, 0xed, 0x0, &(0x7f0000000400)=""/174, 0xae}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x80}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000000)=0x1) 404.045664ms ago: executing program 6 (id=13035): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x63, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x72) futimesat(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x23c}}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x8, 0x8, 0xc7, 0xffffffff, 0x8, 0x4}, {0x3, 0x4, 0x100, 0x7, 0x3, 0x8}], ['\x00']}) setsockopt$MRT6_INIT(r3, 0x29, 0xc8, &(0x7f0000000340), 0x4) 145.478428ms ago: executing program 0 (id=13036): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)={0xf97cff8c, 0x8}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x600a1, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xc, 0x3}, 0x4c58, 0x10000, 0x0, 0x7, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x8, &(0x7f00000001c0)=0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)="2a22cab1fd28", 0x6}]) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e3100000000000000000000000800014000000000080002"], 0xfc}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xd, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700500000000002020207b1af8ff00000000bf8108000000000047010000f6ffffffb702000008000000b70300000000000085000000b200000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) connect$pppoe(r5, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, 'vlan0\x00'}}, 0x1e) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000440)={0x9, 0x2, 0x100, 0x4bd2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 144.761448ms ago: executing program 1 (id=13037): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) fdatasync(r2) 144.431808ms ago: executing program 6 (id=13038): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 46.66965ms ago: executing program 1 (id=13039): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x381, 0x2) 46.11812ms ago: executing program 3 (id=13040): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (fail_nth: 2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x8000001e) 0s ago: executing program 1 (id=13041): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x86650a965ae07884) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000f00)={[{@usrquota}, {@barrier}, {@resuid}, {@min_batch_time={'min_batch_time', 0x3d, 0x101}}, {@errors_remount}, {@bh}]}, 0x6, 0x600, &(0x7f0000001200)="$eJzs3c9rHGUfAPDvzCZ5kzbvm/ZFxBbFgIcWpGlSi1UvtvVgDwUL9iDioaFJauj2B00KthZMwYOCgohXkV78B7xL795EUG+ehSpSUVDpyuzOtptkN92m2Z008/nAZp/nmdl9nu9OnswzM3l2Aiit8exHGrEr4s6pJGKsZdloNBaO5+vd/u3a6eyRRK32+q9JJHlZc/0kf96eZ4Yj4tujEf+vrK534crVs9PVWsN7EfsXz13cv3Dl6r75c9NnZs/Mnp868MLBQ5MvTh2c2pA4t+fPx46/9uTH77/9/Nx31X1JHI6Tg+/OxIo4Nsp4jMedPMTW8oGIOJQl2nwuj5oHCmGkd+1gfSr57+NgRDweY1Gp5xrGYv6jQhsH9FStElEDSirR/6GkmuOA5rF9d8fBJ3s8KumfW0caB0Cr4x9onBuJ4fqx0bbbScuRUePcxo4NqD+r459ruz/PHrHsPMSfd7fOwAbU08nS9Yh4ol38Sb1tO+qRZvGny9qRRMRkRAzl7XvlIdqQtKR7cR5mLeuNP42Iw/lzVn50nfWPr8j3O34AyunmkXxHvpTl7u3/srFHc/wTbcY/o232XetR9P6v8/ivub8frp8jT1eMw7Ixy4n2bzm4suCnD4992qn+1vFf9sjqb44F++HW9YjdK+L/IAs2H/9k8Sdttn+2yqnD3dXx6ve/HOu0rOj4azci9rQ9/rk3Ks1Sa1yf3D83X52dbPxsW8fX37z1Zaf6i44/2/7bOsTfsv3Tla/LPpOLXdbx1Ykb5zotG71v/OnPQ0njeHMoL3lnenHx0lTEUHI8X6Wl/MDabWmu03yPLP69z7Tv/8t+/68vf5+R5p/MLlx84+ztTsvWs/1bLibfqXXZhk6y+Gfuv/1X9f+s7JMu6/jjzctPdVq2VvwuFwMAAAAAAMCDSevXYJN04m46TScmGvNlH4ttafXCwuKzcxcun5+J2Fv/f8jBtHmle6yRT7L8VP7/sM38gRX55yJiZ0R8Vhmp5ydOX6jOFB08AAAAAAAAAAAAAAAAAAAAbBLb8/n/zftU/15pzP8HSqKXN5gDNjf9H8qr3v9X3eIJKAP7fygv/R/KS/+H8tL/obz0fygv/R/KS/+H8tL/AQAAAGBL2vn0zR+TiFh6aaT+yAzly8wIgq1tsOgGAIWpFN0AoDB3L/0b7EPpdDX+/yv/csDeNwcoQNKusD44qK3d+W+2fSUAAAAAAAAAAAAA0AN7dnWe/29uMGxtpv1BeT3E/H9fHQCPOF/9D+XlGB+43yz+4U4LzP8HAAAAAAAAAAAAgL4ZrT+SdCKfCzwaaToxEfHfiNgRg8ncfHV2MiL+FxE/VAb/k+Wnim40AAAAAAAAAAAAAAAAAAAAbDELV66ena5WZy+1Jv5eVbK1E827oPahrpfjAV8VSf8/lpGIKHyj9Cwx0FKSRCxlW35TNOzSQmyOZtQTBf9hAgAAAAAAAAAAAAAAAACAEmqZe9ze7i/63CIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6L979//vXaLoGAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAR9O/AQAA//9/3EA1") r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r5}, &(0x7f0000000000), &(0x7f0000000200)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0xfeffff, 0x11a, 0x0, &(0x7f0000000b00)="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", 0x0, 0xf0, 0x0, 0x0, 0x94, &(0x7f00000003c0)="2eafedcd73645522b12f5e90434f89e1287cef037e08c7cb38c6cd92866d745e693c421c86bf9a39c9fe5a7f45d0df7402b50840bd32", &(0x7f0000000600)="f1d7382306701119cd28de97ef8af96137a4561af77e0108902e1941039668887a464fa8c80b4f2554c48766326f4ebde5227afa64c141e1987b273e3d317fc68e1216d1fbe7a03175db6853251b4532cc2964cc9c357d309f7d6d718fb7e9665ded3529a03089ea718da9845d001d58db591deeb593a18941206a44b59b7dc830c95baf96ee569d5dd279969681422df1b42081", 0x4}, 0x50) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f00000005c0)={[{@errors_remount}, {}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000800)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0x2, 0xb2, 0x1, 0x0, 0x0, 0xb32b, 0x0, 0x20009}) preadv(r8, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, 0x0) kernel console output (not intermixed with test programs): 26:62319): avc: denied { read write } for pid=10089 comm="syz.0.12572" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 950.095734][ T29] audit: type=1400 audit(1750427917.826:62320): avc: denied { open } for pid=10089 comm="syz.0.12572" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 950.100317][T10019] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 950.119457][ T29] audit: type=1400 audit(1750427917.826:62321): avc: denied { ioctl } for pid=10089 comm="syz.0.12572" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 950.191697][T10019] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 950.200188][T10084] EXT4-fs (loop2): 1 truncate cleaned up [ 950.216205][T10019] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 950.238385][ T29] audit: type=1326 audit(1750427918.058:62322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10099 comm="syz.1.12574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 950.247656][T10084] EXT4-fs: Ignoring removed orlov option [ 950.262199][ T29] audit: type=1326 audit(1750427918.058:62323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10099 comm="syz.1.12574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 950.296764][T10084] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 950.313415][T10019] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 950.334366][ T29] audit: type=1400 audit(1750427918.058:62324): avc: denied { remount } for pid=10078 comm="syz.2.12569" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 950.374142][T10084] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 950.449606][T10084] EXT4-fs error (device loop2): __ext4_remount:6736: comm syz.2.12569: Abort forced by user [ 950.475104][T10084] EXT4-fs (loop2): Remounting filesystem read-only [ 950.481764][T10084] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 950.540704][T10019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 950.541663][T10084] ext4 filesystem being remounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 950.579291][T10019] 8021q: adding VLAN 0 to HW filter on device team0 [ 950.628737][T22409] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.635872][T22409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 950.667196][T22409] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.674338][T22409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 950.736247][T10019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 950.746899][T10019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 950.816071][T10105] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 950.869761][T10019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 950.956404][T10123] loop3: detected capacity change from 0 to 2048 [ 951.044437][T10137] futex_wake_op: syz.1.12580 tries to shift op by 32; fix this program [ 951.203047][T10139] loop1: detected capacity change from 0 to 512 [ 951.220630][T10139] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 951.238718][T10144] loop2: detected capacity change from 0 to 1024 [ 951.256141][T10145] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 951.287349][T10019] veth0_vlan: entered promiscuous mode [ 951.299910][T10019] veth1_vlan: entered promiscuous mode [ 951.362266][T10154] SELinux: failed to load policy [ 951.375101][T10019] veth0_macvtap: entered promiscuous mode [ 951.385286][T10145] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 951.387471][T10019] veth1_macvtap: entered promiscuous mode [ 951.397631][T10145] EXT4-fs (loop3): This should not happen!! Data will be lost [ 951.397631][T10145] [ 951.413160][T10145] EXT4-fs (loop3): Total free blocks count 0 [ 951.414396][T10019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 951.419317][T10145] EXT4-fs (loop3): Free/Dirty block details [ 951.431985][T10019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 951.432543][T10145] EXT4-fs (loop3): free_blocks=2415919504 [ 951.441637][T10019] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.445530][T10145] EXT4-fs (loop3): dirty_blocks=1568 [ 951.445549][T10145] EXT4-fs (loop3): Block reservation details [ 951.454253][T10019] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.459590][T10145] EXT4-fs (loop3): i_reserved_data_blocks=98 [ 951.480502][T10019] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.489307][T10019] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 951.512676][T10145] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 951.525060][T10145] EXT4-fs (loop3): This should not happen!! Data will be lost [ 951.525060][T10145] [ 951.594323][T10159] loop0: detected capacity change from 0 to 512 [ 951.611467][T10159] EXT4-fs: Ignoring removed nomblk_io_submit option [ 951.677641][T10164] loop2: detected capacity change from 0 to 512 [ 951.695470][T10159] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 951.706593][T10164] EXT4-fs: Ignoring removed nobh option [ 951.734933][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.12585: corrupted inode contents [ 951.759548][T10164] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.12585: mark_inode_dirty error [ 951.829079][T10172] loop5: detected capacity change from 0 to 128 [ 951.915748][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.12585: corrupted inode contents [ 951.975461][T10164] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.12585: mark_inode_dirty error [ 951.998943][T10164] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.12585: Failed to acquire dquot type 0 [ 952.023404][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12585: corrupted inode contents [ 952.066393][T10164] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.12585: mark_inode_dirty error [ 952.070548][T10178] loop5: detected capacity change from 0 to 2048 [ 952.098360][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12585: corrupted inode contents [ 952.225471][T10178] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.12589' sets config #1 [ 952.234818][T10164] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.12585: mark_inode_dirty error [ 952.334470][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12585: corrupted inode contents [ 952.359345][T10164] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 952.460455][T10183] lo speed is unknown, defaulting to 1000 [ 952.503500][T10164] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12585: corrupted inode contents [ 952.662070][T10164] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.12585: mark_inode_dirty error [ 952.800755][T10164] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 952.914446][T10164] EXT4-fs (loop2): 1 truncate cleaned up [ 952.943165][T10185] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 952.969896][T10164] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 953.009117][T10185] SELinux: failed to load policy [ 953.196902][T10187] hub 9-0:1.0: USB hub found [ 953.208698][T10187] hub 9-0:1.0: 8 ports detected [ 953.324394][T10190] bridge_slave_0: left allmulticast mode [ 953.330340][T10190] bridge_slave_0: left promiscuous mode [ 953.336251][T10190] bridge0: port 1(bridge_slave_0) entered disabled state [ 953.381345][T10192] SELinux: failed to load policy [ 953.413823][T10190] bridge_slave_1: left allmulticast mode [ 953.419875][T10190] bridge_slave_1: left promiscuous mode [ 953.425700][T10190] bridge0: port 2(bridge_slave_1) entered disabled state [ 953.462586][T10196] loop0: detected capacity change from 0 to 512 [ 953.481633][T10190] bond0: (slave bond_slave_0): Releasing backup interface [ 953.492057][T10196] EXT4-fs: Ignoring removed oldalloc option [ 953.500225][T10190] bond0: (slave bond_slave_1): Releasing backup interface [ 953.515951][T10196] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 953.540442][T10202] loop3: detected capacity change from 0 to 512 [ 953.549668][T10190] team0: Port device team_slave_0 removed [ 953.567608][T10190] team0: Port device team_slave_1 removed [ 953.573656][T10190] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 953.583772][T10202] EXT4-fs: Ignoring removed nobh option [ 953.599744][T10196] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.12597: bg 0: block 217: padding at end of block bitmap is not set [ 953.632365][T10190] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 953.788862][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12590: corrupted inode contents [ 953.821549][T10202] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.12590: mark_inode_dirty error [ 953.878152][T10215] loop1: detected capacity change from 0 to 2048 [ 953.889423][T10214] loop2: detected capacity change from 0 to 512 [ 953.911925][T10214] EXT4-fs: Ignoring removed oldalloc option [ 953.918022][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12590: corrupted inode contents [ 953.963695][T10214] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 953.987594][T10215] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 954.004274][T10214] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12601: bg 0: block 217: padding at end of block bitmap is not set [ 954.004610][T10202] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.12590: mark_inode_dirty error [ 954.085544][T10202] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.12590: Failed to acquire dquot type 0 [ 954.093723][T10229] loop2: detected capacity change from 0 to 512 [ 954.106033][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12590: corrupted inode contents [ 954.128442][T10229] EXT4-fs: Ignoring removed oldalloc option [ 954.142285][T10202] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.12590: mark_inode_dirty error [ 954.175888][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12590: corrupted inode contents [ 954.226463][T10202] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.12590: mark_inode_dirty error [ 954.239863][T10229] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 954.252877][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12590: corrupted inode contents [ 954.267672][T10202] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 954.282870][T10229] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12604: bg 0: block 217: padding at end of block bitmap is not set [ 954.326965][T10202] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12590: corrupted inode contents [ 954.383873][T10202] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.12590: mark_inode_dirty error [ 954.405816][T10202] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 954.418967][T10202] EXT4-fs (loop3): 1 truncate cleaned up [ 954.426331][T10202] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 954.441584][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 954.441603][ T29] audit: type=1326 audit(1750427922.461:62423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.1.12600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.491800][ T29] audit: type=1326 audit(1750427922.472:62424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.1.12600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.533747][T10242] loop0: detected capacity change from 0 to 512 [ 954.550854][T10242] EXT4-fs: Ignoring removed oldalloc option [ 954.596126][ T29] audit: type=1326 audit(1750427922.640:62425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10246 comm="syz.1.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.604257][T10243] loop2: detected capacity change from 0 to 8192 [ 954.640416][ T29] audit: type=1326 audit(1750427922.640:62426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10246 comm="syz.1.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.664235][ T29] audit: type=1326 audit(1750427922.671:62427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10246 comm="syz.1.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.674751][T10242] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 954.713701][T10253] loop1: detected capacity change from 0 to 2048 [ 954.763055][T10253] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 954.778067][ T29] audit: type=1326 audit(1750427922.808:62428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10246 comm="syz.1.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.801886][ T29] audit: type=1326 audit(1750427922.808:62429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10246 comm="syz.1.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 954.886181][T10264] loop2: detected capacity change from 0 to 128 [ 954.905257][ T29] audit: type=1400 audit(1750427922.955:62430): avc: denied { prog_load } for pid=10240 comm="syz.0.12608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 954.924737][ T29] audit: type=1400 audit(1750427922.955:62431): avc: denied { bpf } for pid=10240 comm="syz.0.12608" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 954.941089][T10261] loop5: detected capacity change from 0 to 512 [ 954.978656][ T29] audit: type=1400 audit(1750427922.986:62432): avc: denied { create } for pid=10260 comm="syz.5.12615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 954.984953][T10242] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.12608: bg 0: block 217: padding at end of block bitmap is not set [ 955.015263][T10261] EXT4-fs: Ignoring removed oldalloc option [ 955.024744][T10266] SELinux: policydb magic number 0xffff does not match expected magic number 0xf97cff8c [ 955.035256][T10266] SELinux: failed to load policy [ 955.046019][T10261] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 955.088252][T10261] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.12615: bg 0: block 217: padding at end of block bitmap is not set [ 955.122559][T10275] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 955.131260][T10275] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 955.200951][T10278] lo speed is unknown, defaulting to 1000 [ 955.215170][T10280] loop5: detected capacity change from 0 to 512 [ 955.233528][T10280] EXT4-fs: Ignoring removed oldalloc option [ 955.247761][T10280] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 955.267675][T10280] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.12622: bg 0: block 217: padding at end of block bitmap is not set [ 955.415951][T10291] blktrace: Concurrent blktraces are not allowed on loop6 [ 955.478156][T10289] loop5: detected capacity change from 0 to 8192 [ 955.568788][T10300] loop0: detected capacity change from 0 to 128 [ 955.616371][T10303] loop3: detected capacity change from 0 to 2048 [ 955.657317][T10298] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 955.682061][T10308] loop1: detected capacity change from 0 to 2048 [ 955.692763][T10304] loop2: detected capacity change from 0 to 1024 [ 955.759961][T10313] loop5: detected capacity change from 0 to 512 [ 955.790764][T10313] EXT4-fs: Ignoring removed oldalloc option [ 955.806799][T10319] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 955.827024][T10313] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 955.861767][T10313] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.12632: bg 0: block 217: padding at end of block bitmap is not set [ 955.890017][T10319] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 955.902372][T10319] EXT4-fs (loop1): This should not happen!! Data will be lost [ 955.902372][T10319] [ 955.912238][T10319] EXT4-fs (loop1): Total free blocks count 0 [ 955.918371][T10319] EXT4-fs (loop1): Free/Dirty block details [ 955.924293][T10319] EXT4-fs (loop1): free_blocks=2415919504 [ 955.930068][T10319] EXT4-fs (loop1): dirty_blocks=672 [ 955.935294][T10319] EXT4-fs (loop1): Block reservation details [ 955.941354][T10319] EXT4-fs (loop1): i_reserved_data_blocks=42 [ 955.980129][T10319] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 955.992466][T10319] EXT4-fs (loop1): This should not happen!! Data will be lost [ 955.992466][T10319] [ 956.121678][T10329] lo speed is unknown, defaulting to 1000 [ 956.491864][T10343] loop5: detected capacity change from 0 to 1024 [ 956.509050][T10344] hub 9-0:1.0: USB hub found [ 956.513790][T10344] hub 9-0:1.0: 8 ports detected [ 956.528424][T10344] loop0: detected capacity change from 0 to 1024 [ 956.579654][T10345] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 956.592162][T10345] EXT4-fs (loop0): This should not happen!! Data will be lost [ 956.592162][T10345] [ 956.602089][T10345] EXT4-fs (loop0): Total free blocks count 0 [ 956.608170][T10345] EXT4-fs (loop0): Free/Dirty block details [ 956.614316][T10345] EXT4-fs (loop0): free_blocks=0 [ 956.619283][T10345] EXT4-fs (loop0): dirty_blocks=0 [ 956.624386][T10345] EXT4-fs (loop0): Block reservation details [ 956.630395][T10345] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 956.787039][T10356] loop5: detected capacity change from 0 to 2048 [ 956.854187][T10356] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 956.958775][T10360] loop2: detected capacity change from 0 to 128 [ 957.101878][T10364] loop3: detected capacity change from 0 to 512 [ 957.117482][T10362] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 957.136048][T10364] EXT4-fs: Ignoring removed oldalloc option [ 957.178129][T10364] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 957.263032][T10373] loop1: detected capacity change from 0 to 128 [ 957.289678][T10364] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.12646: bg 0: block 217: padding at end of block bitmap is not set [ 957.484819][T10379] loop0: detected capacity change from 0 to 512 [ 957.548097][T10389] loop1: detected capacity change from 0 to 512 [ 957.564409][T10389] EXT4-fs: Ignoring removed oldalloc option [ 957.585237][T10389] ext4 filesystem being mounted at /226/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 957.602389][T10379] EXT4-fs: Ignoring removed nomblk_io_submit option [ 957.619260][T10383] lo speed is unknown, defaulting to 1000 [ 957.629762][T10389] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.12653: bg 0: block 217: padding at end of block bitmap is not set [ 957.735262][T10395] loop1: detected capacity change from 0 to 1024 [ 957.776884][T10379] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 957.835411][T10405] loop2: detected capacity change from 0 to 128 [ 957.842252][T10402] futex_wake_op: syz.3.12654 tries to shift op by 32; fix this program [ 958.001887][T10406] loop3: detected capacity change from 0 to 512 [ 958.041757][T10406] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 958.164167][T10414] SELinux: policydb magic number 0xffff does not match expected magic number 0xf97cff8c [ 958.205338][T10414] SELinux: failed to load policy [ 958.333978][T10422] loop0: detected capacity change from 0 to 128 [ 958.355768][T10425] loop5: detected capacity change from 0 to 512 [ 958.395819][T10425] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 958.441546][T10425] EXT4-fs (loop5): 1 truncate cleaned up [ 958.449799][T10427] loop2: detected capacity change from 0 to 1024 [ 958.479936][T10425] FAULT_INJECTION: forcing a failure. [ 958.479936][T10425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 958.493180][T10425] CPU: 0 UID: 0 PID: 10425 Comm: syz.5.12664 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 958.493283][T10425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 958.493321][T10425] Call Trace: [ 958.493327][T10425] [ 958.493336][T10425] __dump_stack+0x1d/0x30 [ 958.493361][T10425] dump_stack_lvl+0xe8/0x140 [ 958.493379][T10425] dump_stack+0x15/0x1b [ 958.493462][T10425] should_fail_ex+0x265/0x280 [ 958.493499][T10425] should_fail+0xb/0x20 [ 958.493534][T10425] should_fail_usercopy+0x1a/0x20 [ 958.493606][T10425] strncpy_from_user+0x25/0x230 [ 958.493679][T10425] ? kmem_cache_alloc_noprof+0x186/0x310 [ 958.493761][T10425] ? getname_flags+0x80/0x3b0 [ 958.493787][T10425] getname_flags+0xae/0x3b0 [ 958.493816][T10425] user_path_at+0x28/0x130 [ 958.493850][T10425] __x64_sys_umount+0x85/0xe0 [ 958.493884][T10425] x64_sys_call+0x2915/0x2fb0 [ 958.493964][T10425] do_syscall_64+0xd2/0x200 [ 958.493982][T10425] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 958.494011][T10425] ? clear_bhb_loop+0x40/0x90 [ 958.494034][T10425] ? clear_bhb_loop+0x40/0x90 [ 958.494056][T10425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 958.494092][T10425] RIP: 0033:0x7fbd6c37e929 [ 958.494112][T10425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 958.494135][T10425] RSP: 002b:00007fbd6a9e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 958.494157][T10425] RAX: ffffffffffffffda RBX: 00007fbd6c5a5fa0 RCX: 00007fbd6c37e929 [ 958.494177][T10425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 958.494189][T10425] RBP: 00007fbd6a9e7090 R08: 0000000000000000 R09: 0000000000000000 [ 958.494226][T10425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 958.494237][T10425] R13: 0000000000000000 R14: 00007fbd6c5a5fa0 R15: 00007ffd3a946a68 [ 958.494255][T10425] [ 958.794807][T10019] EXT4-fs error (device loop5): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 958.866268][T10019] EXT4-fs (loop5): Remounting filesystem read-only [ 958.920386][T10451] loop3: detected capacity change from 0 to 128 [ 958.948900][T10453] loop0: detected capacity change from 0 to 512 [ 958.959771][T10453] EXT4-fs: Ignoring removed nomblk_io_submit option [ 958.977288][T10453] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 959.270813][T10463] lo speed is unknown, defaulting to 1000 [ 959.462952][ T1093] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.510166][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 959.510181][ T29] audit: type=1400 audit(1750427927.800:62627): avc: denied { execmem } for pid=10467 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 959.552188][T10466] loop2: detected capacity change from 0 to 1024 [ 959.632764][ T1093] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.733200][ T29] audit: type=1400 audit(1750427928.020:62628): avc: denied { mounton } for pid=10470 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 959.803742][ T1093] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.935554][ T29] audit: type=1400 audit(1750427928.052:62629): avc: denied { module_request } for pid=10470 comm="syz-executor" kmod="netdev-nr6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 959.957864][ T29] audit: type=1400 audit(1750427928.209:62630): avc: denied { create } for pid=10471 comm="syz.1.12683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 959.977989][ T29] audit: type=1400 audit(1750427928.209:62631): avc: denied { sys_module } for pid=10470 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 959.999430][ T29] audit: type=1400 audit(1750427928.220:62632): avc: denied { sys_admin } for pid=10471 comm="syz.1.12683" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 960.105882][ T1093] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.155217][T10475] lo speed is unknown, defaulting to 1000 [ 960.171992][ T29] audit: type=1400 audit(1750427928.441:62633): avc: denied { create } for pid=10471 comm="syz.1.12683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 960.191931][ T29] audit: type=1400 audit(1750427928.441:62634): avc: denied { getopt } for pid=10471 comm="syz.1.12683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 960.372701][ T1093] bridge_slave_1: left allmulticast mode [ 960.378424][ T1093] bridge_slave_1: left promiscuous mode [ 960.384346][ T1093] bridge0: port 2(bridge_slave_1) entered disabled state [ 960.448466][ T1093] bridge_slave_0: left allmulticast mode [ 960.454292][ T1093] bridge_slave_0: left promiscuous mode [ 960.460069][ T1093] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.687574][ T1093] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 960.706827][ T1093] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 960.738032][ T1093] bond0 (unregistering): Released all slaves [ 960.764311][T10491] loop3: detected capacity change from 0 to 128 [ 960.821047][T10492] loop0: detected capacity change from 0 to 4096 [ 960.829320][T10492] EXT4-fs (loop0): cluster size (1024) smaller than block size (4096) [ 960.899915][T10470] lo speed is unknown, defaulting to 1000 [ 960.908920][T10492] loop0: detected capacity change from 0 to 512 [ 960.918601][T10492] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 960.943811][T10492] EXT4-fs (loop0): 1 truncate cleaned up [ 960.954862][ T1093] hsr_slave_0: left promiscuous mode [ 960.971140][ T1093] hsr_slave_1: left promiscuous mode [ 960.977539][ T1093] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 960.985327][ T1093] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 960.993697][ T1093] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 960.997590][ T29] audit: type=1400 audit(1750427929.355:62635): avc: denied { write } for pid=10489 comm="syz.0.12684" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 961.001166][ T1093] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 961.040262][ T1093] veth1_macvtap: left promiscuous mode [ 961.045835][ T1093] veth0_macvtap: left promiscuous mode [ 961.051623][ T1093] veth1_vlan: left promiscuous mode [ 961.057061][ T1093] veth0_vlan: left promiscuous mode [ 961.234908][T10511] loop3: detected capacity change from 0 to 2048 [ 961.303907][ T29] audit: type=1400 audit(1750427929.670:62636): avc: denied { read write open } for pid=10508 comm="syz.3.12692" path="/81/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 961.618589][ T1093] team0 (unregistering): Port device team_slave_1 removed [ 961.631535][ T1093] team0 (unregistering): Port device team_slave_0 removed [ 961.767855][T29716] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 961.788684][T10516] SELinux: failed to load policy [ 961.818826][T29716] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 961.831363][T29716] EXT4-fs (loop3): This should not happen!! Data will be lost [ 961.831363][T29716] [ 961.841137][T29716] EXT4-fs (loop3): Total free blocks count 0 [ 961.847193][T29716] EXT4-fs (loop3): Free/Dirty block details [ 961.853112][T29716] EXT4-fs (loop3): free_blocks=2415919504 [ 961.859001][T29716] EXT4-fs (loop3): dirty_blocks=16400 [ 961.863754][T10521] loop0: detected capacity change from 0 to 2048 [ 961.864398][T29716] EXT4-fs (loop3): Block reservation details [ 961.876894][T29716] EXT4-fs (loop3): i_reserved_data_blocks=1025 [ 961.925001][T10521] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.12697' sets config #1 [ 961.950234][T10470] chnl_net:caif_netlink_parms(): no params data found [ 962.034507][T10531] SELinux: failed to load policy [ 962.101967][T22409] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 962.114813][T22409] EXT4-fs (loop3): This should not happen!! Data will be lost [ 962.114813][T22409] [ 962.159954][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 962.167321][T10470] bridge0: port 1(bridge_slave_0) entered disabled state [ 962.237353][T10470] bridge_slave_0: entered allmulticast mode [ 962.244101][T10470] bridge_slave_0: entered promiscuous mode [ 962.267936][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 962.275140][T10470] bridge0: port 2(bridge_slave_1) entered disabled state [ 962.289079][T10530] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 962.303309][T10470] bridge_slave_1: entered allmulticast mode [ 962.310021][T10470] bridge_slave_1: entered promiscuous mode [ 962.371209][T10470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 962.418716][T10470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 962.435874][ T8867] EXT4-fs unmount: 69 callbacks suppressed [ 962.497686][T10546] loop3: detected capacity change from 0 to 512 [ 962.509216][T10470] team0: Port device team_slave_0 added [ 962.517744][T10546] EXT4-fs: Ignoring removed nobh option [ 962.523482][T10470] team0: Port device team_slave_1 added [ 962.564560][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12695: corrupted inode contents [ 962.584115][T10546] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.12695: mark_inode_dirty error [ 962.603126][T10470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 962.610255][T10470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 962.636452][T10470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 962.657905][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12695: corrupted inode contents [ 962.671642][T10546] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.12695: mark_inode_dirty error [ 962.690919][T10470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 962.692631][T10546] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.12695: Failed to acquire dquot type 0 [ 962.697993][T10470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 962.735416][T10470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 962.774613][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12695: corrupted inode contents [ 962.789852][T10470] hsr_slave_0: entered promiscuous mode [ 962.796111][T10470] hsr_slave_1: entered promiscuous mode [ 962.802245][T10546] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.12695: mark_inode_dirty error [ 962.814348][T10470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 962.822133][T10470] Cannot create hsr debugfs directory [ 962.828076][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12695: corrupted inode contents [ 962.844137][T10546] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.12695: mark_inode_dirty error [ 962.858198][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12695: corrupted inode contents [ 962.871521][T10546] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 962.883983][T10546] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12695: corrupted inode contents [ 962.911476][T10546] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.12695: mark_inode_dirty error [ 962.949804][T10546] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 962.969159][T10546] EXT4-fs (loop3): 1 truncate cleaned up [ 962.996642][T10546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 963.013263][T10546] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 963.060652][T10470] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 963.075779][ T8867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 963.090275][T10470] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 963.100711][T10544] lo speed is unknown, defaulting to 1000 [ 963.140282][T10470] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 963.264560][T10470] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 963.423356][T10470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 963.437773][T10470] 8021q: adding VLAN 0 to HW filter on device team0 [ 963.475940][T10470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 963.486482][T10470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 963.514016][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 963.521162][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 963.562574][T10587] netlink: 44 bytes leftover after parsing attributes in process `syz.1.12707'. [ 963.589839][ T1086] bridge0: port 2(bridge_slave_1) entered blocking state [ 963.597133][ T1086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 963.635770][T10590] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 963.679828][T10580] lo speed is unknown, defaulting to 1000 [ 963.786722][T10470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 964.293312][T10615] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 964.372444][T10470] veth0_vlan: entered promiscuous mode [ 964.401881][T10470] veth1_vlan: entered promiscuous mode [ 964.455369][T10470] veth0_macvtap: entered promiscuous mode [ 964.489614][T10470] veth1_macvtap: entered promiscuous mode [ 964.522975][T10609] lo speed is unknown, defaulting to 1000 [ 964.533103][T10470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 964.600807][T10470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 964.650802][T10470] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.659694][T10470] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.668542][T10470] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.677345][T10470] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.694809][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 964.694826][ T29] audit: type=1400 audit(1750427933.243:62693): avc: denied { create } for pid=10620 comm="syz.0.12718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 964.784834][ T29] audit: type=1400 audit(1750427933.285:62694): avc: denied { read write } for pid=10620 comm="syz.0.12718" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 964.809454][ T29] audit: type=1400 audit(1750427933.285:62695): avc: denied { open } for pid=10620 comm="syz.0.12718" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 964.834958][ T29] audit: type=1400 audit(1750427933.296:62696): avc: denied { read } for pid=10620 comm="syz.0.12718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 964.887993][T10624] loop0: detected capacity change from 0 to 512 [ 964.910996][T10624] EXT4-fs: Ignoring removed nomblk_io_submit option [ 964.996968][ T29] audit: type=1400 audit(1750427933.422:62697): avc: denied { mounton } for pid=10470 comm="syz-executor" path="/root/syzkaller.cvFKU1/syz-tmp" dev="sda1" ino=2089 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 965.021802][ T29] audit: type=1400 audit(1750427933.422:62698): avc: denied { mount } for pid=10470 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 965.040652][T10603] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 965.044681][ T29] audit: type=1400 audit(1750427933.422:62699): avc: denied { mount } for pid=10470 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 965.074711][ T29] audit: type=1400 audit(1750427933.422:62700): avc: denied { mounton } for pid=10470 comm="syz-executor" path="/root/syzkaller.cvFKU1/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 965.101752][ T29] audit: type=1400 audit(1750427933.422:62701): avc: denied { mounton } for pid=10470 comm="syz-executor" path="/root/syzkaller.cvFKU1/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=133160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 965.129721][ T29] audit: type=1400 audit(1750427933.443:62702): avc: denied { mounton } for pid=10470 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 965.154025][T10637] loop1: detected capacity change from 0 to 128 [ 965.160647][T10624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 965.193833][T10624] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 965.303639][T10640] futex_wake_op: syz.1.12722 tries to shift op by 32; fix this program [ 965.465471][T10641] loop1: detected capacity change from 0 to 512 [ 965.484683][T10641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 965.497518][T10641] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 965.555811][T10645] loop2: detected capacity change from 0 to 128 [ 965.562789][ T8617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 965.669484][T10647] futex_wake_op: syz.0.12724 tries to shift op by 32; fix this program [ 965.835559][T10652] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 965.852505][T10648] loop0: detected capacity change from 0 to 512 [ 965.868728][T10648] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 965.881503][T10648] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 966.030053][T10660] SELinux: failed to load policy [ 966.044640][T10658] loop2: detected capacity change from 0 to 512 [ 966.055789][T10658] EXT4-fs: Ignoring removed nobh option [ 966.093042][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.12727: corrupted inode contents [ 966.140614][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 966.166073][T10658] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.12727: mark_inode_dirty error [ 966.232633][T10667] loop1: detected capacity change from 0 to 2048 [ 966.257524][T10669] loop6: detected capacity change from 0 to 1024 [ 966.290292][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.12727: corrupted inode contents [ 966.302743][T10669] /dev/loop6: Can't open blockdev [ 966.308270][T10671] blktrace: Concurrent blktraces are not allowed on loop6 [ 966.319113][T10658] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.12727: mark_inode_dirty error [ 966.346735][T10667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 966.372251][T10658] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.12727: Failed to acquire dquot type 0 [ 966.433724][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12727: corrupted inode contents [ 966.478928][ T8617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 966.499588][T10680] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 966.518943][T10679] loop6: detected capacity change from 0 to 512 [ 966.535824][T10679] EXT4-fs: Ignoring removed nomblk_io_submit option [ 966.547646][T10680] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 966.560109][T10680] EXT4-fs (loop1): This should not happen!! Data will be lost [ 966.560109][T10680] [ 966.569839][T10680] EXT4-fs (loop1): Total free blocks count 0 [ 966.575930][T10680] EXT4-fs (loop1): Free/Dirty block details [ 966.578269][T10679] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 966.581841][T10680] EXT4-fs (loop1): free_blocks=2415919504 [ 966.581859][T10680] EXT4-fs (loop1): dirty_blocks=704 [ 966.581873][T10680] EXT4-fs (loop1): Block reservation details [ 966.581883][T10680] EXT4-fs (loop1): i_reserved_data_blocks=44 [ 966.617977][T10679] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 966.672017][T10658] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.12727: mark_inode_dirty error [ 966.697265][T10680] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 966.741690][T10689] loop0: detected capacity change from 0 to 128 [ 966.765171][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12727: corrupted inode contents [ 966.836969][T10658] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.12727: mark_inode_dirty error [ 966.898858][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12727: corrupted inode contents [ 966.961842][T10658] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 966.992169][T10658] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.12727: corrupted inode contents [ 967.012396][T10658] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.12727: mark_inode_dirty error [ 967.033031][T10658] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 967.048147][T10658] EXT4-fs (loop2): 1 truncate cleaned up [ 967.058325][T10658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 967.120941][T10658] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 967.138892][T10693] netlink: 44 bytes leftover after parsing attributes in process `syz.0.12738'. [ 967.250659][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 967.286224][ T7859] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 967.345081][T10695] bridge_slave_0: left allmulticast mode [ 967.350910][T10695] bridge_slave_0: left promiscuous mode [ 967.356677][T10695] bridge0: port 1(bridge_slave_0) entered disabled state [ 967.376971][T10695] bridge_slave_1: left allmulticast mode [ 967.382780][T10695] bridge_slave_1: left promiscuous mode [ 967.388579][T10695] bridge0: port 2(bridge_slave_1) entered disabled state [ 967.413263][T10695] bond0: (slave bond_slave_0): Releasing backup interface [ 967.436546][T10695] bond0: (slave bond_slave_1): Releasing backup interface [ 967.461060][T10695] team0: Port device team_slave_0 removed [ 967.476884][T10695] team0: Port device team_slave_1 removed [ 967.493477][T10695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 967.501206][T10695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 967.540244][T10695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 967.547855][T10695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 967.606603][T10702] resource: Trying to free nonexistent resource <0x00000000000002e8-0x00000000000002ef> [ 967.655634][T10708] loop1: detected capacity change from 0 to 1024 [ 967.741722][T10698] loop3: detected capacity change from 0 to 8192 [ 967.775660][T10708] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 967.828806][T10720] loop2: detected capacity change from 0 to 2048 [ 967.882294][T10722] loop6: detected capacity change from 0 to 1024 [ 967.923911][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 967.942217][T10722] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 967.954851][T10720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 968.007013][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.018184][T10720] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 968.070624][ T7859] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.087569][T10734] loop6: detected capacity change from 0 to 512 [ 968.095949][T10734] EXT4-fs: Ignoring removed nobh option [ 968.112850][T10736] loop1: detected capacity change from 0 to 512 [ 968.120102][T10736] EXT4-fs: Ignoring removed nobh option [ 968.122701][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.12752: corrupted inode contents [ 968.146216][T10734] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #3: comm syz.6.12752: mark_inode_dirty error [ 968.166197][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.12753: corrupted inode contents [ 968.185257][T10741] loop2: detected capacity change from 0 to 512 [ 968.192076][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.12752: corrupted inode contents [ 968.206603][T10741] EXT4-fs: Ignoring removed oldalloc option [ 968.212967][T10734] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.12752: mark_inode_dirty error [ 968.213038][T10736] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.12753: mark_inode_dirty error [ 968.229232][T10734] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.12752: Failed to acquire dquot type 0 [ 968.249821][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12752: corrupted inode contents [ 968.263310][T10734] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.12752: mark_inode_dirty error [ 968.276546][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.12753: corrupted inode contents [ 968.291741][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12752: corrupted inode contents [ 968.301597][T10736] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.12753: mark_inode_dirty error [ 968.314701][T10741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 968.328786][T10734] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.12752: mark_inode_dirty error [ 968.331260][T10736] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.12753: Failed to acquire dquot type 0 [ 968.342548][T10741] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 968.359829][T10746] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 968.361997][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12752: corrupted inode contents [ 968.362933][T10734] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 968.376232][T10746] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 968.383313][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12753: corrupted inode contents [ 968.391656][T10734] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12752: corrupted inode contents [ 968.416913][T10741] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12754: bg 0: block 217: padding at end of block bitmap is not set [ 968.425880][T10734] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.12752: mark_inode_dirty error [ 968.437143][T10736] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.12753: mark_inode_dirty error [ 968.453034][T10734] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 968.463603][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12753: corrupted inode contents [ 968.470566][T10734] EXT4-fs (loop6): 1 truncate cleaned up [ 968.487089][T10734] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 968.498675][T10736] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.12753: mark_inode_dirty error [ 968.502884][T10734] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 968.511723][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12753: corrupted inode contents [ 968.534461][ T7859] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.539018][T10736] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 968.553446][T10736] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12753: corrupted inode contents [ 968.567014][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.568559][T10736] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.12753: mark_inode_dirty error [ 968.587526][T10736] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 968.602490][T10736] EXT4-fs (loop1): 1 truncate cleaned up [ 968.610174][T10736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 968.623060][T10736] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 968.677220][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.702030][T10756] loop6: detected capacity change from 0 to 1024 [ 968.715522][T10758] batman_adv: batadv0: Interface deactivated: dummy0 [ 968.722487][T10758] batman_adv: batadv0: Removing interface: dummy0 [ 968.733168][T10756] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 968.760496][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 968.802933][T10767] loop3: detected capacity change from 0 to 1024 [ 968.824641][T10767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 968.905207][T10781] loop6: detected capacity change from 0 to 8192 [ 968.915649][ T8867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 969.000616][T10795] loop2: detected capacity change from 0 to 1024 [ 969.043474][T10795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 969.080389][T10807] loop0: detected capacity change from 0 to 512 [ 969.089398][T10807] EXT4-fs: Ignoring removed nomblk_io_submit option [ 969.120735][ T7859] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 969.131492][T10807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 969.143480][T10811] loop1: detected capacity change from 0 to 2048 [ 969.144369][T10807] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 969.182621][T10817] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 969.191650][T10815] loop3: detected capacity change from 0 to 1024 [ 969.199722][T10811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 969.242822][T10815] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 969.265773][T10824] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 969.285475][ T8867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 969.292331][T10824] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 969.306897][T10824] EXT4-fs (loop1): This should not happen!! Data will be lost [ 969.306897][T10824] [ 969.318014][T10824] EXT4-fs (loop1): Total free blocks count 0 [ 969.324059][T10824] EXT4-fs (loop1): Free/Dirty block details [ 969.330200][T10824] EXT4-fs (loop1): free_blocks=2415919504 [ 969.336057][T10824] EXT4-fs (loop1): dirty_blocks=1504 [ 969.341389][T10824] EXT4-fs (loop1): Block reservation details [ 969.347442][T10824] EXT4-fs (loop1): i_reserved_data_blocks=94 [ 969.354063][T10824] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 969.472945][T10830] loop3: detected capacity change from 0 to 8192 [ 969.562587][T10837] loop3: detected capacity change from 0 to 512 [ 969.571331][T10837] EXT4-fs: Ignoring removed oldalloc option [ 969.577413][T10839] SELinux: failed to load policy [ 969.596377][T10837] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 969.610947][T10837] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 969.626855][T10837] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.12788: bg 0: block 217: padding at end of block bitmap is not set [ 969.662378][ T8867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 969.690980][T10843] loop3: detected capacity change from 0 to 2048 [ 969.746982][T10843] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.12790' sets config #1 [ 969.829581][ T8617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 969.862349][T10855] loop0: detected capacity change from 0 to 128 [ 969.867543][T10849] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 969.947787][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 969.947807][ T29] audit: type=1400 audit(1750427938.770:63127): avc: denied { map } for pid=10859 comm="syz.0.12799" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=133493 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 969.978789][ T29] audit: type=1400 audit(1750427938.770:63128): avc: denied { read write } for pid=10859 comm="syz.0.12799" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=133493 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 970.010607][T10857] loop6: detected capacity change from 0 to 8192 [ 970.018135][T10863] SELinux: failed to load policy [ 970.031257][T10865] loop3: detected capacity change from 0 to 1024 [ 970.062705][T10865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 970.084965][T10869] loop0: detected capacity change from 0 to 2048 [ 970.106360][ T8867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.126522][T10873] loop6: detected capacity change from 0 to 1024 [ 970.147748][T10869] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.12804' sets config #1 [ 970.186437][T10873] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 970.211501][T10873] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.12805: Allocating blocks 385-513 which overlap fs metadata [ 970.220534][T10879] bridge_slave_0: left allmulticast mode [ 970.230769][ T29] audit: type=1400 audit(1750427939.064:63129): avc: denied { name_bind } for pid=10882 comm="syz.1.12800" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 970.231270][T10879] bridge_slave_0: left promiscuous mode [ 970.253173][ T29] audit: type=1400 audit(1750427939.064:63130): avc: denied { node_bind } for pid=10882 comm="syz.1.12800" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 970.258978][T10879] bridge0: port 1(bridge_slave_0) entered disabled state [ 970.294434][T10873] FAULT_INJECTION: forcing a failure. [ 970.294434][T10873] name failslab, interval 1, probability 0, space 0, times 0 [ 970.298076][T10887] loop2: detected capacity change from 0 to 512 [ 970.307460][T10873] CPU: 0 UID: 0 PID: 10873 Comm: syz.6.12805 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 970.307652][T10873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 970.307670][T10873] Call Trace: [ 970.307678][T10873] [ 970.307689][T10873] __dump_stack+0x1d/0x30 [ 970.307719][T10873] dump_stack_lvl+0xe8/0x140 [ 970.307746][T10873] dump_stack+0x15/0x1b [ 970.307770][T10873] should_fail_ex+0x265/0x280 [ 970.307871][T10873] should_failslab+0x8c/0xb0 [ 970.307902][T10873] __kmalloc_noprof+0xa5/0x3e0 [ 970.307961][T10873] ? alloc_pipe_info+0x1c9/0x350 [ 970.307989][T10873] alloc_pipe_info+0x1c9/0x350 [ 970.308017][T10873] splice_direct_to_actor+0x592/0x680 [ 970.308057][T10873] ? kstrtouint_from_user+0x9f/0xf0 [ 970.308149][T10873] ? __pfx_direct_splice_actor+0x10/0x10 [ 970.308191][T10873] ? __rcu_read_unlock+0x4f/0x70 [ 970.308221][T10873] ? get_pid_task+0x96/0xd0 [ 970.308247][T10873] ? avc_policy_seqno+0x15/0x30 [ 970.308325][T10873] ? selinux_file_permission+0x1e4/0x320 [ 970.308360][T10873] do_splice_direct+0xda/0x150 [ 970.308418][T10873] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 970.308530][T10873] do_sendfile+0x380/0x650 [ 970.308644][T10873] __x64_sys_sendfile64+0x105/0x150 [ 970.308679][T10873] x64_sys_call+0xb39/0x2fb0 [ 970.308710][T10873] do_syscall_64+0xd2/0x200 [ 970.308733][T10873] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 970.308902][T10873] ? clear_bhb_loop+0x40/0x90 [ 970.309001][T10873] ? clear_bhb_loop+0x40/0x90 [ 970.309031][T10873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 970.309061][T10873] RIP: 0033:0x7f1d5623e929 [ 970.309083][T10873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 970.309107][T10873] RSP: 002b:00007f1d548a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 970.309133][T10873] RAX: ffffffffffffffda RBX: 00007f1d56465fa0 RCX: 00007f1d5623e929 [ 970.309151][T10873] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 970.309236][T10873] RBP: 00007f1d548a7090 R08: 0000000000000000 R09: 0000000000000000 [ 970.309252][T10873] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 970.309270][T10873] R13: 0000000000000000 R14: 00007f1d56465fa0 R15: 00007ffca93d96f8 [ 970.309297][T10873] [ 970.312800][T10872] EXT4-fs (loop6): pa ffff88810072b0e0: logic 16, phys. 129, len 24 [ 970.314235][T10887] EXT4-fs: Ignoring removed nomblk_io_submit option [ 970.326402][T10872] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, [ 970.345670][T10879] bridge_slave_1: left allmulticast mode [ 970.347345][T10872] free 0, pa_free 8 [ 970.351859][T10879] bridge_slave_1: left promiscuous mode [ 970.391124][T10883] loop1: detected capacity change from 0 to 1024 [ 970.396869][T10879] bridge0: port 2(bridge_slave_1) entered disabled state [ 970.448993][T10887] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 970.456722][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.457814][T10887] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 970.468735][T10883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 970.502975][T10895] loop6: detected capacity change from 0 to 512 [ 970.604468][T10883] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.12800: missing EA_INODE flag [ 970.608750][T10879] bond0: (slave bond_slave_0): Releasing backup interface [ 970.618228][ T29] audit: type=1400 audit(1750427939.453:63131): avc: denied { remove_name } for pid=10882 comm="syz.1.12800" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 970.630747][T10895] EXT4-fs: Ignoring removed oldalloc option [ 970.639631][ T29] audit: type=1400 audit(1750427939.453:63132): avc: denied { rename } for pid=10882 comm="syz.1.12800" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 970.660353][T10883] EXT4-fs (loop1): Remounting filesystem read-only [ 970.664721][ T29] audit: type=1400 audit(1750427939.453:63133): avc: denied { unlink } for pid=10882 comm="syz.1.12800" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 970.693114][T10883] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 970.721117][T10895] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 970.769048][T10879] bond0: (slave bond_slave_1): Releasing backup interface [ 970.776405][T10895] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 970.792387][T10879] team0: Port device team_slave_1 removed [ 970.799560][T10879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 970.807070][T10879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 970.809289][T10895] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12809: bg 0: block 217: padding at end of block bitmap is not set [ 970.829832][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.841810][T10879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 970.849625][T10879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 970.858179][T10470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.881482][T10901] loop1: detected capacity change from 0 to 128 [ 970.960988][T10911] batadv_slave_0: entered promiscuous mode [ 970.979840][ T7859] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.994810][T10914] SELinux: failed to load policy [ 971.043280][T10918] SELinux: failed to load policy [ 971.054266][ T29] audit: type=1400 audit(1750427939.926:63134): avc: denied { read } for pid=10907 comm="syz.3.12814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 971.327480][T10927] loop1: detected capacity change from 0 to 164 [ 971.335633][T10927] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 971.347531][ T29] audit: type=1400 audit(1750427940.231:63135): avc: denied { mount } for pid=10925 comm="syz.1.12819" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 971.375980][T10927] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 971.399560][T10927] Symlink component flag not implemented [ 971.405368][T10927] Symlink component flag not implemented [ 971.427865][T10927] Symlink component flag not implemented (7) [ 971.433970][T10927] Symlink component flag not implemented (116) [ 971.537866][ T29] audit: type=1400 audit(1750427940.430:63136): avc: denied { unmount } for pid=6966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 971.681683][T10932] loop1: detected capacity change from 0 to 1024 [ 971.701559][T10932] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 971.803188][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 971.836782][T10942] loop1: detected capacity change from 0 to 128 [ 972.031081][T10953] SELinux: failed to load policy [ 972.049220][T10954] loop1: detected capacity change from 0 to 512 [ 972.055999][T10954] EXT4-fs: Ignoring removed nomblk_io_submit option [ 972.071257][T10954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 972.087393][T10954] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 972.281304][T10963] loop2: detected capacity change from 0 to 2048 [ 972.299144][T10965] blktrace: Concurrent blktraces are not allowed on loop0 [ 972.299434][T10963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 972.388256][T10971] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 972.407996][T10971] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 972.420494][T10971] EXT4-fs (loop2): This should not happen!! Data will be lost [ 972.420494][T10971] [ 972.430285][T10971] EXT4-fs (loop2): Total free blocks count 0 [ 972.436341][T10971] EXT4-fs (loop2): Free/Dirty block details [ 972.442360][T10971] EXT4-fs (loop2): free_blocks=2415919504 [ 972.448348][T10971] EXT4-fs (loop2): dirty_blocks=2304 [ 972.453658][T10971] EXT4-fs (loop2): Block reservation details [ 972.459720][T10971] EXT4-fs (loop2): i_reserved_data_blocks=144 [ 972.477635][T10971] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 972.780039][T10979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 972.809563][T10979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 972.822379][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 972.974583][T10984] loop1: detected capacity change from 0 to 128 [ 973.126863][T10986] loop1: detected capacity change from 0 to 8192 [ 973.264382][T10993] blktrace: Concurrent blktraces are not allowed on loop0 [ 973.541641][T11006] lo speed is unknown, defaulting to 1000 [ 973.678042][T11007] loop0: detected capacity change from 0 to 512 [ 973.685871][T11007] EXT4-fs: Ignoring removed nomblk_io_submit option [ 973.728314][T11007] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 973.786128][T11007] ext4 filesystem being mounted at /132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 974.360660][ T8617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 974.395365][T11012] loop1: detected capacity change from 0 to 2048 [ 974.526675][T11012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 974.610120][T11018] FAULT_INJECTION: forcing a failure. [ 974.610120][T11018] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 974.623268][T11018] CPU: 1 UID: 0 PID: 11018 Comm: +}[@ Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 974.623304][T11018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 974.623318][T11018] Call Trace: [ 974.623325][T11018] [ 974.623381][T11018] __dump_stack+0x1d/0x30 [ 974.623405][T11018] dump_stack_lvl+0xe8/0x140 [ 974.623429][T11018] dump_stack+0x15/0x1b [ 974.623493][T11018] should_fail_ex+0x265/0x280 [ 974.623573][T11018] should_fail+0xb/0x20 [ 974.623603][T11018] should_fail_usercopy+0x1a/0x20 [ 974.623681][T11018] _copy_from_user+0x1c/0xb0 [ 974.623701][T11018] get_sg_io_hdr+0x82/0x360 [ 974.623728][T11018] ? path_openat+0x1bf8/0x2170 [ 974.623765][T11018] ? __rcu_read_unlock+0x4f/0x70 [ 974.623888][T11018] sg_new_write+0xc3/0x890 [ 974.624010][T11018] sg_ioctl+0xb81/0x1360 [ 974.624055][T11018] ? __pfx_sg_ioctl+0x10/0x10 [ 974.624109][T11018] __se_sys_ioctl+0xce/0x140 [ 974.624137][T11018] __x64_sys_ioctl+0x43/0x50 [ 974.624172][T11018] x64_sys_call+0x19a8/0x2fb0 [ 974.624271][T11018] do_syscall_64+0xd2/0x200 [ 974.624341][T11018] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 974.624374][T11018] ? clear_bhb_loop+0x40/0x90 [ 974.624433][T11018] ? clear_bhb_loop+0x40/0x90 [ 974.624456][T11018] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 974.624483][T11018] RIP: 0033:0x7fb5d043e929 [ 974.624503][T11018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 974.624525][T11018] RSP: 002b:00007fb5ceaa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 974.624543][T11018] RAX: ffffffffffffffda RBX: 00007fb5d0665fa0 RCX: 00007fb5d043e929 [ 974.624619][T11018] RDX: 0000200000000380 RSI: 0000000000002285 RDI: 0000000000000007 [ 974.624636][T11018] RBP: 00007fb5ceaa7090 R08: 0000000000000000 R09: 0000000000000000 [ 974.624649][T11018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 974.624665][T11018] R13: 0000000000000000 R14: 00007fb5d0665fa0 R15: 00007ffe170a0d48 [ 974.624753][T11018] [ 974.885342][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 974.885360][ T29] audit: type=1326 audit(1750427943.951:63262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 974.915256][ T29] audit: type=1326 audit(1750427943.951:63263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 974.938977][ T29] audit: type=1326 audit(1750427943.951:63264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 974.962707][ T29] audit: type=1326 audit(1750427943.951:63265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 974.986430][ T29] audit: type=1326 audit(1750427943.951:63266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.010147][ T29] audit: type=1326 audit(1750427943.951:63267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.034151][ T29] audit: type=1326 audit(1750427943.951:63268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.094512][ T29] audit: type=1326 audit(1750427944.140:63269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.118477][ T29] audit: type=1326 audit(1750427944.140:63270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.142420][ T29] audit: type=1326 audit(1750427944.140:63271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.1.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd889afe929 code=0x7ffc0000 [ 975.166812][T11019] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 975.183738][T11019] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 975.196012][T11019] EXT4-fs (loop1): This should not happen!! Data will be lost [ 975.196012][T11019] [ 975.205781][T11019] EXT4-fs (loop1): Total free blocks count 0 [ 975.211830][T11019] EXT4-fs (loop1): Free/Dirty block details [ 975.217804][T11019] EXT4-fs (loop1): free_blocks=2415919504 [ 975.223905][T11019] EXT4-fs (loop1): dirty_blocks=544 [ 975.229621][T11019] EXT4-fs (loop1): Block reservation details [ 975.235663][T11019] EXT4-fs (loop1): i_reserved_data_blocks=34 [ 975.296034][T29716] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 542 with error 28 [ 975.406933][T11042] blktrace: Concurrent blktraces are not allowed on loop0 [ 975.449339][T11043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 975.483349][T11043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 975.496782][T11046] loop1: detected capacity change from 0 to 1024 [ 975.538201][T11046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 975.620735][T11052] loop0: detected capacity change from 0 to 1024 [ 975.628683][ T6966] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 975.678485][T11052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 975.780160][T11054] loop1: detected capacity change from 0 to 8192 [ 975.813784][T11060] loop0: detected capacity change from 0 to 1024 [ 975.822904][T11054] loop1: p3 [ 975.872171][T11064] loop1: detected capacity change from 0 to 2048 [ 975.935166][T11069] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 975.952350][T11069] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 975.964648][T11069] EXT4-fs (loop1): This should not happen!! Data will be lost [ 975.964648][T11069] [ 975.974332][T11069] EXT4-fs (loop1): Total free blocks count 0 [ 975.980450][T11069] EXT4-fs (loop1): Free/Dirty block details [ 975.986378][T11069] EXT4-fs (loop1): free_blocks=2415919504 [ 975.992231][T11069] EXT4-fs (loop1): dirty_blocks=1376 [ 975.997571][T11069] EXT4-fs (loop1): Block reservation details [ 976.003586][T11069] EXT4-fs (loop1): i_reserved_data_blocks=86 [ 976.069125][T11069] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 976.081401][T11069] EXT4-fs (loop1): This should not happen!! Data will be lost [ 976.081401][T11069] [ 976.134918][T11081] loop6: detected capacity change from 0 to 1024 [ 976.395559][T11092] loop2: detected capacity change from 0 to 4096 [ 976.419091][T11081] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.12868: Allocating blocks 385-513 which overlap fs metadata [ 976.433957][T11092] EXT4-fs (loop2): cluster size (1024) smaller than block size (4096) [ 976.438165][T11081] EXT4-fs (loop6): pa ffff88810072b0e0: logic 16, phys. 129, len 24 [ 976.450227][T11081] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 976.514162][T11092] loop2: detected capacity change from 0 to 512 [ 976.532187][T11092] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 976.548480][T11088] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 976.577622][T11092] EXT4-fs (loop2): 1 truncate cleaned up [ 976.629885][T11100] loop0: detected capacity change from 0 to 2048 [ 976.819283][T11116] FAULT_INJECTION: forcing a failure. [ 976.819283][T11116] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 976.832541][T11116] CPU: 1 UID: 0 PID: 11116 Comm: syz.1.12873 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 976.832578][T11116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 976.832594][T11116] Call Trace: [ 976.832603][T11116] [ 976.832611][T11116] __dump_stack+0x1d/0x30 [ 976.832715][T11116] dump_stack_lvl+0xe8/0x140 [ 976.832762][T11116] dump_stack+0x15/0x1b [ 976.832783][T11116] should_fail_ex+0x265/0x280 [ 976.832819][T11116] should_fail+0xb/0x20 [ 976.832850][T11116] should_fail_usercopy+0x1a/0x20 [ 976.832888][T11116] _copy_from_user+0x1c/0xb0 [ 976.832914][T11116] kstrtouint_from_user+0x69/0xf0 [ 976.832946][T11116] ? 0xffffffff81000000 [ 976.833025][T11116] ? selinux_file_permission+0x1e4/0x320 [ 976.833051][T11116] proc_fail_nth_write+0x50/0x160 [ 976.833070][T11116] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 976.833168][T11116] vfs_write+0x269/0x8e0 [ 976.833198][T11116] ? vfs_read+0x47f/0x6f0 [ 976.833230][T11116] ? __rcu_read_unlock+0x4f/0x70 [ 976.833254][T11116] ? __fget_files+0x184/0x1c0 [ 976.833312][T11116] ksys_write+0xda/0x1a0 [ 976.833335][T11116] __x64_sys_write+0x40/0x50 [ 976.833415][T11116] x64_sys_call+0x2cdd/0x2fb0 [ 976.833465][T11116] do_syscall_64+0xd2/0x200 [ 976.833485][T11116] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 976.833513][T11116] ? clear_bhb_loop+0x40/0x90 [ 976.833535][T11116] ? clear_bhb_loop+0x40/0x90 [ 976.833615][T11116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 976.833638][T11116] RIP: 0033:0x7fd889afd3df [ 976.833655][T11116] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 976.833676][T11116] RSP: 002b:00007fd888167030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 976.833696][T11116] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd889afd3df [ 976.833710][T11116] RDX: 0000000000000001 RSI: 00007fd8881670a0 RDI: 0000000000000004 [ 976.833746][T11116] RBP: 00007fd888167090 R08: 0000000000000000 R09: 0000000000000000 [ 976.833801][T11116] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 976.833814][T11116] R13: 0000000000000000 R14: 00007fd889d25fa0 R15: 00007ffdd3e5cc08 [ 976.833838][T11116] [ 977.115526][T11124] loop1: detected capacity change from 0 to 2048 [ 977.273456][T11131] lo speed is unknown, defaulting to 1000 [ 977.550437][T11137] loop6: detected capacity change from 0 to 512 [ 977.560543][T11136] loop3: detected capacity change from 0 to 512 [ 977.579552][T11137] EXT4-fs: Ignoring removed nobh option [ 978.108336][T11136] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 978.118631][T11129] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 978.144679][T11136] EXT4-fs (loop3): 1 truncate cleaned up [ 978.152909][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.12885: corrupted inode contents [ 978.177885][T11129] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 978.190266][T11129] EXT4-fs (loop1): This should not happen!! Data will be lost [ 978.190266][T11129] [ 978.199982][T11129] EXT4-fs (loop1): Total free blocks count 0 [ 978.206107][T11129] EXT4-fs (loop1): Free/Dirty block details [ 978.212127][T11129] EXT4-fs (loop1): free_blocks=2415919504 [ 978.218008][T11129] EXT4-fs (loop1): dirty_blocks=2240 [ 978.223310][T11129] EXT4-fs (loop1): Block reservation details [ 978.229348][T11129] EXT4-fs (loop1): i_reserved_data_blocks=140 [ 978.468273][T11143] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 978.552800][T22409] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 2048 with error 28 [ 978.565412][T22409] EXT4-fs (loop1): This should not happen!! Data will be lost [ 978.565412][T22409] [ 978.636029][T11137] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #3: comm syz.6.12885: mark_inode_dirty error [ 978.659355][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.12885: corrupted inode contents [ 978.704543][T11137] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.12885: mark_inode_dirty error [ 978.739008][T11137] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.12885: Failed to acquire dquot type 0 [ 978.780025][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12885: corrupted inode contents [ 978.821566][T11137] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.12885: mark_inode_dirty error [ 978.864783][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12885: corrupted inode contents [ 978.898524][T11148] FAULT_INJECTION: forcing a failure. [ 978.898524][T11148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 978.900316][T11137] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.12885: mark_inode_dirty error [ 978.911855][T11148] CPU: 0 UID: 0 PID: 11148 Comm: syz.3.12889 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 978.911898][T11148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 978.911918][T11148] Call Trace: [ 978.911928][T11148] [ 978.911939][T11148] __dump_stack+0x1d/0x30 [ 978.912035][T11148] dump_stack_lvl+0xe8/0x140 [ 978.912062][T11148] dump_stack+0x15/0x1b [ 978.912085][T11148] should_fail_ex+0x265/0x280 [ 978.912129][T11148] should_fail+0xb/0x20 [ 978.912167][T11148] should_fail_usercopy+0x1a/0x20 [ 978.912282][T11148] _copy_to_user+0x20/0xa0 [ 978.912311][T11148] simple_read_from_buffer+0xb5/0x130 [ 978.912342][T11148] proc_fail_nth_read+0x100/0x140 [ 978.912368][T11148] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 978.912482][T11148] vfs_read+0x1a0/0x6f0 [ 978.912598][T11148] ? __rcu_read_unlock+0x4f/0x70 [ 978.912630][T11148] ? __fget_files+0x184/0x1c0 [ 978.912667][T11148] ksys_read+0xda/0x1a0 [ 978.912790][T11148] __x64_sys_read+0x40/0x50 [ 978.912834][T11148] x64_sys_call+0x2d77/0x2fb0 [ 978.912863][T11148] do_syscall_64+0xd2/0x200 [ 978.912928][T11148] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 978.912964][T11148] ? clear_bhb_loop+0x40/0x90 [ 978.912993][T11148] ? clear_bhb_loop+0x40/0x90 [ 978.913022][T11148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 978.913051][T11148] RIP: 0033:0x7fd0e65ad33c [ 978.913101][T11148] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 978.913127][T11148] RSP: 002b:00007fd0e4c17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 978.913153][T11148] RAX: ffffffffffffffda RBX: 00007fd0e67d5fa0 RCX: 00007fd0e65ad33c [ 978.913184][T11148] RDX: 000000000000000f RSI: 00007fd0e4c170a0 RDI: 0000000000000007 [ 978.913201][T11148] RBP: 00007fd0e4c17090 R08: 0000000000000000 R09: 0000000000000000 [ 978.913219][T11148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 978.913237][T11148] R13: 0000000000000000 R14: 00007fd0e67d5fa0 R15: 00007ffea5e6b608 [ 978.913264][T11148] [ 979.228863][T11160] net_ratelimit: 10 callbacks suppressed [ 979.228882][T11160] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 979.255369][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12885: corrupted inode contents [ 979.281914][T11137] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 979.293394][T11137] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.12885: corrupted inode contents [ 979.297671][T11154] lo speed is unknown, defaulting to 1000 [ 979.321193][T11137] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.12885: mark_inode_dirty error [ 979.335039][T11163] loop1: detected capacity change from 0 to 512 [ 979.341756][T11163] EXT4-fs: Ignoring removed oldalloc option [ 979.350061][T11137] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 979.367180][T11137] EXT4-fs (loop6): 1 truncate cleaned up [ 979.373478][T11137] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 979.415048][T11163] ext4 filesystem being mounted at /283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 979.464469][T11163] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.12894: bg 0: block 217: padding at end of block bitmap is not set [ 979.558023][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12896'. [ 979.623622][T11173] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12896'. [ 979.777847][T11187] loop3: detected capacity change from 0 to 512 [ 979.800768][T11187] EXT4-fs: Ignoring removed oldalloc option [ 979.905560][T11187] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 979.953933][T11182] lo speed is unknown, defaulting to 1000 [ 979.997480][T11187] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.12902: bg 0: block 217: padding at end of block bitmap is not set [ 980.134280][T11193] lo speed is unknown, defaulting to 1000 [ 980.177043][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 980.177107][ T29] audit: type=1400 audit(1750427949.519:63325): avc: denied { create } for pid=11203 comm="syz.3.12905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 980.237254][ T29] audit: type=1400 audit(1750427949.572:63326): avc: denied { write } for pid=11203 comm="syz.3.12905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 980.352685][T11207] loop3: detected capacity change from 0 to 512 [ 980.366043][T11209] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 980.384761][T11207] EXT4-fs: Ignoring removed nobh option [ 980.463725][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12906: corrupted inode contents [ 980.546894][T11207] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.12906: mark_inode_dirty error [ 980.611538][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.12906: corrupted inode contents [ 980.647248][T11226] loop1: detected capacity change from 0 to 1024 [ 980.709302][T11207] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.12906: mark_inode_dirty error [ 980.884381][T11207] Quota error (device loop3): write_blk: dquota write failed [ 980.971014][T11207] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 980.980465][ T29] audit: type=1400 audit(1750427950.360:63327): avc: denied { create } for pid=11240 comm="syz.6.12920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 981.001540][T11207] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.12906: Failed to acquire dquot type 0 [ 981.012947][ T29] audit: type=1400 audit(1750427950.360:63328): avc: denied { write } for pid=11240 comm="syz.6.12920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 981.033258][ T29] audit: type=1400 audit(1750427950.360:63329): avc: denied { read } for pid=11240 comm="syz.6.12920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 981.043680][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12906: corrupted inode contents [ 981.151487][T11207] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.12906: mark_inode_dirty error [ 981.237956][ T29] audit: type=1400 audit(1750427950.444:63330): avc: denied { read } for pid=11239 comm="syz.0.12919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 981.258141][ T29] audit: type=1400 audit(1750427950.465:63331): avc: denied { setopt } for pid=11238 comm="syz.1.12918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 981.278068][ T29] audit: type=1400 audit(1750427950.486:63332): avc: denied { bind } for pid=11238 comm="syz.1.12918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 981.358460][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12906: corrupted inode contents [ 981.612728][T11207] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.12906: mark_inode_dirty error [ 981.810120][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12906: corrupted inode contents [ 981.837990][T11207] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 981.921908][T11260] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12922'. [ 981.981932][T11207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.12906: corrupted inode contents [ 982.031979][T11257] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 982.052787][T11207] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.12906: mark_inode_dirty error [ 982.071234][T11257] SELinux: failed to load policy [ 982.138691][T11207] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 982.151343][T11255] lo speed is unknown, defaulting to 1000 [ 982.186477][T11207] EXT4-fs (loop3): 1 truncate cleaned up [ 982.192818][T11207] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 982.412923][T11276] loop0: detected capacity change from 0 to 512 [ 982.505335][T11276] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 982.837350][T11288] SELinux: failed to load policy [ 983.226198][T11293] lo speed is unknown, defaulting to 1000 [ 983.306721][T18951] usb usb8-port1: attempt power cycle [ 983.321247][T11304] loop2: detected capacity change from 0 to 512 [ 983.349917][T11304] EXT4-fs: Ignoring removed oldalloc option [ 983.388763][T11302] loop0: detected capacity change from 0 to 8192 [ 983.435006][T11304] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 983.591470][T11304] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12939: bg 0: block 217: padding at end of block bitmap is not set [ 983.817563][T11316] loop2: detected capacity change from 0 to 1024 [ 983.968041][T11320] loop3: detected capacity change from 0 to 1024 [ 984.200231][T11329] loop2: detected capacity change from 0 to 8192 [ 984.242699][T11329] FAULT_INJECTION: forcing a failure. [ 984.242699][T11329] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 984.256159][T11329] CPU: 0 UID: 0 PID: 11329 Comm: syz.2.12945 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 984.256196][T11329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 984.256212][T11329] Call Trace: [ 984.256219][T11329] [ 984.256229][T11329] __dump_stack+0x1d/0x30 [ 984.256326][T11329] dump_stack_lvl+0xe8/0x140 [ 984.256347][T11329] dump_stack+0x15/0x1b [ 984.256362][T11329] should_fail_ex+0x265/0x280 [ 984.256464][T11329] should_fail_alloc_page+0xf2/0x100 [ 984.256498][T11329] __alloc_frozen_pages_noprof+0xff/0x360 [ 984.256545][T11329] alloc_pages_mpol+0xb3/0x250 [ 984.256622][T11329] folio_alloc_noprof+0x97/0x150 [ 984.256655][T11329] filemap_alloc_folio_noprof+0x66/0x210 [ 984.256695][T11329] __filemap_get_folio+0x28f/0x6b0 [ 984.256734][T11329] ? should_fail_ex+0x30/0x280 [ 984.256818][T11329] cont_write_begin+0x5c8/0x970 [ 984.256838][T11329] ? strcmp+0x22/0x50 [ 984.256902][T11329] fat_write_begin+0x4f/0xe0 [ 984.256934][T11329] ? __pfx_fat_get_block+0x10/0x10 [ 984.256987][T11329] generic_perform_write+0x184/0x490 [ 984.257021][T11329] __generic_file_write_iter+0x9e/0x120 [ 984.257046][T11329] ? __pfx_generic_file_write_iter+0x10/0x10 [ 984.257066][T11329] generic_file_write_iter+0x8d/0x2f0 [ 984.257126][T11329] ? _parse_integer_limit+0x170/0x190 [ 984.257172][T11329] ? _parse_integer+0x27/0x40 [ 984.257241][T11329] ? kstrtoull+0x111/0x140 [ 984.257301][T11329] ? kstrtouint+0x76/0xc0 [ 984.257335][T11329] ? kstrtouint_from_user+0x9f/0xf0 [ 984.257403][T11329] ? avc_policy_seqno+0x15/0x30 [ 984.257428][T11329] ? selinux_file_permission+0x1e4/0x320 [ 984.257491][T11329] ? __pfx_generic_file_write_iter+0x10/0x10 [ 984.257518][T11329] vfs_write+0x4a0/0x8e0 [ 984.257565][T11329] ksys_write+0xda/0x1a0 [ 984.257590][T11329] __x64_sys_write+0x40/0x50 [ 984.257676][T11329] x64_sys_call+0x2cdd/0x2fb0 [ 984.257704][T11329] do_syscall_64+0xd2/0x200 [ 984.257726][T11329] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 984.257760][T11329] ? clear_bhb_loop+0x40/0x90 [ 984.257787][T11329] ? clear_bhb_loop+0x40/0x90 [ 984.257871][T11329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 984.257973][T11329] RIP: 0033:0x7fb5d043e929 [ 984.257993][T11329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 984.258017][T11329] RSP: 002b:00007fb5ceaa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 984.258073][T11329] RAX: ffffffffffffffda RBX: 00007fb5d0665fa0 RCX: 00007fb5d043e929 [ 984.258129][T11329] RDX: 00000000ffffff6a RSI: 0000200000000000 RDI: 0000000000000004 [ 984.258141][T11329] RBP: 00007fb5ceaa7090 R08: 0000000000000000 R09: 0000000000000000 [ 984.258158][T11329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 984.258170][T11329] R13: 0000000000000000 R14: 00007fb5d0665fa0 R15: 00007ffe170a0d48 [ 984.258245][T11329] [ 984.692766][T11340] loop0: detected capacity change from 0 to 4096 [ 984.706589][T11340] EXT4-fs (loop0): cluster size (1024) smaller than block size (4096) [ 984.855625][T11339] loop0: detected capacity change from 0 to 512 [ 984.894254][T11339] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 984.943230][T11339] EXT4-fs (loop0): 1 truncate cleaned up [ 984.953556][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 984.953570][ T29] audit: type=1400 audit(1750427954.531:63487): avc: denied { mount } for pid=11338 comm="syz.0.12949" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 985.055406][ T29] audit: type=1400 audit(1750427954.563:63488): avc: denied { map_create } for pid=11343 comm="syz.6.12951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 985.075059][ T29] audit: type=1400 audit(1750427954.563:63489): avc: denied { map_read map_write } for pid=11343 comm="syz.6.12951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 985.095407][ T29] audit: type=1400 audit(1750427954.563:63490): avc: denied { prog_load } for pid=11343 comm="syz.6.12951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 985.115030][ T29] audit: type=1400 audit(1750427954.563:63491): avc: denied { bpf } for pid=11343 comm="syz.6.12951" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 985.135924][ T29] audit: type=1400 audit(1750427954.563:63492): avc: denied { perfmon } for pid=11343 comm="syz.6.12951" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 985.157221][ T29] audit: type=1400 audit(1750427954.563:63493): avc: denied { prog_run } for pid=11343 comm="syz.6.12951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 985.176582][ T29] audit: type=1400 audit(1750427954.573:63494): avc: denied { write } for pid=11338 comm="syz.0.12949" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 985.189045][T11347] loop0: detected capacity change from 0 to 512 [ 985.199012][ T29] audit: type=1400 audit(1750427954.584:63495): avc: denied { unmount } for pid=8617 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 985.225126][ T29] audit: type=1400 audit(1750427954.584:63496): avc: denied { read } for pid=11343 comm="syz.6.12951" dev="nsfs" ino=4026532663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 985.236316][T11347] EXT4-fs: Ignoring removed nomblk_io_submit option [ 985.296682][T11347] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 985.476654][T18951] usb usb8-port1: unable to enumerate USB device [ 985.573991][T11366] loop6: detected capacity change from 0 to 512 [ 985.580634][T11366] EXT4-fs: Ignoring removed oldalloc option [ 985.588941][T11364] loop3: detected capacity change from 0 to 1024 [ 985.618461][T11366] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 985.653218][T11366] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12958: bg 0: block 217: padding at end of block bitmap is not set [ 985.674669][T11372] loop1: detected capacity change from 0 to 2048 [ 985.803278][T11382] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 985.838695][T11382] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 985.850975][T11382] EXT4-fs (loop1): This should not happen!! Data will be lost [ 985.850975][T11382] [ 985.860680][T11382] EXT4-fs (loop1): Total free blocks count 0 [ 985.866733][T11382] EXT4-fs (loop1): Free/Dirty block details [ 985.867032][T11381] loop2: detected capacity change from 0 to 4096 [ 985.872697][T11382] EXT4-fs (loop1): free_blocks=2415919504 [ 985.884875][T11382] EXT4-fs (loop1): dirty_blocks=1024 [ 985.890210][T11382] EXT4-fs (loop1): Block reservation details [ 985.896334][T11382] EXT4-fs (loop1): i_reserved_data_blocks=64 [ 985.940054][T11381] EXT4-fs (loop2): cluster size (1024) smaller than block size (4096) [ 985.995129][T11381] loop2: detected capacity change from 0 to 512 [ 986.016872][T11381] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 986.040195][T11382] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 986.052598][T11382] EXT4-fs (loop1): This should not happen!! Data will be lost [ 986.052598][T11382] [ 986.105534][T11381] EXT4-fs (loop2): 1 truncate cleaned up [ 986.218554][T11403] loop6: detected capacity change from 0 to 1024 [ 986.283921][T11409] loop0: detected capacity change from 0 to 1024 [ 986.528503][T11416] loop6: detected capacity change from 0 to 512 [ 986.543404][T11416] EXT4-fs: Ignoring removed oldalloc option [ 986.588752][T11418] loop0: detected capacity change from 0 to 1024 [ 986.604958][T11418] netlink: 'syz.0.12974': attribute type 14 has an invalid length. [ 986.614314][T11416] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 986.615278][T11400] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 986.645140][T11416] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.12972: bg 0: block 217: padding at end of block bitmap is not set [ 986.746524][T11431] loop1: detected capacity change from 0 to 512 [ 986.762108][T11431] EXT4-fs: Ignoring removed nobh option [ 986.816421][T11437] loop6: detected capacity change from 0 to 4096 [ 986.825389][T11437] EXT4-fs (loop6): cluster size (1024) smaller than block size (4096) [ 986.835022][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.12977: corrupted inode contents [ 986.883412][T11437] loop6: detected capacity change from 0 to 512 [ 986.903012][T11431] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.12977: mark_inode_dirty error [ 986.910398][T11437] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 986.933440][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.12977: corrupted inode contents [ 986.968480][T11431] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.12977: mark_inode_dirty error [ 987.001240][T11431] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.12977: Failed to acquire dquot type 0 [ 987.040973][T11450] loop2: detected capacity change from 0 to 2048 [ 987.051118][T11437] EXT4-fs (loop6): 1 truncate cleaned up [ 987.057338][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12977: corrupted inode contents [ 987.085666][T11431] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.12977: mark_inode_dirty error [ 987.123219][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12977: corrupted inode contents [ 987.137810][T11431] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.12977: mark_inode_dirty error [ 987.180885][ T1090] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 987.214644][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12977: corrupted inode contents [ 987.235222][T11458] loop6: detected capacity change from 0 to 1024 [ 987.239146][ T1090] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 830 with error 28 [ 987.254278][ T1090] EXT4-fs (loop2): This should not happen!! Data will be lost [ 987.254278][ T1090] [ 987.264455][ T1090] EXT4-fs (loop2): Total free blocks count 0 [ 987.270613][ T1090] EXT4-fs (loop2): Free/Dirty block details [ 987.276637][ T1090] EXT4-fs (loop2): free_blocks=2415919504 [ 987.282422][ T1090] EXT4-fs (loop2): dirty_blocks=832 [ 987.282783][T11462] loop3: detected capacity change from 0 to 2048 [ 987.287668][ T1090] EXT4-fs (loop2): Block reservation details [ 987.287684][ T1090] EXT4-fs (loop2): i_reserved_data_blocks=52 [ 987.294907][T11431] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 987.316456][T11461] loop0: detected capacity change from 0 to 128 [ 987.323838][T11431] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.12977: corrupted inode contents [ 987.339239][T11431] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.12977: mark_inode_dirty error [ 987.357646][T11431] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 987.374189][T11431] EXT4-fs (loop1): 1 truncate cleaned up [ 987.395233][T11431] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 987.412509][ T1093] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 830 with max blocks 1692 with error 28 [ 987.425462][ T1093] EXT4-fs (loop2): This should not happen!! Data will be lost [ 987.425462][ T1093] [ 987.697507][T11476] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 987.709858][T11486] loop1: detected capacity change from 0 to 4096 [ 987.751405][T11486] EXT4-fs (loop1): cluster size (1024) smaller than block size (4096) [ 987.823750][T11486] loop1: detected capacity change from 0 to 512 [ 987.842471][T11486] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 987.855996][T11486] EXT4-fs (loop1): 1 truncate cleaned up [ 987.870458][T11493] loop0: detected capacity change from 0 to 2048 [ 987.878182][T11495] loop6: detected capacity change from 0 to 1024 [ 987.930210][T11500] loop1: detected capacity change from 0 to 512 [ 987.937406][T11500] EXT4-fs: Ignoring removed nobh option [ 987.966862][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.13001: corrupted inode contents [ 988.020345][T11509] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 988.035508][T11500] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.13001: mark_inode_dirty error [ 988.051443][T11509] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 988.063725][T11509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 988.063725][T11509] [ 988.073433][T11509] EXT4-fs (loop0): Total free blocks count 0 [ 988.079488][T11509] EXT4-fs (loop0): Free/Dirty block details [ 988.085441][T11509] EXT4-fs (loop0): free_blocks=2415919504 [ 988.091249][T11509] EXT4-fs (loop0): dirty_blocks=1440 [ 988.096686][T11509] EXT4-fs (loop0): Block reservation details [ 988.102693][T11509] EXT4-fs (loop0): i_reserved_data_blocks=90 [ 988.113091][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.13001: corrupted inode contents [ 988.133335][T11500] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.13001: mark_inode_dirty error [ 988.146880][T11509] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 988.159345][T11509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 988.159345][T11509] [ 988.179958][T11500] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.13001: Failed to acquire dquot type 0 [ 988.227602][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.13001: corrupted inode contents [ 988.273606][T11500] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.13001: mark_inode_dirty error [ 988.304334][T11523] loop3: detected capacity change from 0 to 512 [ 988.341583][T11523] EXT4-fs: Ignoring removed oldalloc option [ 988.372015][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.13001: corrupted inode contents [ 988.384492][T11500] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.13001: mark_inode_dirty error [ 988.418084][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.13001: corrupted inode contents [ 988.448282][T11500] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 988.470071][T11500] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.13001: corrupted inode contents [ 988.502749][T11528] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 988.513491][T11500] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.13001: mark_inode_dirty error [ 988.533674][T11500] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 988.562463][T11500] EXT4-fs (loop1): 1 truncate cleaned up [ 988.575254][T11530] loop2: detected capacity change from 0 to 1024 [ 988.586655][T11523] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 988.607885][T11500] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 988.622354][T11523] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.13008: bg 0: block 217: padding at end of block bitmap is not set [ 988.669839][T11535] loop6: detected capacity change from 0 to 2048 [ 988.725253][T11543] loop3: detected capacity change from 0 to 1024 [ 988.735275][T11537] loop2: detected capacity change from 0 to 4096 [ 988.750282][T11537] EXT4-fs (loop2): cluster size (1024) smaller than block size (4096) [ 988.758627][T11544] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 988.773715][T11544] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 988.786043][T11544] EXT4-fs (loop6): This should not happen!! Data will be lost [ 988.786043][T11544] [ 988.795834][T11544] EXT4-fs (loop6): Total free blocks count 0 [ 988.801931][T11544] EXT4-fs (loop6): Free/Dirty block details [ 988.808080][T11544] EXT4-fs (loop6): free_blocks=2415919504 [ 988.813834][T11544] EXT4-fs (loop6): dirty_blocks=1824 [ 988.819169][T11544] EXT4-fs (loop6): Block reservation details [ 988.825247][T11544] EXT4-fs (loop6): i_reserved_data_blocks=114 [ 988.835875][T11537] loop2: detected capacity change from 0 to 512 [ 988.836649][T11544] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 988.854518][T11544] EXT4-fs (loop6): This should not happen!! Data will be lost [ 988.854518][T11544] [ 988.861221][T11537] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 988.906215][T11537] EXT4-fs (loop2): 1 truncate cleaned up [ 989.158901][T11558] lo speed is unknown, defaulting to 1000 [ 989.231957][T11562] lo speed is unknown, defaulting to 1000 [ 989.312169][T11569] SELinux: failed to load policy [ 989.426616][T11576] loop1: detected capacity change from 0 to 512 [ 989.462554][T11578] loop2: detected capacity change from 0 to 512 [ 989.474512][T11576] EXT4-fs: Ignoring removed oldalloc option [ 989.489573][T11578] EXT4-fs: Ignoring removed nobh option [ 989.529448][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.13025: corrupted inode contents [ 989.542139][T11576] ext4 filesystem being mounted at /300/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 989.576817][T11575] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 989.581965][T11576] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.13024: bg 0: block 217: padding at end of block bitmap is not set [ 989.607726][T11578] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.13025: mark_inode_dirty error [ 989.669016][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.13025: corrupted inode contents [ 989.687464][T11587] loop1: detected capacity change from 0 to 1024 [ 989.697166][T11585] loop6: detected capacity change from 0 to 1024 [ 989.766179][T11578] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.13025: mark_inode_dirty error [ 989.789962][T11578] __quota_error: 273 callbacks suppressed [ 989.789982][T11578] Quota error (device loop2): write_blk: dquota write failed [ 989.808922][T11596] loop0: detected capacity change from 0 to 2048 [ 989.830763][T11578] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 989.894577][ T29] audit: type=1400 audit(1750427959.722:63766): avc: denied { create } for pid=11604 comm="syz.1.13032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 989.916880][T11578] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.13025: Failed to acquire dquot type 0 [ 989.952864][ T29] audit: type=1400 audit(1750427959.753:63767): avc: denied { write } for pid=11604 comm="syz.1.13032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 989.973146][ T29] audit: type=1400 audit(1750427959.753:63768): avc: denied { read } for pid=11604 comm="syz.1.13032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 990.033004][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.13025: corrupted inode contents [ 990.114628][T11609] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 990.114718][T11578] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.13025: mark_inode_dirty error [ 990.150218][T11609] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 990.162544][T11609] EXT4-fs (loop0): This should not happen!! Data will be lost [ 990.162544][T11609] [ 990.172374][T11609] EXT4-fs (loop0): Total free blocks count 0 [ 990.178418][T11609] EXT4-fs (loop0): Free/Dirty block details [ 990.184366][T11609] EXT4-fs (loop0): free_blocks=2415919504 [ 990.190176][T11609] EXT4-fs (loop0): dirty_blocks=1280 [ 990.195488][T11609] EXT4-fs (loop0): Block reservation details [ 990.201526][T11609] EXT4-fs (loop0): i_reserved_data_blocks=80 [ 990.208523][T11609] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 990.220771][T11609] EXT4-fs (loop0): This should not happen!! Data will be lost [ 990.220771][T11609] [ 990.235606][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.13025: corrupted inode contents [ 990.256744][ T29] audit: type=1326 audit(1750427960.110:63769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11594 comm="syz.0.13028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4834ece929 code=0x7ffc0000 [ 990.574906][T11578] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.13025: mark_inode_dirty error [ 990.587155][ T29] audit: type=1326 audit(1750427960.110:63770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11594 comm="syz.0.13028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4834ece929 code=0x7ffc0000 [ 990.591131][T11613] loop3: detected capacity change from 0 to 2048 [ 990.611433][ T29] audit: type=1326 audit(1750427960.110:63771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11594 comm="syz.0.13028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4834ece929 code=0x7ffc0000 [ 990.611468][ T29] audit: type=1326 audit(1750427960.110:63772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11594 comm="syz.0.13028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4834ece929 code=0x7ffc0000 [ 990.629668][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.13025: corrupted inode contents [ 990.641782][ T29] audit: type=1326 audit(1750427960.110:63773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11594 comm="syz.0.13028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4834ece929 code=0x7ffc0000 [ 990.670258][T11578] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 990.754162][T11613] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.13034' sets config #1 [ 990.847613][T11578] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.13025: corrupted inode contents [ 990.881950][T11624] loop1: detected capacity change from 0 to 1024 [ 990.896208][T11624] EXT4-fs: Ignoring removed bh option [ 990.911906][T11624] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 990.931734][T11578] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.13025: mark_inode_dirty error [ 990.945102][T11622] FAULT_INJECTION: forcing a failure. [ 990.945102][T11622] name failslab, interval 1, probability 0, space 0, times 0 [ 990.957775][T11622] CPU: 1 UID: 0 PID: 11622 Comm: syz.3.13040 Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 990.957811][T11622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 990.957828][T11622] Call Trace: [ 990.957837][T11622] [ 990.957846][T11622] __dump_stack+0x1d/0x30 [ 990.957935][T11622] dump_stack_lvl+0xe8/0x140 [ 990.957960][T11622] dump_stack+0x15/0x1b [ 990.958039][T11622] should_fail_ex+0x265/0x280 [ 990.958069][T11622] should_failslab+0x8c/0xb0 [ 990.958097][T11622] kmem_cache_alloc_node_noprof+0x57/0x320 [ 990.958165][T11622] ? __alloc_skb+0x101/0x320 [ 990.958195][T11622] __alloc_skb+0x101/0x320 [ 990.958224][T11622] alloc_skb_with_frags+0x7d/0x470 [ 990.958329][T11622] ? __rcu_read_unlock+0x4f/0x70 [ 990.958357][T11622] ? __account_obj_stock+0x211/0x350 [ 990.958388][T11622] sock_alloc_send_pskb+0x43a/0x4f0 [ 990.958422][T11622] unix_dgram_sendmsg+0x394/0xfa0 [ 990.958515][T11622] ? selinux_socket_sendmsg+0x175/0x1b0 [ 990.958554][T11622] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 990.958590][T11622] __sock_sendmsg+0x145/0x180 [ 990.958642][T11622] ____sys_sendmsg+0x345/0x4e0 [ 990.958676][T11622] ___sys_sendmsg+0x17b/0x1d0 [ 990.958732][T11622] __sys_sendmmsg+0x178/0x300 [ 990.958771][T11622] __x64_sys_sendmmsg+0x57/0x70 [ 990.958794][T11622] x64_sys_call+0x2f2f/0x2fb0 [ 990.958821][T11622] do_syscall_64+0xd2/0x200 [ 990.958843][T11622] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 990.958875][T11622] ? clear_bhb_loop+0x40/0x90 [ 990.958957][T11622] ? clear_bhb_loop+0x40/0x90 [ 990.958982][T11622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 990.959007][T11622] RIP: 0033:0x7fd0e65ae929 [ 990.959025][T11622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 990.959046][T11622] RSP: 002b:00007fd0e4c17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 990.959068][T11622] RAX: ffffffffffffffda RBX: 00007fd0e67d5fa0 RCX: 00007fd0e65ae929 [ 990.959082][T11622] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000004 [ 990.959155][T11622] RBP: 00007fd0e4c17090 R08: 0000000000000000 R09: 0000000000000000 [ 990.959167][T11622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 990.959178][T11622] R13: 0000000000000000 R14: 00007fd0e67d5fa0 R15: 00007ffea5e6b608 [ 990.959195][T11622] [ 991.012197][T11578] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 991.127070][ T8617] EXT4-fs unmount: 88 callbacks suppressed [ 991.158285][T11624] EXT4-fs error (device loop1): ext4_quota_enable:7124: comm syz.1.13041: inode #2304: comm syz.1.13041: iget: illegal inode # [ 991.222141][T11624] EXT4-fs (loop1): Remounting filesystem read-only [ 991.228737][T11624] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 991.248911][T11624] EXT4-fs (loop1): mount failed [ 991.281598][T11578] EXT4-fs (loop2): 1 truncate cleaned up [ 991.289034][T11578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 991.305807][T11628] SELinux: failed to load policy [ 991.313754][T11578] ext4 filesystem being mounted at /199/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 991.326532][T11630] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 991.334701][ C0] Oops: int3: 0000 [#1] SMP PTI [ 991.334726][ C0] CPU: 0 UID: 0 PID: 17 Comm: rcu_exp_gp_kthr Not tainted 6.16.0-rc2-syzkaller-00231-g75f5f23f8787 #0 PREEMPT(voluntary) [ 991.334761][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 991.334774][ C0] RIP: 0010:__schedule+0x501/0xb30 [ 991.334802][ C0] Code: 48 39 c1 72 07 49 89 85 a8 04 00 00 4d 85 ff 74 0e 49 01 87 70 0c 00 00 49 ff 87 68 0c 00 00 0f 1f 44 00 00 0f 1f 44 00 00 cc <1f> 44 00 00 49 0f ba ae 10 0a 00 00 00 49 83 be 00 0a 00 00 00 74 [ 991.334830][ C0] RSP: 0018:ffffc90000097dd8 EFLAGS: 00000002 [ 991.334846][ C0] RAX: 0000000000002b7e RBX: 0000000000000001 RCX: 000000000000a217 [ 991.334874][ C0] RDX: 000000e6d026ab36 RSI: 0000000000000000 RDI: ffffc900022f3028 [ 991.334887][ C0] RBP: ffffc90000097e48 R08: 0001c900022f302f R09: 0000000000000000 [ 991.334899][ C0] R10: 0000000000000003 R11: 0000000000000000 R12: ffff8881008a2720 [ 991.334912][ C0] R13: ffff888101614100 R14: ffff8881008a2080 R15: ffff888237c2a380 [ 991.334934][ C0] FS: 0000000000000000(0000) GS:ffff8882aee30000(0000) knlGS:0000000000000000 [ 991.334965][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 991.334978][ C0] CR2: 000000110c2ca320 CR3: 000000011193c000 CR4: 00000000003506f0 [ 991.334994][ C0] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 991.335006][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 991.335019][ C0] Call Trace: [ 991.335024][ C0] [ 991.335032][ C0] ? schedule+0x5f/0xd0 [ 991.335058][ C0] schedule+0x5f/0xd0 [ 991.335085][ C0] kthread_worker_fn+0x270/0x550 [ 991.335107][ C0] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 991.335131][ C0] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 991.335174][ C0] kthread+0x486/0x510 [ 991.335192][ C0] ? finish_task_switch+0xad/0x2b0 [ 991.335212][ C0] ? __pfx_kthread_worker_fn+0x10/0x10 [ 991.335231][ C0] ? __pfx_kthread+0x10/0x10 [ 991.335254][ C0] ret_from_fork+0xdd/0x150 [ 991.335273][ C0] ? __pfx_kthread+0x10/0x10 [ 991.335310][ C0] ret_from_fork_asm+0x1a/0x30 [ 991.335338][ C0] [ 991.335345][ C0] Modules linked in: [ 991.335364][ C0] ---[ end trace 0000000000000000 ]--- [ 991.335375][ C0] RIP: 0010:__schedule+0x501/0xb30 [ 991.335410][ C0] Code: 48 39 c1 72 07 49 89 85 a8 04 00 00 4d 85 ff 74 0e 49 01 87 70 0c 00 00 49 ff 87 68 0c 00 00 0f 1f 44 00 00 0f 1f 44 00 00 cc <1f> 44 00 00 49 0f ba ae 10 0a 00 00 00 49 83 be 00 0a 00 00 00 74 [ 991.335429][ C0] RSP: 0018:ffffc90000097dd8 EFLAGS: 00000002 [ 991.335443][ C0] RAX: 0000000000002b7e RBX: 0000000000000001 RCX: 000000000000a217 [ 991.335455][ C0] RDX: 000000e6d026ab36 RSI: 0000000000000000 RDI: ffffc900022f3028 [ 991.335472][ C0] RBP: ffffc90000097e48 R08: 0001c900022f302f R09: 0000000000000000 [ 991.335484][ C0] R10: 0000000000000003 R11: 0000000000000000 R12: ffff8881008a2720 [ 991.335503][ C0] R13: ffff888101614100 R14: ffff8881008a2080 R15: ffff888237c2a380 [ 991.335520][ C0] FS: 0000000000000000(0000) GS:ffff8882aee30000(0000) knlGS:0000000000000000 [ 991.335536][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 991.335566][ C0] CR2: 000000110c2ca320 CR3: 000000011193c000 CR4: 00000000003506f0 [ 991.335589][ C0] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 991.335601][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 991.335616][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 991.335868][ C0] Kernel Offset: disabled