last executing test programs: 1m16.673724336s ago: executing program 2 (id=44): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000f537892000000000950000efffffff00ac27c6b1a688f0917fef5e537c784c1cff672339d9cebd3f523de513b29f3e5644bde39699249a1d92baa68e666d01da265dc3eb30aa487286"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c0000003e000701fcfffffffedbdf25017c0000060004"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, &(0x7f00000003c0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1m16.648611757s ago: executing program 2 (id=45): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000a00)={0xc, 0x0, '\x00', 0x1, &(0x7f0000000880)}) (async) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) bpf$TOKEN_CREATE(0x24, &(0x7f00000008c0)={0x0, r0}, 0x8) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000001300)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x9ac0], 0x7, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xf770, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x50) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=0xffffffffffffffff, 0x4) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="04002000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r4, @ANYRESHEX=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r6], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8, 0x0, 0xffffffffffffffff}, 0x18) (async) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) (async) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) (async) r10 = socket$unix(0x1, 0x4, 0x0) sendto$inet6(r9, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x40000000, @local}, 0x1c) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x27, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000009000000000000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001834000005000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000dfac00b685000000820000001843000005000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000", @ANYRESOCT=r10], &(0x7f0000000000)='GPL\x00'}, 0x94) (async) r11 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000200)={@local, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x48, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x2, 0xeb0f]}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}}, 0x40000) fremovexattr(r3, &(0x7f0000000180)=@random={'security.', '\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000001811000000000000000000", @ANYRES16=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) unshare(0x64000600) syz_clone(0xa0280000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 1m15.611459353s ago: executing program 2 (id=59): r0 = gettid() socket$inet6(0xa, 0x40000080806, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 1m14.903912833s ago: executing program 2 (id=66): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000b, 0x31, 0xffffffffffffffff, 0x1eeb6000) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) syz_emit_ethernet(0xe7, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaab527aaaaaaaaaaaaf9ccbd08cd51db61c8c282cfb022883ea796eb28a0d74b1031638d33869074395cafb2bc3237575dddf42be353adc509b4ac9af783c4a9624d65e9f0c9023ec1c7445958bff76d68952d53fdb3cd719a57d35e7bc7c39f52d9ee1b00cce76b20577f4f97448385183f78eac517062c828813cdb8c913b20824903d7a27c073baa2fb4e30b6f8e9e6e3cc4bdcf3743d2390862d9a8ca783533b62b4f08caec9657d857bd8694d516e1d31a7a957d0b76fbf5d028680f47dc6c27a4c5b99bdb42b784d619365f6cfbad41cd2c43e12c47c9226c5e8d50e1d46584593"], &(0x7f0000000040)={0x0, 0x3, [0x9f4, 0xe7d, 0x763, 0x1fc]}) 1m14.903643623s ago: executing program 32 (id=66): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000b, 0x31, 0xffffffffffffffff, 0x1eeb6000) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) syz_emit_ethernet(0xe7, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaab527aaaaaaaaaaaaf9ccbd08cd51db61c8c282cfb022883ea796eb28a0d74b1031638d33869074395cafb2bc3237575dddf42be353adc509b4ac9af783c4a9624d65e9f0c9023ec1c7445958bff76d68952d53fdb3cd719a57d35e7bc7c39f52d9ee1b00cce76b20577f4f97448385183f78eac517062c828813cdb8c913b20824903d7a27c073baa2fb4e30b6f8e9e6e3cc4bdcf3743d2390862d9a8ca783533b62b4f08caec9657d857bd8694d516e1d31a7a957d0b76fbf5d028680f47dc6c27a4c5b99bdb42b784d619365f6cfbad41cd2c43e12c47c9226c5e8d50e1d46584593"], &(0x7f0000000040)={0x0, 0x3, [0x9f4, 0xe7d, 0x763, 0x1fc]}) 11.020512643s ago: executing program 4 (id=1261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioperm(0x0, 0xd, 0x4000000000000020) 10.970548503s ago: executing program 4 (id=1265): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10.929366924s ago: executing program 4 (id=1266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400"], 0x110}}, 0x0) 10.910545514s ago: executing program 4 (id=1267): open$dir(&(0x7f0000000000)='./file0\x00', 0x440080, 0x155) (async) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x440080, 0x155) socket(0xa, 0x3, 0x389) (async) r1 = socket(0xa, 0x3, 0x389) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) (async) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4) (async) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000380), 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ffffffff850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) (async) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0x4e, 0x0) write$binfmt_script(r5, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "ead46ab7d5aeb4a1c54fc34fe87e4dd2da6c72548933e1e501cbe927ed27c3b4806ea9c5183411ac68440db3c63737f162d7ff806c6e7f245c28c08e14d0e68e0e731d7d7f"}, 0x50) r7 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r7, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000000)="b9", 0x1}], 0x1}}], 0x2, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4b001, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x5453, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000140)=0xc) unshare(0x28020480) syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x621c2, 0x0) ftruncate(r9, 0x8800000) (async) ftruncate(r9, 0x8800000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) sendfile(r8, r7, 0x0, 0x9) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095069194b2d5d76f06556cef2ee61165b9eac54e1350d3b327916cfce6190483e95abd545921ca58ece8fe447713b22b4c4ed3e3246c1538e7e7b5a235f3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r10, 0x0, 0x80}, 0x18) 10.760391687s ago: executing program 4 (id=1273): r0 = syz_io_uring_setup(0x2cdb, &(0x7f0000000300)={0x0, 0x0, 0x4000}, &(0x7f00000004c0), 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x808008, &(0x7f0000000680)=ANY=[@ANYBLOB='trqyans=unix', @ANYRESHEX=r0]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1e000000420f0000050000004e0a000080000000", @ANYRES32=0x1, @ANYBLOB="d60008000000e43ecb00"/21, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000001000000000000000a00"/28], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000640)=0x2) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x5, 0x200001f, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_256={{0x304}, "e9bb07f400", "7d376431316d2e069b245c4113b4a67cde08bf5fa87e53dda73856be09fd4e45", "68faa2b5", "ffffffffffffffff"}, 0x38) sendmsg(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x20}, 0x8040) fcntl$setsig(r5, 0xa, 0x13) fcntl$setlease(r5, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/121, 0x0, 0x79, 0x0, 0x20000}, 0x28) 10.039049068s ago: executing program 4 (id=1286): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a99300001000000000000000"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x404, &(0x7f0000000200)={[{@nodiscard}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@dioread_lock}, {@quota}]}, 0xff, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r2 = open(&(0x7f0000000640)='./file1\x00', 0x280, 0x21) close(r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000003300), r3) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000659c75ab029c2a600f5d44a43c9bfa04c7f39721e600c2a427d58386caa85e25bfb7e4423b7c3c1df107b5211a6aada0abcc719a610422078880629191da33aae517f6e496dee77185d2be6ab4420f5f95fbb9d688428efd65547af09898cb6cf76e218c1bf91123489d23db5611b99b5f735762c253afa28c83f1745d19bc66ac2eba6f6cd7ccff2d337ff4bd7de1d953cdc36828597bfe"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000060000000c00000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000055c67c9b29e4339000"/33], 0x50) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x0, @local}, 0x2}}, 0x26) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x60bd27, 0x25dfdbff, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x3c}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) 10.008879748s ago: executing program 33 (id=1286): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a99300001000000000000000"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x404, &(0x7f0000000200)={[{@nodiscard}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@dioread_lock}, {@quota}]}, 0xff, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r2 = open(&(0x7f0000000640)='./file1\x00', 0x280, 0x21) close(r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000003300), r3) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000659c75ab029c2a600f5d44a43c9bfa04c7f39721e600c2a427d58386caa85e25bfb7e4423b7c3c1df107b5211a6aada0abcc719a610422078880629191da33aae517f6e496dee77185d2be6ab4420f5f95fbb9d688428efd65547af09898cb6cf76e218c1bf91123489d23db5611b99b5f735762c253afa28c83f1745d19bc66ac2eba6f6cd7ccff2d337ff4bd7de1d953cdc36828597bfe"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000060000000c00000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000055c67c9b29e4339000"/33], 0x50) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x0, @local}, 0x2}}, 0x26) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x60bd27, 0x25dfdbff, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x3c}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) 2.536641172s ago: executing program 1 (id=1438): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140), 0x82, 0x500, &(0x7f0000000500)="$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") 2.178434077s ago: executing program 1 (id=1444): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba46}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000140)={&(0x7f0000000040)}, 0x7f, &(0x7f0000000180)}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="aa88072f49fedc6dd30fc7c8d8b6fea3e836e423825a4d42f352a48038c3b0b1f2b107000000f5917b59f86fc8ee97ad73f3fbd76277dcb7db1811a048dc32fee8b3b99d51174dc248f341f0f26470bbe6292aa3405b22b08abbd6f9f8fbb3baf228d0661f20d6fec9215d5035", @ANYRESDEC=r2], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0}, 0x94) r5 = epoll_create(0x3ff) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000014c0)={0x80000010}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000280)={0x2000000}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = syz_open_pts(r3, 0x141601) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) write(r7, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 2.096558708s ago: executing program 6 (id=1448): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba46}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000140)={&(0x7f0000000040)}, 0x7f, &(0x7f0000000180)}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="aa88072f49fedc6dd30fc7c8d8b6fea3e836e423825a4d42f352a48038c3b0b1f2b107000000f5917b59f86fc8ee97ad73f3fbd76277dcb7db1811a048dc32fee8b3b99d51174dc248f341f0f26470bbe6292aa3405b22b08abbd6f9f8fbb3baf228d0661f20d6fec9215d5035", @ANYRESDEC=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0}, 0x94) r4 = epoll_create(0x3ff) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000014c0)={0x80000010}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000280)={0x2000000}) r6 = syz_open_pts(r3, 0x141601) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 2.020620719s ago: executing program 1 (id=1450): openat(0xffffffffffffff9c, 0x0, 0x143042, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018010000202070250000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0xfffffdef) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)}, 0x20000000}], 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x40004) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) setsockopt$sock_attach_bpf(r4, 0x1, 0xd, &(0x7f0000000080), 0x24) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0041, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) write$tun(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="034886dd09032800050030000000600000001228290081e949b93897bc3b0000000040007d01ff020000000000000000000000000001"], 0xfdef) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x95}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5, 0xffffffff}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x1, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x1000, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x100, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {0x0, 0x2}, {}, {0xffffffff, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, {}, {0x0, 0xfffffff9}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0x5, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0xffffffff, 0x0, 0xfffffffe}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x1, 0x0, 0xb5eb}, {}, {}, {0x5}, {0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x40, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x9, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7e}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x295}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1, 0xfffffff7}, {0x0, 0x5}, {0x0, 0x8, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000, 0x7fffffff}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {0x2, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x7, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) r9 = socket(0x40000000015, 0x5, 0x0) bind$inet(r9, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r9, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60010020, 0x0) 1.270198931s ago: executing program 3 (id=1457): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x20000010) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000001280)="f8", 0x1}], 0x1}, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x6}, 0xa}, 0x1c, &(0x7f0000000280)}}], 0x1, 0x48081) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x7b, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x9b21, 0x2, 0x4, 0x800041}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000001a0b786abe2c5d7615c9a21f2363989e1c840eec2210b6e21b017a635555be4d3e90811c2f5ec4d9f8512f20badfc29a950b2a4b1cc333f05b23720a4b8222ec58d04f64846349ae51c652320048a11986679a2a5d447b97d56d3886585876be5e37695335ce"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000070000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) io_uring_enter(r2, 0x66a4, 0x4000, 0xf, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000440)='mm_page_free\x00', r6, 0x0, 0x1000}, 0x18) r7 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x2fd, 0x0, 0x0, 0x0}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x11, 0x0, 0x11) shutdown(r1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x4, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.233467791s ago: executing program 6 (id=1458): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e6576"], 0x110}}, 0x0) 1.218780401s ago: executing program 3 (id=1459): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x5, 0x7, 0x40, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', r1, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = timerfd_create(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) io_uring_register$IORING_UNREGISTER_PBUF_RING(0xffffffffffffffff, 0x17, 0x0, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_io_uring_setup(0x58f7, &(0x7f0000000880)={0x0, 0x0, 0x10100, 0x0, 0x104a}, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000002280)=""/4102, 0x1006, 0x1a}) io_uring_enter(r4, 0x1f82, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0x4, &(0x7f0000000440)={0x7, 0x2, 0x401, 0x441, 0x400, 0x80, 0x9, 0x0, 0x5, 0x10000, 0x6, 0x6, 0x9, 0x62, 0x4, 0xe03, 0x6, 0x6, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xffffffffdfffff00, 0xff, 0x9, 0x5, 0x3, 0x1000}) syz_io_uring_setup(0x49f, &(0x7f0000001000)={0x0, 0x54eb, 0x0, 0x4, 0x40024e}, 0x0, 0x0) unshare(0x2040400) r7 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) unshare(0x2020200) fsmount(r7, 0x0, 0x0) 1.195041352s ago: executing program 6 (id=1460): socket$tipc(0x1e, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ff", 0x1d}], 0x1}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780200015000000000008001240"], 0x60}}, 0x0) 1.172296922s ago: executing program 3 (id=1461): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x53e, &(0x7f0000000940)="$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") 1.108270993s ago: executing program 6 (id=1462): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a300000060005000100070000000800094000000001140008801000"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) r1 = socket(0x10, 0x2, 0x6) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)={0xd0, 0x2, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xd}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x60}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}]}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x101}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x95a7}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x3}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfb}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x40}, @IPSET_ATTR_NETMASK={0xfffffffffffffeee, 0x14, 0x80}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x40}]}]}, 0xd0}}, 0x10) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x40000, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x0, &(0x7f00000003c0), 0x1, 0xb80, &(0x7f0000000c40)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x24}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x18) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x14f) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001"], 0xfe44, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0x8000f, &(0x7f0000000980), 0x0, 0x10, &(0x7f0000000a40), 0x0, 0x0, 0xe1, 0x8, 0x0, 0x0}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f00000006c0), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1c, 0xf, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r6, @ANYRES8=r5, @ANYRES32=r0, @ANYBLOB="18a14cecfad7dbe1f39e1f0ccb4485d7e65e1f7c0d3dfdf0fb08edfef1c6a32d9eae23", @ANYRES64=0x0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095", @ANYRES64=r5], 0x0, 0xfff, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) munlockall() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xffffffffffffff08) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0x4) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r9, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r9) 1.092007193s ago: executing program 1 (id=1464): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000880)={[{@grpjquota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4c}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@lazytime}, {@nouser_xattr}, {@init_itable_val={'init_itable', 0x3d, 0x1000}}]}, 0x0, 0x48f, &(0x7f0000002000)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000040)={r2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.034635024s ago: executing program 3 (id=1466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) 982.036025ms ago: executing program 3 (id=1468): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba46}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000140)={&(0x7f0000000040)}, 0x7f, &(0x7f0000000180)}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="aa88072f49fedc6dd30fc7c8d8b6fea3e836e423825a4d42f352a48038c3b0b1f2b107000000f5917b59f86fc8ee97ad73f3fbd76277dcb7db1811a048dc32fee8b3b99d51174dc248f341f0f26470bbe6292aa3405b22b08abbd6f9f8fbb3baf228d0661f20d6fec9215d5035", @ANYRESDEC=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0}, 0x94) r4 = epoll_create(0x3ff) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000014c0)={0x80000010}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000280)={0x2000000}) r6 = syz_open_pts(r3, 0x141601) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 980.807005ms ago: executing program 5 (id=1470): r0 = socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000304000100000000000000020d00000000"], 0x20}, 0x1, 0x7}, 0x0) r1 = socket(0x10, 0x3, 0x0) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) connect$llc(r1, &(0x7f0000000200)={0x1a, 0x30d, 0x9, 0x8, 0xbc, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r1) 925.142416ms ago: executing program 5 (id=1472): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 921.873126ms ago: executing program 6 (id=1473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x2710, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 885.567136ms ago: executing program 5 (id=1474): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x4, 0x0, 0x700, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}]}, 0x20}, 0x1, 0x7}, 0x0) (fail_nth: 3) 828.728047ms ago: executing program 6 (id=1475): openat(0xffffffffffffff9c, 0x0, 0x143042, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018010000202070250000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0xfffffdef) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)}, 0x20000000}], 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x40004) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) setsockopt$sock_attach_bpf(r4, 0x1, 0xd, &(0x7f0000000080), 0x24) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0041, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) write$tun(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="034886dd09032800050030000000600000001228290081e949b93897bc3b0000000040007d01ff020000000000000000000000000001"], 0xfdef) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x95}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5, 0xffffffff}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x1, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x1000, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x100, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {0x0, 0x2}, {}, {0xffffffff, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, {}, {0x0, 0xfffffff9}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0x5, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0xffffffff, 0x0, 0xfffffffe}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x1, 0x0, 0xb5eb}, {}, {}, {0x5}, {0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x40, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x9, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7e}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x295}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1, 0xfffffff7}, {0x0, 0x5}, {0x0, 0x8, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000, 0x7fffffff}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {0x2, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x7, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) r9 = socket(0x40000000015, 0x5, 0x0) bind$inet(r9, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r9, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60010020, 0x0) 828.378227ms ago: executing program 1 (id=1476): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = io_uring_setup(0xad5, &(0x7f0000000040)={0x0, 0xfffffffc}) close(r1) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 828.266037ms ago: executing program 5 (id=1477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) syz_emit_ethernet(0x56, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) semtimedop(0x0, &(0x7f00000002c0)=[{0x2, 0x8, 0x1800}], 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) 826.258577ms ago: executing program 0 (id=1478): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) 785.118158ms ago: executing program 0 (id=1479): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x53e, &(0x7f0000000940)="$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") 784.605278ms ago: executing program 5 (id=1480): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4000000004, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x901000, 0x48) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={{r3, r4/1000+10000}, {0x0, 0x2710}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r1, 0xb}}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r6 = syz_io_uring_setup(0x499, &(0x7f0000000200)={0x0, 0x4661, 0x8, 0x3, 0x288}, &(0x7f0000000140), &(0x7f0000000380)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r8 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x40000) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x25dfdbfa, {0x0, 0x0, 0x0, r9, {0xfffa, 0xfff2}, {0x0, 0xffe0}, {0x10, 0xfff9}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x20000006, 0xfffffc00, 0x7, 0x1, {0x8, 0x2, 0xfffb, 0x800, 0x6, 0x8}, {0xfc, 0x0, 0x0, 0xd, 0x4b, 0x800}, 0x4, 0x4, 0x9}}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f00000002c0), 0x40000000000009f, 0x0) ftruncate(r7, 0x2007ffc) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014003000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) sendfile(r7, r7, 0x0, 0x800000009) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) r12 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r12}, 0x18) io_uring_enter(r6, 0x22d6, 0x4b34, 0x4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r13}, 0x18) 726.156109ms ago: executing program 0 (id=1481): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140), 0x82, 0x500, &(0x7f0000000500)="$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") 615.794301ms ago: executing program 0 (id=1482): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x70, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x5d9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, @in6={0xa, 0x5, 0x8af9e94, @local, 0x7}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10001}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001f40)={0x0, 0x4, 0x7}, &(0x7f0000001f80)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002680)={0x0, 0xf}, &(0x7f00000026c0)=0x8) r8 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r8, &(0x7f0000000440)=[{{&(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000200)="9c", 0x1}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000300)="99", 0x1}], 0x1}}], 0x2, 0x48000) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000003c0)={r9, 0xcb}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f0000003280)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000000040)="a13e072c40d93f5a1986ea7fa0b2fa2f2bb197e2007ed3f4d4099bf8166c49df812077ae0e77a514137d476650c984031d0947ef82", 0x35}, {&(0x7f0000000400)="08f8148ab2fcb3c96d097c85d55fbce0147604823a0ffbb3a4786442354de7cd758c340558102b18834a4440a66f7c81dd91212bc4a7ee5666a35a93a70324790c932f69ead99c381e148f", 0x4b}, {&(0x7f0000000580)="0d8ca1d80a42fc654220bb8062189e4465d5025e52ca3596613f3682f368ccc6102f1ec1d812516b40b7cd04e8d63d94cc154edfea9dc3b5927703d329ccbe3e55c50b210ca701acafbc644f93538745848a6d445ebef16b28d4035de2aaddf050f92b03ca4a9a965fd13b38d2e5e7a5c5d80185b2d365b0f58cd4f7cb17792c8724d3d2981eb12787d4524fa086ff9b2dc5bb6c17d92862944236573b1feae04c1732df86aa5758d1702a87e468c40415782ca7f7f9179f9693d3909e6c6025a182cf6b6e6041f9", 0xc8}], 0x4, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x0, 0x7, 0x9, r5}}], 0x20, 0x40}, {&(0x7f0000000680)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001d00)=[{&(0x7f00000006c0)="280e9c955580e5c9d29d6065534618d2e3765723a7fe59fe4b6af121d2917b8ae7da3d4c018a6c2b4478f895cf6cded9f1b84eacba0dcefdd1cbdf9a3148b46bbc52629471b8cd3c8ddcc87812baa8818683e4ad5ab7b6ba69f1e2ebb42fdc71cf36bc1beb2faaceb6abfbc6c2ccc448d3866c63ed1e5d9eeb816e726655d395c687d759202c94c0549b104fbd3a70", 0x8f}, {&(0x7f0000000780)="784cdb7b27f696b52c5a7a3620495b0cddf33719f66ad56ad8e333db8f5421a8f6bf7eb7a649361fa8876ed57cf62bb0161287cd87b98b94b2e930de19f01a649ce485fda06568eea948378b1d3a697ae6e1f25f36e0fa3743c87261e39c2aba0245780438d63ab5bd29f24837023a776c8662a361de6737da9b856d51c4673a5f08d50d4deab2a9daf5316894f7bd", 0x8f}, {&(0x7f0000000840)="b61e022d2717292f77989c9c", 0xc}, {&(0x7f0000000880)="e9fbbeefbcbe98003e1a59d92337b0aabad48e102cdf7ba8d0ea2a73b83607edf8f442f4060f73c46d3debbc2e345ae894a2e68cae86806b0f73d803ae09eee7e3a3bf82fa6f3daa96f48887305fadafcef82f55b4da0b6b4ebf7d87b31b71df2f2a90561ba4bc6015643666178520a717e36f4fb795021552fbfd058bb7bb4dd6fcc7c87525c2ed4a8df5c49720d29be5f26b0a45b72bb20987f9000cb61787632527aa74ba62abd84640be42179dbc14ee724c66100704945f88d29f6560fe366b53b91ce47eae3d43517e0958db3e064749d51449743cc5305c3f", 0xdc}, {&(0x7f0000001c40)="d32189d1eab5eae2eb37d6e366899ca4d10641971aa9ecf6bcec05d8a3a5f3c6d76125838abe86277cff713bb815a277c4c06652968bdba3257273be", 0x3c}, {&(0x7f0000001c80)="27b10ee53003df3bb4f0e603edba9cc7d39c4279d90cc6a370d917b355be9fa48b7d9093fbe4d71977a23da0ee63ea88473ae96e0febc67267d27903d26179e8ae596adbc62c267fb9a69c9773e944057e0650e8f7cde4f76d", 0x59}], 0x6, &(0x7f0000001d80), 0x0, 0x4000040}, {&(0x7f0000001dc0)=@in6={0xa, 0x4e24, 0x2, @loopback, 0x370}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000001e00)="981e8d3688044f09f6c7269e195e5a8fc7948e70a88fb9e7fe0fcbb16913b7cde5d28fea97901669e31c3d617fca80d12dac4253354f61be8e87bc62e2", 0x3d}, {&(0x7f0000001e40)="9fb14e9abcbdee930c34f1fcaa9aad526a93d74e5bef108a75499dcc1b16efd481ee38885704e2fd8397963ff47723120d1fdaa8c9c15b6485f6c9f0ef6055d7e2d0a5bd3cc49e28d04199cd18bbabc17cfec6ae13b2460f6b17164f765454b222d727db724fc6c4be707e650a80484d7b21df9834ae95280cef43a71ad63d8bfa79643036a75ecbaa5f73a5ecd3ddf6992993682df8ecf30ba2288a90c70a2c204bf276fa", 0xa5}], 0x2, &(0x7f0000001fc0)=[@init={0x18, 0x84, 0x0, {0x3ff, 0x2, 0x6, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x5d6}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8002, 0x4, 0x5, r6}}], 0xa8, 0x8071}, {&(0x7f0000002080)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000023c0)=[{&(0x7f00000020c0)="1d7a784804a5073340de5e2fbd0eab05869ab3", 0x13}, {&(0x7f0000002100)="5efe74fa8e81b8d1e737e49cfcf94d024e255abade4ec6a82e1d0a6a70b1b52d6a6be323ee4142f941bdb73954af346b4219558e522e723d2497883deaa74e84e619ab156350c0dba14d5efbcb2fbf930e8d7e81a6f3f3e735efd49fa3a24d31d38fc71d2ce077c513916bcc326228dd52285005700dbffe93c58ae44f", 0x7d}, {&(0x7f0000002180)="45bb4f99186a4b9e3837f5e480839da8d00cd1802a13293fc4a69206caccf9efe3b023566669bcd37b7668319a7776d5fb1134eba5cefcc1331ff79298f904d9251e4115758853a8d539dc31bffb71d60059de34634f97f3c3ca2d6a989410895e89c929ba047b0942dd8d3334644bec1bf61e4e786fbac1536075db09ff0466882007e57e107e58cb68f319a6e863", 0x8f}, {&(0x7f0000002240)="abc6652158072cd6486f124597191e64152e3ccd874f0032ff07ed0848f421e28ef6310e1beac203191bbe4b78245ba26e2d7122d3307ae836b10e2b401b9da1c46c9261166eee54946d67e3450f0963e231a37d1ace5a84b6985d1320b23c53d714994dbf0ff9c22693d921a5d0f72965dcffe972f0353a24568fae87127c1998453242feb3cc3023e8ef23ac27399716fda07506a03a578391e42289d461413c5e42aeedba4363d1b1e1d48bfe369e97b9646978533c2ca8999755c5bc565ebdc3b2ba56afd68d93e014c12ee6339640ecdf9cc3568efcb002f75304f1a0fd02987cc07e23d749bd5a321a96db4997c62ad76169d3115078", 0xf9}, {&(0x7f0000002340)="750c5660fd71acf05db3e5f3312765dfcf5fc5cc9566d0e83d937aaf70ceb4ea3a0d2c7a39471a5a77d3c6ca83471678a473939e2c506d9f2c2bfddf7d9163c2f080589b81cd5c2f307f350083ea2254a89f1a119c52ee4b33fe", 0x5a}], 0x5, 0x0, 0x0, 0x8000000}, {&(0x7f0000002480)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000024c0)="1d1f77c655db4600cdb0fb7b430d8de7e94db7b70b72279787bd780efddd336d2b282ffb96f31d9f012b2cef17afb7bab4b719bdf1935d3b8f0ef6263331545c63295e683eba73014bae2f031309b2de2687a307c723680b19c611f7ad04e40a77a6f8d62efe598fe6cb711464b169fef305166a0009dc87fc21037bcff143e8a1c35469023994f9993f7a", 0x8b}, {&(0x7f0000002580)="ef92ec7d836cf9d3239df209e31146c3349b2b987572faff9832ecc124f022d7b5cfb8a400f8b568db005ea71a0863c5749996f6a4f44b9564b9b153feb7ac6164bf69b2eda4c02760808b73bb8791682979a05f8100dddb87fbe8291a2ad28696d098c6d80174475260d5ef4302d5fece04f84a925a8d07b9267bea6cdc2e9208626dab15a8d470c50903e6ccb9c6bb32e98a587a29d9dea2a180bd6e86393df9d00eef94c25dac62", 0xa9}], 0x2, &(0x7f0000002700)=[@authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndrcv={0x30, 0x84, 0x1, {0xbe6, 0x8, 0x0, 0x7, 0x4, 0x80, 0x4, 0x91a, r7}}], 0x80, 0x8040}, {&(0x7f0000002780)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002f00)=[{&(0x7f00000027c0)="51bee966f991e09478be6afc0ea9115c68b61497988e21b5c9b83b036fae31d2433cae5730dcc5062afb72d104c07ae2067580d99dd12df03a8e6def19507f09a1e55c9d2e2ca8e9b1dbcd0f45bdf7ed100bfb7e3191acb505da7ff1fe328255d2059b0199fc8347019bc3e98177307cb73b8b840b26d7580a5dd7a203a791dae2dd13e2aa42830d90ab09e0e4250048b8f0f4253b57692761554c1caf6cf1687adf01af270293d3fdff971dbfed8516b3", 0xb1}, {&(0x7f0000002880)="bf436f1518d19b5abe4c1a7ddaa24189530b821e36ccb351ecfacc10eecb8d5ab0c7f44a3e423925d6a6e618f2b42ace884661518bf03e858d6e0465df3ccfaed48cff0a3e7c4126db92507f4a16f831f2bf8a2686e0953b309405eb1a50b1ee7d6391e970ffbb8bff8a7902a05057d8eb02905a49c3527b7dc780dbc2d5292cda9cd59929c7ee7cb515063e17a2a0184e10cb2c896d7b2e13097356be719e009d26e111c5b139752a4e21bc61a9a2f12326dd4219be8cd3efb6dee4ba926f4def3dbcaba8812736a5090999a530dcea060b04b2e0064501bc2d791771b376d9baacb6cb60f080f923e7fbff17bce83fb795e470e188d0", 0xf7}, {&(0x7f0000002980)="9b8470dc4cadc5cfd6039906027dea79b440499c2a1c71e91d4eb8b95159c945855876abb0311e15692f8142c048ea80cc2ad0b0e823436d0200abf6027fcd2ae03bfc8264650c80fd601bf7b4b0c79694bd3f89445b12777d391fdbc27f437c398595ac3a081e1dd8b6d8ada09ff091cc16c3bce6bbf13444989387df3b3de728d1c9457a36fb831a804e21", 0x8c}, {&(0x7f0000002a40)="d9f4de83e805ae63c17346c08992891f307b11bea29c8a74773d1ddbf82cfcd04dbbc514a8d797927dbb5acf2fae481f3cab897276413b8044dca6fb54c1fb812188212068e99f2ab443e6a61a522bf71feb100f260979bc33fc3e414df55f523c361bfdcd50a406639668a6", 0x6c}, {&(0x7f0000002ac0)="b71bd40c0b123b1ad0644bea4b6179cf690be16e8a0bdee6aa4917d89f5cf084f51af56b7cd4213642494127ac8f5c55005b1f68358a8d5b74a123fada8a22a46eebc9851ac4d5247aac956456f813b2ecbf935a1afe328c689f54fa5fb215739d4cad475d0381039f828d950bba3680cb5ef91327d7358d14a03c0e838bfe8d99bda2bbe150169682e67e82dbccadb5e224ff1a85f314037c5cd4a5718ca6ad2b713fd31b5297d93a62ccb1c302af6d1c6fafc627b6d48e49ff9dc4fe70345d90d638d615c6", 0xc6}, {&(0x7f0000002bc0)="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", 0xfb}, {&(0x7f0000002cc0)="f2ab22b675719e1024ee5cecfb92fc8188893fbdf9b339c6f895fa690792530049b05891ed478b0a3d18b7e07f34fcf8f886af460ef5401eb638bb0f1ca54e3ab3cfc7a53b7ed8b94c56248ba89d6432606b8542448bc828c367c1614aacf7e883a41d55a1b96ad3b68a0e691003ea998381664d9bdaacf18ab5790ec3c2a6d27b5a3e853d702352e355b996705e6b4f6aab9e9213b2eb213a616076f6f27d1dd4f1054967d866f699a71ff6cd0f154d56417317424af1e6251ae2bd0aca05", 0xbf}, {&(0x7f0000002d80)="2ee47ed5abb2145be5b9ebfb4c347df6c777aa4874e742d4d7ec013640eeef0699e93d238c903839731d7afacf76c1bfd8741ca3b299dabbf1078d82", 0x3c}, {&(0x7f0000002dc0)="2ddf4da7a6c3064d51e3691c1ca8f0d392e7303901702caae19018cd4ca993036e08c298c660eea91c9515effba6567da684fd027aed3936af578bfbd2cbd6325a52610a10a5ae3a25e88137d3", 0x4d}, {&(0x7f0000002e40)="b26d8ca3abb2354a228efaa06e33b92e84d2b19ccf4677fb5ca60d3a15fb2426954343bfef89aa96b7865a605a98aed583ced3fc3071b43288127cc17300fe5c03bac431fbed2cbba9e9ae230c2c591a5220faacf35616371239972ca4f6dc5e82976af23f0dcf7ce296baf6c767e371bc35337109dd877424ce7e5963892c00a9385112", 0x84}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000002fc0)=@in6={0xa, 0x4e23, 0xb0, @empty, 0xe098}, 0x1c, &(0x7f00000031c0)=[{&(0x7f0000003000)="0062c5767ed3b1862c48e7eb15a2d1500afe249d04bac4cc9e075429f425fd935162a5817cd5593a10c8038397c103978855333c7612dbce6b7c91b2da54c7daf863749b28b75c7df6ded7e85b817527eaf73eee90929898901a2df499926c88a669e2fd42bbd624a70f8a8d9defbc436d41cc65d5963f0cf6c6ae9f8d1644d47e26318a4afac7c24e98068e5c53903485caddc93d4f27eded972f210fadb4ce23a9f6420ab53a82e034914b883e8dc49f946486751c1a7ef9748444238c7a807cd839235d12c35a8b4ba6bee160eb64d80a", 0xd2}, {&(0x7f0000003100)="fb683ced329240003505873f2e76c236c24a1aee253fd441e6c940db3a", 0x1d}, {&(0x7f0000003140)="27061cd422b6abac220fbeaf988ae93c5aedd0edb64a856b2ffc084617a50f6865f8cc69ea53b2f0d4050e7fef7cfa49b6ce1fb158f34f7528a2f35ac90cedf564172e12fdc939c486b00a317192", 0x4e}], 0x3, &(0x7f0000003200)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @init={0x18, 0x84, 0x0, {0x7fff, 0x9, 0x1, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7fff, 0x204, 0x2, 0x200, 0x12b2, 0x9, 0x6, r9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}], 0x78, 0x4000020}], 0x7, 0x44000) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000340), 0x4, 0x241, &(0x7f00000009c0)="$eJzs3U9oFFccB/DfzO42TbKUtL0UCm2hlNIGQnor9JJeWgiUEEoptIUUES9KIsQEb4knLx70rJKTlyDejB4ll+BFETxFzSFeBA0eDB70sDI7iUSz/oGJO+J8PjC7M7vvze8Ns983exkmgMoaiIiRiKhFxGBENCIi2dngm3wZ2Npc6F2ZiGi1/nyYtNvl27ntfv0RMR8RP0fEcprEwXrE7NK/649Xf//+xEzju3NL//R29SC3bKyv/bF5duz4xdGfZq/fvD+WxEg0XziuvZd0+KyeRHz2Loq9J5J62SPgbYwfvXAry/3nEfFtO/+NSCM/eSenP1puxI9nXtX31IMbX3ZzrMDea7Ua2TVwvgVUThoRzUjSoYjI19N0aCj/D3+71pcempo+MnhgamZyf9kzFbBXmhFrv13uudT/Uv7v1fL8Ax+uLP9/jS/eydY3a2WPBuimLP+D/8/9EPIPlSP/UF3yD9Ul/1Bdr8t/WtKYgO5w/Yfqkn+oLvmH6pJ/qC75h+ramX8AoFpaPWXfgQyUpez5BwAAAAAAAAAAAAAAAAAA2G2hd2Vie+lWzaunIzZ+jYh6p/q1recQfNx+7XuUZM2eS/Juhfz3dcEdFHS+5LuvP7lbbv1rX5Vbf24yYv5YRAzX67t/f0nh52B8+obvG/sKFijol7/Lrf90sdz6o6sRV7L5Z7jT/JPGF+33zvNPMzt/BesfflJwBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTNswAAAP//ceptKw==") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002440)=ANY=[@ANYBLOB="38000000200001000000000000000000020000000000000000000000140003006c6f"], 0x38}}, 0x0) 359.438995ms ago: executing program 5 (id=1483): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x3) io_pgetevents(0x0, 0x0, 0x7, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000000)={&(0x7f0000000780)={[0x4]}, 0xfffffffffffffe66}) sched_setaffinity(0x0, 0x0, 0x0) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 235.807356ms ago: executing program 0 (id=1484): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x2, 0xa600) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x1, 0x60, 0x0, 0x0, 0xc, 0x9, 0x0, 0x5, 0xc, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f0000000200)='syzkaller\x00', 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc4}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={r2, 0xffffffffffffffff, 0x34, 0x0, @void}, 0x10) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) 160.281207ms ago: executing program 0 (id=1485): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) r2 = socket(0x3, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40002}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000003040)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES32], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rename(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1180, 0x5dd8, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') rename(&(0x7f0000000340)='./file0/file0\x00', 0x0) r7 = semget$private(0x0, 0x6, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) mq_open(&(0x7f0000000780)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x02\x90\xb1o~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$_j\xc0y\xd3\x1c\x13\x9e\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$\x89\x93<\xc3w>\x89\x18v\xc1A=z\xee\xbd/X\xbe\x81OX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\a\x9b\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\x1f\xd3D\xd7\xbc\xfe\x0f\x1fz\xab\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xefAQ\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\x12\x04-o\xe3\x97\xdb\xc9\xd4\x00\x82\x004\xe5\"\x88\xd1\\h\xcd', 0x800, 0x100, 0x0) semtimedop(r7, &(0x7f00000003c0)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) semop(r7, &(0x7f00000000c0)=[{0x0, 0xfffe}], 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="aa1e16e494772557fd2e57d5351d0ffb5b84a539672118449cd5dec59f1b97d6f17cd96b62bae4a953e7e924533252813b211e67cad83cb149c234d9fbec631edac2f4462fe939964fcbb14d661cf07dc3e20eb46f1a110ee079a3922e09cb2bde0c35fe40b39b0a43cdb7864b8cb08097ff2b43029f9764452d3f3e4f2b73826d92ef4f0dcedd348d4248d6bb248f1b00"/156, 0x9c}], 0x1, 0x0, 0x0, 0x44000}, 0x4008) recvmsg(r9, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) close(r10) semop(r7, &(0x7f0000000040)=[{0x2, 0x0, 0x2000}, {0x0, 0xfff8, 0x800}], 0x2) socket$inet(0x2, 0x2, 0x1) 42.299589ms ago: executing program 3 (id=1486): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x3) io_pgetevents(0x0, 0x0, 0x7, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000000)={&(0x7f0000000780)={[0x4]}, 0xfffffffffffffe66}) sched_setaffinity(0x0, 0x0, 0x0) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 0s ago: executing program 1 (id=1487): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async, rerun: 64) r0 = timerfd_create(0x0, 0x800) (rerun: 64) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000004000000450000008814"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="120004000000b47c000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000300000200"/28], 0x50) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async, rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00'}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) kernel console output (not intermixed with test programs): 9] audit: type=1326 audit(1751111991.516:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 81.410493][ T29] audit: type=1326 audit(1751111991.526:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 81.434068][ T29] audit: type=1326 audit(1751111991.526:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 81.510251][ T5828] loop3: detected capacity change from 0 to 512 [ 81.520975][ T5828] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.542462][ T5828] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 81.556235][ T5828] System zones: 1-12 [ 81.560453][ T5828] EXT4-fs (loop3): orphan cleanup on readonly fs [ 81.576939][ T5837] loop4: detected capacity change from 0 to 764 [ 81.583940][ T5828] EXT4-fs (loop3): 1 truncate cleaned up [ 81.597725][ T5837] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 81.646134][ T5841] loop3: detected capacity change from 0 to 512 [ 81.653650][ T5841] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.678290][ T5841] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 81.695128][ T5841] EXT4-fs (loop3): 1 truncate cleaned up [ 81.701115][ T5847] loop4: detected capacity change from 0 to 512 [ 81.710548][ T5847] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 81.736386][ T5847] EXT4-fs (loop4): 1 truncate cleaned up [ 81.809863][ T5856] netlink: 28 bytes leftover after parsing attributes in process `syz.3.771'. [ 82.037544][ T5867] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 82.079100][ T5869] loop5: detected capacity change from 0 to 512 [ 82.127450][ T5869] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 82.162789][ T5869] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 82.172717][ T5869] System zones: 1-12 [ 82.177631][ T5869] EXT4-fs (loop5): orphan cleanup on readonly fs [ 82.184262][ T5869] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 82.197435][ T5869] EXT4-fs (loop5): 1 truncate cleaned up [ 82.246862][ T5875] loop5: detected capacity change from 0 to 512 [ 82.266586][ T5877] loop0: detected capacity change from 0 to 512 [ 82.279594][ T5877] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.293514][ T5875] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.778: Failed to acquire dquot type 1 [ 82.306482][ T5877] EXT4-fs (loop0): 1 truncate cleaned up [ 82.349615][ T5875] EXT4-fs (loop5): 1 truncate cleaned up [ 82.359865][ T5883] loop0: detected capacity change from 0 to 512 [ 82.367228][ T5875] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.397893][ T5883] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.429943][ T5883] EXT4-fs (loop0): 1 truncate cleaned up [ 82.649364][ T5892] netlink: 28 bytes leftover after parsing attributes in process `syz.1.784'. [ 82.698475][ T5896] loop5: detected capacity change from 0 to 512 [ 82.731740][ T5896] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.786: Failed to acquire dquot type 1 [ 82.805823][ T5896] EXT4-fs (loop5): 1 truncate cleaned up [ 82.813037][ T5896] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.845679][ T5910] loop3: detected capacity change from 0 to 512 [ 82.875907][ T5912] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 82.894834][ T5910] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 82.940852][ T5920] netlink: 28 bytes leftover after parsing attributes in process `syz.4.797'. [ 82.961793][ T5910] EXT4-fs (loop3): 1 truncate cleaned up [ 83.121250][ T5931] loop4: detected capacity change from 0 to 512 [ 83.141465][ T5931] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.153257][ T5927] netlink: 'syz.5.798': attribute type 10 has an invalid length. [ 83.161403][ T5927] veth1_macvtap: left promiscuous mode [ 83.169567][ T5931] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 83.208000][ T5937] loop0: detected capacity change from 0 to 512 [ 83.213800][ T5931] EXT4-fs (loop4): 1 truncate cleaned up [ 83.226721][ T5937] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 83.251836][ T5937] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 83.277459][ T5937] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.803: corrupted in-inode xattr: e_value size too large [ 83.296395][ T5937] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.803: couldn't read orphan inode 15 (err -117) [ 83.321099][ T5947] netlink: 201912 bytes leftover after parsing attributes in process `syz.3.806'. [ 83.336739][ T5949] loop4: detected capacity change from 0 to 512 [ 83.342342][ T5947] net_ratelimit: 834 callbacks suppressed [ 83.342400][ T5947] netlink: zone id is out of range [ 83.359816][ T5947] netlink: zone id is out of range [ 83.390971][ T5949] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.807: Failed to acquire dquot type 1 [ 83.402468][ T5947] netlink: zone id is out of range [ 83.407825][ T5947] netlink: zone id is out of range [ 83.413677][ T5949] EXT4-fs (loop4): 1 truncate cleaned up [ 83.423703][ T5947] netlink: zone id is out of range [ 83.428903][ T5947] netlink: zone id is out of range [ 83.434033][ T5947] netlink: zone id is out of range [ 83.440082][ T5949] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.451895][ T5947] netlink: zone id is out of range [ 83.457046][ T5947] netlink: zone id is out of range [ 83.462191][ T5947] netlink: zone id is out of range [ 83.552659][ T5963] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 84.124051][ T5978] loop1: detected capacity change from 0 to 512 [ 84.133618][ T5982] loop5: detected capacity change from 0 to 512 [ 84.155031][ T5982] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 84.212285][ T5982] EXT4-fs (loop5): 1 truncate cleaned up [ 84.377205][ T5978] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.445692][ T6008] netlink: 201912 bytes leftover after parsing attributes in process `syz.3.831'. [ 84.555791][ T6015] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 84.723396][ T6027] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 84.732137][ T6029] siw: device registration error -23 [ 84.918152][ T6037] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 84.937003][ T6037] loop4: detected capacity change from 0 to 1024 [ 85.212127][ T6042] loop4: detected capacity change from 0 to 512 [ 85.258066][ T6042] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.292614][ T6042] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.845: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 85.313066][ T6042] EXT4-fs (loop4): Remounting filesystem read-only [ 85.382725][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 85.382739][ T29] audit: type=1326 audit(1751111995.506:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 85.451013][ T29] audit: type=1326 audit(1751111995.546:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 85.474440][ T29] audit: type=1326 audit(1751111995.546:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 85.548153][ T29] audit: type=1400 audit(1751111995.666:1831): avc: denied { read write } for pid=6049 comm="syz.1.848" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.571604][ T29] audit: type=1400 audit(1751111995.666:1832): avc: denied { open } for pid=6049 comm="syz.1.848" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.638212][ T29] audit: type=1326 audit(1751111995.766:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.1.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 85.687339][ T29] audit: type=1326 audit(1751111995.766:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.1.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 85.710860][ T29] audit: type=1326 audit(1751111995.766:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.1.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 85.734339][ T29] audit: type=1326 audit(1751111995.766:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.1.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 85.757879][ T29] audit: type=1326 audit(1751111995.766:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.1.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101ef4e929 code=0x7ffc0000 [ 85.796168][ T6062] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 85.860792][ T6068] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.857'. [ 85.985016][ T6066] netlink: 'syz.3.856': attribute type 10 has an invalid length. [ 86.072818][ T6087] loop3: detected capacity change from 0 to 512 [ 86.137496][ T6087] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.863: Failed to acquire dquot type 1 [ 86.149618][ T6087] EXT4-fs (loop3): 1 truncate cleaned up [ 86.156990][ T6087] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.271557][ T6100] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.870'. [ 86.543874][ T6136] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.884'. [ 86.700077][ T6155] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.896'. [ 86.734055][ T6158] loop1: detected capacity change from 0 to 1024 [ 86.785279][ T6158] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 86.837621][ T6178] loop5: detected capacity change from 0 to 512 [ 86.847158][ T6178] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 86.869722][ T6178] EXT4-fs (loop5): 1 truncate cleaned up [ 86.931468][ T6186] sd 0:0:1:0: device reset [ 86.997054][ T6196] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 87.123940][ T6206] loop3: detected capacity change from 0 to 512 [ 87.192948][ T6206] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.914: Failed to acquire dquot type 1 [ 87.211763][ T6216] loop4: detected capacity change from 0 to 512 [ 87.252722][ T6206] EXT4-fs (loop3): 1 truncate cleaned up [ 87.259866][ T6206] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.281012][ T6216] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.915: Failed to acquire dquot type 1 [ 87.311021][ T6216] EXT4-fs (loop4): 1 truncate cleaned up [ 87.318340][ T6216] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.523529][ T6242] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 87.545305][ T6244] loop4: detected capacity change from 0 to 512 [ 87.552769][ T6244] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.576589][ T6246] loop3: detected capacity change from 0 to 512 [ 87.682639][ T6244] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 87.691064][ T6244] System zones: 1-12 [ 87.698033][ T6244] EXT4-fs (loop4): orphan cleanup on readonly fs [ 87.711186][ T6244] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 87.726186][ T6244] EXT4-fs (loop4): 1 truncate cleaned up [ 87.935839][ T6246] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.999409][ T6258] loop0: detected capacity change from 0 to 512 [ 88.048335][ T6258] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.931: Failed to acquire dquot type 1 [ 88.103133][ T6258] EXT4-fs (loop0): 1 truncate cleaned up [ 88.130846][ T6258] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.234646][ T6266] loop0: detected capacity change from 0 to 512 [ 88.243397][ T6266] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.259680][ T6266] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 88.273768][ T6266] EXT4-fs (loop0): 1 truncate cleaned up [ 88.616709][ T6282] loop1: detected capacity change from 0 to 512 [ 88.633913][ T6282] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.677151][ T6284] loop0: detected capacity change from 0 to 512 [ 88.690985][ T6286] loop5: detected capacity change from 0 to 512 [ 88.711229][ T6284] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.941: Failed to acquire dquot type 1 [ 88.723247][ T6282] EXT4-fs (loop1): 1 truncate cleaned up [ 88.730924][ T6284] EXT4-fs (loop0): 1 truncate cleaned up [ 88.737429][ T6284] ext4 filesystem being mounted at /207/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.749809][ T6286] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.942: Failed to acquire dquot type 1 [ 88.781015][ T6286] EXT4-fs (loop5): 1 truncate cleaned up [ 88.805677][ T6286] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.823660][ T6294] loop3: detected capacity change from 0 to 512 [ 88.875764][ T6294] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.943: Failed to acquire dquot type 1 [ 88.906714][ T6294] EXT4-fs (loop3): 1 truncate cleaned up [ 88.917411][ T6300] loop0: detected capacity change from 0 to 512 [ 88.931536][ T6294] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.944658][ T6302] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 88.956512][ T6300] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.969906][ T6300] EXT4-fs (loop0): 1 truncate cleaned up [ 88.978230][ T6302] netlink: 52 bytes leftover after parsing attributes in process `syz.5.946'. [ 89.029184][ T6306] loop4: detected capacity change from 0 to 1024 [ 89.160770][ T6306] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 89.210716][ T6324] loop0: detected capacity change from 0 to 512 [ 89.255392][ T6324] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.955: Failed to acquire dquot type 1 [ 89.275639][ T6324] EXT4-fs (loop0): 1 truncate cleaned up [ 89.285744][ T6327] loop3: detected capacity change from 0 to 512 [ 89.294365][ T6324] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.369203][ T6327] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.400410][ T6334] loop4: detected capacity change from 0 to 512 [ 89.410625][ T6334] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.432449][ T6334] EXT4-fs (loop4): 1 truncate cleaned up [ 89.702405][ T6350] loop5: detected capacity change from 0 to 512 [ 89.759406][ T6350] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.963: Failed to acquire dquot type 1 [ 89.872087][ T6350] EXT4-fs (loop5): 1 truncate cleaned up [ 89.939912][ T6350] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.254569][ T6373] loop5: detected capacity change from 0 to 512 [ 90.263932][ T6373] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.285630][ T6373] EXT4-fs (loop5): 1 truncate cleaned up [ 90.621452][ T6389] loop5: detected capacity change from 0 to 512 [ 90.640229][ T6389] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.644019][ T6391] loop1: detected capacity change from 0 to 512 [ 90.664653][ T6391] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 90.676326][ T6393] loop0: detected capacity change from 0 to 512 [ 90.697340][ T6391] EXT4-fs (loop1): 1 truncate cleaned up [ 90.708325][ T6389] EXT4-fs (loop5): 1 truncate cleaned up [ 90.710647][ T6393] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 90.728181][ T6393] EXT4-fs (loop0): 1 truncate cleaned up [ 90.882542][ T6405] loop5: detected capacity change from 0 to 512 [ 90.893736][ T6405] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.921197][ T6405] EXT4-fs (loop5): 1 truncate cleaned up [ 90.976318][ T6408] loop1: detected capacity change from 0 to 512 [ 90.987016][ T6410] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.987'. [ 90.998221][ T6410] net_ratelimit: 432 callbacks suppressed [ 90.998312][ T6410] netlink: zone id is out of range [ 91.010833][ T6408] __quota_error: 95 callbacks suppressed [ 91.010869][ T6408] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 91.026615][ T6408] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 91.036557][ T6408] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.986: Failed to acquire dquot type 1 [ 91.047935][ T6410] netlink: zone id is out of range [ 91.053096][ T6410] netlink: zone id is out of range [ 91.058409][ T6410] netlink: zone id is out of range [ 91.063551][ T6410] netlink: zone id is out of range [ 91.068796][ T6410] netlink: zone id is out of range [ 91.074025][ T6410] netlink: zone id is out of range [ 91.089573][ T6410] netlink: zone id is out of range [ 91.094768][ T6410] netlink: zone id is out of range [ 91.099914][ T6410] netlink: zone id is out of range [ 91.156749][ T6408] EXT4-fs (loop1): 1 truncate cleaned up [ 91.162976][ T6408] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.265406][ T6433] loop4: detected capacity change from 0 to 512 [ 91.272292][ T6433] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 91.287565][ T29] audit: type=1326 audit(1751112001.416:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.295105][ T6433] EXT4-fs (loop4): 1 truncate cleaned up [ 91.328197][ T29] audit: type=1326 audit(1751112001.436:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.351641][ T29] audit: type=1326 audit(1751112001.436:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.360097][ T6441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6441 comm=syz.1.999 [ 91.374979][ T29] audit: type=1326 audit(1751112001.446:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.410838][ T29] audit: type=1326 audit(1751112001.446:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.434362][ T29] audit: type=1326 audit(1751112001.446:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.457814][ T29] audit: type=1326 audit(1751112001.446:1921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.481107][ T6441] netlink: 'wÞ£ÿ': attribute type 10 has an invalid length. [ 91.488716][ T29] audit: type=1326 audit(1751112001.446:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.3.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff91a62e929 code=0x7ffc0000 [ 91.548760][ T6441] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 91.691788][ T6454] loop0: detected capacity change from 0 to 512 [ 91.707921][ T6455] loop4: detected capacity change from 0 to 512 [ 91.726908][ T6454] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1004: Failed to acquire dquot type 1 [ 91.787528][ T6454] EXT4-fs (loop0): 1 truncate cleaned up [ 91.793765][ T6454] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.855385][ T6467] loop5: detected capacity change from 0 to 512 [ 91.867809][ T6467] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 91.887823][ T6467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 91.906273][ T6455] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.934801][ T6467] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.1007: corrupted in-inode xattr: e_value size too large [ 91.957394][ T6476] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 91.968527][ T6467] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1007: couldn't read orphan inode 15 (err -117) [ 92.021337][ T6478] loop0: detected capacity change from 0 to 512 [ 92.037879][ T6478] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 92.057201][ T6478] EXT4-fs (loop0): 1 truncate cleaned up [ 92.095536][ T6482] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 92.301328][ T6490] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1017'. [ 92.787945][ T6492] loop3: detected capacity change from 0 to 512 [ 92.819583][ T6492] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1018: Failed to acquire dquot type 1 [ 92.831552][ T6492] EXT4-fs (loop3): 1 truncate cleaned up [ 92.839958][ T6492] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.851603][ T6492] FAULT_INJECTION: forcing a failure. [ 92.851603][ T6492] name failslab, interval 1, probability 0, space 0, times 0 [ 92.864373][ T6492] CPU: 0 UID: 0 PID: 6492 Comm: syz.3.1018 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 92.864465][ T6492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.864480][ T6492] Call Trace: [ 92.864514][ T6492] [ 92.864523][ T6492] __dump_stack+0x1d/0x30 [ 92.864545][ T6492] dump_stack_lvl+0xe8/0x140 [ 92.864564][ T6492] dump_stack+0x15/0x1b [ 92.864605][ T6492] should_fail_ex+0x265/0x280 [ 92.864642][ T6492] should_failslab+0x8c/0xb0 [ 92.864845][ T6492] kmem_cache_alloc_noprof+0x50/0x310 [ 92.864878][ T6492] ? __es_insert_extent+0x508/0xee0 [ 92.864912][ T6492] __es_insert_extent+0x508/0xee0 [ 92.864959][ T6492] ext4_es_insert_extent+0x435/0x1c10 [ 92.865022][ T6492] ext4_map_query_blocks+0x2fd/0x480 [ 92.865111][ T6492] ext4_map_blocks+0x3a1/0xd70 [ 92.865149][ T6492] ? should_fail_ex+0xdb/0x280 [ 92.865189][ T6492] ext4_getblk+0x114/0x510 [ 92.865217][ T6492] ext4_bread_batch+0x5c/0x320 [ 92.865243][ T6492] __ext4_find_entry+0x840/0xf40 [ 92.865336][ T6492] ? __kmalloc_noprof+0x27c/0x3e0 [ 92.865368][ T6492] ? __d_alloc+0x90/0x350 [ 92.865399][ T6492] ? d_set_d_op+0x96/0x1d0 [ 92.865496][ T6492] ext4_lookup+0xbb/0x390 [ 92.865536][ T6492] lookup_one_qstr_excl_raw+0xc4/0x1b0 [ 92.865571][ T6492] filename_create+0x14a/0x290 [ 92.865611][ T6492] kern_path_create+0x37/0x130 [ 92.865663][ T6492] unix_bind+0x1fd/0x920 [ 92.865690][ T6492] __sys_bind+0x1d1/0x2a0 [ 92.865730][ T6492] __x64_sys_bind+0x3f/0x50 [ 92.865763][ T6492] x64_sys_call+0x2086/0x2fb0 [ 92.865792][ T6492] do_syscall_64+0xd2/0x200 [ 92.865814][ T6492] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.865897][ T6492] ? clear_bhb_loop+0x40/0x90 [ 92.865939][ T6492] ? clear_bhb_loop+0x40/0x90 [ 92.865964][ T6492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.865991][ T6492] RIP: 0033:0x7ff91a62e929 [ 92.866007][ T6492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.866048][ T6492] RSP: 002b:00007ff918c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 92.866072][ T6492] RAX: ffffffffffffffda RBX: 00007ff91a855fa0 RCX: 00007ff91a62e929 [ 92.866089][ T6492] RDX: 000000000000006e RSI: 00002000000002c0 RDI: 0000000000000004 [ 92.866101][ T6492] RBP: 00007ff918c97090 R08: 0000000000000000 R09: 0000000000000000 [ 92.866189][ T6492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.866204][ T6492] R13: 0000000000000000 R14: 00007ff91a855fa0 R15: 00007fff63a21f68 [ 92.866228][ T6492] [ 93.125051][ T6492] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1018: Failed to acquire dquot type 1 [ 93.244580][ T6508] loop0: detected capacity change from 0 to 512 [ 93.254025][ T6508] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.300518][ T6508] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 93.334956][ T6513] loop1: detected capacity change from 0 to 512 [ 93.344841][ T6508] System zones: 1-12 [ 93.348943][ T6508] EXT4-fs (loop0): orphan cleanup on readonly fs [ 93.386695][ T6508] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 93.400064][ T6508] EXT4-fs (loop0): 1 truncate cleaned up [ 93.406823][ T6513] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.459629][ T6513] EXT4-fs (loop1): 1 truncate cleaned up [ 93.522026][ T6524] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.1031'. [ 93.649081][ T6519] loop3: detected capacity change from 0 to 512 [ 93.668474][ T6519] ext4 filesystem being mounted at /206/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.707138][ T6519] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1029: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 93.741932][ T6519] EXT4-fs (loop3): Remounting filesystem read-only [ 93.790078][ T6534] loop1: detected capacity change from 0 to 4096 [ 94.075253][ T6544] loop0: detected capacity change from 0 to 512 [ 94.117176][ T6544] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1038: Failed to acquire dquot type 1 [ 94.140518][ T6544] EXT4-fs (loop0): 1 truncate cleaned up [ 94.153201][ T6544] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.512034][ T6558] loop0: detected capacity change from 0 to 512 [ 94.575113][ T6561] loop5: detected capacity change from 0 to 512 [ 94.593893][ T6558] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1040: Failed to acquire dquot type 1 [ 94.615400][ T6558] EXT4-fs (loop0): 1 truncate cleaned up [ 94.621746][ T6558] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.642962][ T6561] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1043: Failed to acquire dquot type 1 [ 94.674675][ T6569] loop3: detected capacity change from 0 to 512 [ 94.685576][ T6561] EXT4-fs (loop5): 1 truncate cleaned up [ 94.694189][ T6569] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 94.715740][ T6571] loop4: detected capacity change from 0 to 512 [ 94.721302][ T6561] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.734103][ T6571] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 94.754325][ T6569] EXT4-fs (loop3): 1 truncate cleaned up [ 94.762448][ T6571] EXT4-fs (loop4): 1 truncate cleaned up [ 94.883178][ T6582] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 94.952246][ T6586] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 95.010778][ T6588] loop3: detected capacity change from 0 to 512 [ 95.080293][ T6588] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1053: Failed to acquire dquot type 1 [ 95.095403][ T6588] EXT4-fs (loop3): 1 truncate cleaned up [ 95.101766][ T6588] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.219076][ T6599] loop3: detected capacity change from 0 to 512 [ 95.417450][ T6599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.486476][ T6599] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 95.502744][ T6599] EXT4-fs (loop3): 1 truncate cleaned up [ 95.802172][ T6604] SELinux: failed to load policy [ 95.907046][ T6611] loop5: detected capacity change from 0 to 512 [ 95.945923][ T6611] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 96.025498][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 96.025515][ T29] audit: type=1326 audit(1751112006.156:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.109623][ T29] audit: type=1326 audit(1751112006.186:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.133260][ T29] audit: type=1326 audit(1751112006.186:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.156791][ T29] audit: type=1326 audit(1751112006.186:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.169099][ T6611] EXT4-fs (loop5): 1 truncate cleaned up [ 96.180476][ T29] audit: type=1326 audit(1751112006.186:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.209693][ T29] audit: type=1326 audit(1751112006.186:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.233345][ T29] audit: type=1326 audit(1751112006.186:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd30dfed3df code=0x7ffc0000 [ 96.256655][ T29] audit: type=1326 audit(1751112006.186:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.280064][ T29] audit: type=1326 audit(1751112006.186:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6614 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30dfee929 code=0x7ffc0000 [ 96.376077][ T29] audit: type=1326 audit(1751112006.496:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.0.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 96.407155][ T6629] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 96.612725][ T6658] loop4: detected capacity change from 0 to 512 [ 96.621050][ T6658] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 96.634395][ T6658] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 96.642577][ T6658] System zones: 1-12 [ 96.646933][ T6658] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.653386][ T6658] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 96.666618][ T6658] EXT4-fs (loop4): 1 truncate cleaned up [ 97.133520][ T6670] loop3: detected capacity change from 0 to 512 [ 97.140795][ T6670] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 97.161398][ T6670] EXT4-fs (loop3): 1 truncate cleaned up [ 97.597309][ T6678] lo speed is unknown, defaulting to 1000 [ 97.865252][ T6683] loop3: detected capacity change from 0 to 512 [ 97.901589][ T6683] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1084: Failed to acquire dquot type 1 [ 97.919783][ T6683] EXT4-fs (loop3): 1 truncate cleaned up [ 97.929100][ T6688] loop5: detected capacity change from 0 to 512 [ 97.950336][ T6683] ext4 filesystem being mounted at /218/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.971861][ T6694] loop4: detected capacity change from 0 to 512 [ 97.986513][ T6688] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.096097][ T6694] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1089: Failed to acquire dquot type 1 [ 98.109609][ T6694] EXT4-fs (loop4): 1 truncate cleaned up [ 98.116035][ T6694] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.153440][ T6692] loop1: detected capacity change from 0 to 512 [ 98.200635][ T6692] ext4 filesystem being mounted at /212/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.296258][ T6692] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.1088: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 98.321884][ T6712] loop4: detected capacity change from 0 to 512 [ 98.330384][ T6692] EXT4-fs (loop1): Remounting filesystem read-only [ 98.358615][ T6712] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1094: Failed to acquire dquot type 1 [ 98.385632][ T6712] EXT4-fs (loop4): 1 truncate cleaned up [ 98.392904][ T6712] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.498992][ T6716] loop4: detected capacity change from 0 to 512 [ 98.527401][ T6716] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1095: Failed to acquire dquot type 1 [ 98.553991][ T6716] EXT4-fs (loop4): 1 truncate cleaned up [ 98.570737][ T6716] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.079758][ T6728] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 99.213506][ T6735] loop3: detected capacity change from 0 to 128 [ 99.246465][ T6735] EXT4-fs mount: 195 callbacks suppressed [ 99.246485][ T6735] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.272810][ T6735] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.379364][ T6745] loop4: detected capacity change from 0 to 512 [ 99.402253][ T6745] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 99.453379][ T6745] EXT4-fs (loop4): 1 truncate cleaned up [ 99.459670][ T6745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.505272][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.540412][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 99.559095][ T6750] loop4: detected capacity change from 0 to 512 [ 99.589187][ T6750] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1106: Failed to acquire dquot type 1 [ 99.605634][ T6754] loop5: detected capacity change from 0 to 512 [ 99.613002][ T6750] EXT4-fs (loop4): 1 truncate cleaned up [ 99.620452][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.620695][ T6750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.642724][ T6750] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.661882][ T6754] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1107: Failed to acquire dquot type 1 [ 99.676397][ T6754] EXT4-fs (loop5): 1 truncate cleaned up [ 99.682616][ T6754] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.695439][ T6754] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.697537][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.731587][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.740729][ T6760] loop4: detected capacity change from 0 to 512 [ 99.761522][ T6760] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 99.771326][ T6760] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 99.780983][ T6760] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1109: corrupted in-inode xattr: e_value size too large [ 99.796571][ T6760] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1109: couldn't read orphan inode 15 (err -117) [ 99.809098][ T6760] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.832076][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.893131][ T6768] loop5: detected capacity change from 0 to 512 [ 99.912850][ T6768] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1113: Failed to acquire dquot type 1 [ 99.943875][ T6768] EXT4-fs (loop5): 1 truncate cleaned up [ 99.952955][ T6768] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.954045][ T6773] loop4: detected capacity change from 0 to 512 [ 99.966014][ T6768] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.002414][ T6773] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 100.020388][ T6773] EXT4-fs (loop4): 1 truncate cleaned up [ 100.026213][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.026574][ T6773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.077517][ T6779] loop5: detected capacity change from 0 to 512 [ 100.204326][ T6779] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1116: Failed to acquire dquot type 1 [ 100.261585][ T6779] EXT4-fs (loop5): 1 truncate cleaned up [ 100.267872][ T6779] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.310551][ T6779] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.323342][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.369120][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.379887][ T6788] loop0: detected capacity change from 0 to 512 [ 100.417826][ T6788] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1120: Failed to acquire dquot type 1 [ 100.429693][ T6788] EXT4-fs (loop0): 1 truncate cleaned up [ 100.456254][ T6788] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.487111][ T6788] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.610368][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.682214][ T6808] loop1: detected capacity change from 0 to 512 [ 100.687418][ T6812] loop0: detected capacity change from 0 to 512 [ 100.704099][ T6812] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1128: casefold flag without casefold feature [ 100.717673][ T6812] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1128: couldn't read orphan inode 15 (err -117) [ 100.731673][ T6812] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.745895][ T6808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.758947][ T6808] ext4 filesystem being mounted at /219/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.794235][ T6808] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.1129: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 100.814234][ T6808] EXT4-fs (loop1): Remounting filesystem read-only [ 100.831928][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.459001][ T6828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.480548][ T6828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.496793][ T6835] loop5: detected capacity change from 0 to 512 [ 101.510001][ T6836] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1135'. [ 101.515696][ T6835] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 101.530118][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 101.530134][ T29] audit: type=1400 audit(1751112011.646:2140): avc: denied { read } for pid=6830 comm="syz.0.1135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 101.570832][ T6835] EXT4-fs (loop5): 1 truncate cleaned up [ 101.577160][ T6835] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.611231][ T6840] loop4: detected capacity change from 0 to 512 [ 101.618423][ T6840] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 101.630309][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.641518][ T6840] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 101.651699][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.662020][ T6840] System zones: 1-12 [ 101.666255][ T6840] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.678182][ T6840] EXT4-fs (loop4): 1 truncate cleaned up [ 101.684503][ T6843] loop0: detected capacity change from 0 to 512 [ 101.694238][ T6847] loop5: detected capacity change from 0 to 512 [ 101.702053][ T6840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.718461][ T6847] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 101.732490][ T6843] Quota error (device loop0): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 101.742689][ T6843] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 101.752641][ T6843] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1139: Failed to acquire dquot type 1 [ 101.764290][ T6847] ext4 filesystem being mounted at /185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.764647][ T6843] EXT4-fs (loop0): 1 truncate cleaned up [ 101.782374][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.784892][ T6843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.803964][ T6843] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.804427][ T6847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 101.847710][ T6857] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 101.916881][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.967674][ T29] audit: type=1400 audit(1751112012.076:2141): avc: denied { setcheckreqprot } for pid=6859 comm="wg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 102.018780][ T6863] loop5: detected capacity change from 0 to 164 [ 102.025259][ T29] audit: type=1326 audit(1751112012.136:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.048849][ T29] audit: type=1326 audit(1751112012.136:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.049376][ T6863] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.072314][ T29] audit: type=1326 audit(1751112012.136:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.072408][ T29] audit: type=1326 audit(1751112012.136:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.127455][ T29] audit: type=1326 audit(1751112012.136:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.150978][ T29] audit: type=1326 audit(1751112012.136:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6862 comm="syz.5.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 102.206499][ T6863] lo speed is unknown, defaulting to 1000 [ 102.213116][ T6870] loop0: detected capacity change from 0 to 512 [ 102.220641][ T6863] lo speed is unknown, defaulting to 1000 [ 102.227652][ T6863] lo speed is unknown, defaulting to 1000 [ 102.234334][ T6863] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 102.248862][ T6870] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1150: Failed to acquire dquot type 1 [ 102.255432][ T6863] lo speed is unknown, defaulting to 1000 [ 102.262236][ T6870] EXT4-fs (loop0): 1 truncate cleaned up [ 102.272616][ T6870] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.286346][ T6870] ext4 filesystem being mounted at /254/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.298757][ T6863] lo speed is unknown, defaulting to 1000 [ 102.298989][ T6863] lo speed is unknown, defaulting to 1000 [ 102.299378][ T6863] lo speed is unknown, defaulting to 1000 [ 102.299707][ T6863] lo speed is unknown, defaulting to 1000 [ 102.301090][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.358608][ T6880] loop5: detected capacity change from 0 to 512 [ 102.361280][ T6880] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 102.361945][ T6880] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 102.361979][ T6880] System zones: 1-12 [ 102.362041][ T6880] EXT4-fs (loop5): orphan cleanup on readonly fs [ 102.362374][ T6880] EXT4-fs (loop5): 1 truncate cleaned up [ 102.362816][ T6880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.430841][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.515804][ T6887] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1156'. [ 102.673601][ T6910] loop5: detected capacity change from 0 to 512 [ 102.675914][ T6909] loop0: detected capacity change from 0 to 512 [ 102.682969][ T6910] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 102.702009][ T6910] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 102.710215][ T6910] System zones: 1-12 [ 102.714242][ T6910] EXT4-fs (loop5): orphan cleanup on readonly fs [ 102.722773][ T6910] EXT4-fs (loop5): 1 truncate cleaned up [ 102.723103][ T6909] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1164: Failed to acquire dquot type 1 [ 102.728943][ T6910] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.740955][ T6909] EXT4-fs (loop0): 1 truncate cleaned up [ 102.760013][ T6909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.773044][ T6909] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.783678][ T6916] loop3: detected capacity change from 0 to 512 [ 102.808840][ T6919] loop4: detected capacity change from 0 to 512 [ 102.810468][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.816800][ T6916] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 102.824260][ T6919] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 102.837701][ T6916] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 102.842839][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.864382][ T6916] EXT4-fs (loop3): 1 truncate cleaned up [ 102.864899][ T6916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.886172][ T6919] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 102.920107][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.944858][ T6919] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1167: corrupted in-inode xattr: e_value size too large [ 102.960462][ T6919] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1167: couldn't read orphan inode 15 (err -117) [ 102.973754][ T6919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.002608][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.033513][ T6931] loop5: detected capacity change from 0 to 1764 [ 103.034849][ T6934] loop3: detected capacity change from 0 to 512 [ 103.054252][ T6935] loop4: detected capacity change from 0 to 512 [ 103.068202][ T6934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 103.082688][ T6934] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.094758][ T6934] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 103.104664][ T6931] batman_adv: batadv0: Adding interface: dummy0 [ 103.111149][ T6931] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.136838][ T6931] batman_adv: batadv0: Interface activated: dummy0 [ 103.138088][ T6935] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1173: Failed to acquire dquot type 1 [ 103.156758][ T6935] EXT4-fs (loop4): 1 truncate cleaned up [ 103.163087][ T6935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.187736][ T6935] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.206378][ T6949] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 103.236501][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.262416][ T6951] loop0: detected capacity change from 0 to 512 [ 103.287312][ T6953] loop3: detected capacity change from 0 to 512 [ 103.295075][ T6953] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 103.295887][ T6951] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 103.316267][ T6953] EXT4-fs (loop3): 1 truncate cleaned up [ 103.322390][ T6953] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.336306][ T6951] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 103.344328][ T6951] System zones: 1-12 [ 103.349769][ T6951] EXT4-fs (loop0): orphan cleanup on readonly fs [ 103.356419][ T6956] loop4: detected capacity change from 0 to 512 [ 103.363040][ T6951] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 103.376152][ T6951] EXT4-fs (loop0): 1 truncate cleaned up [ 103.382070][ T6953] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 103.382304][ T6951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.423790][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.424459][ T6956] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.446051][ T6956] ext4 filesystem being mounted at /246/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 103.481198][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.494194][ T6962] loop0: detected capacity change from 0 to 512 [ 103.495013][ T6956] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1181: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 103.520884][ T6962] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 103.526949][ T6964] loop3: detected capacity change from 0 to 512 [ 103.531363][ T6956] EXT4-fs (loop4): Remounting filesystem read-only [ 103.542445][ T6962] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 103.550603][ T6962] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.1183: corrupted in-inode xattr: e_value size too large [ 103.566697][ T6962] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1183: couldn't read orphan inode 15 (err -117) [ 103.579290][ T6964] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1184: Failed to acquire dquot type 1 [ 103.592378][ T6962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.606994][ T6964] EXT4-fs (loop3): 1 truncate cleaned up [ 103.613170][ T6964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.639182][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.649771][ T6964] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.684149][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.735575][ T6969] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 103.780410][ T6972] loop3: detected capacity change from 0 to 1024 [ 103.866234][ T6972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.885983][ T6972] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 103.931477][ T6985] loop5: detected capacity change from 0 to 512 [ 103.959031][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.977262][ T6985] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1192: Failed to acquire dquot type 1 [ 104.014311][ T6989] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.021525][ T6989] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.030841][ T6989] $Hÿ: left promiscuous mode [ 104.035706][ T6989] bond_slave_0: left promiscuous mode [ 104.041487][ T6989] bond_slave_1: left promiscuous mode [ 104.057212][ T6985] EXT4-fs (loop5): 1 truncate cleaned up [ 104.068201][ T6985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.081281][ T6989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.091524][ T6989] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.094350][ T6985] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.137663][ T6989] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.146946][ T6989] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.155869][ T6989] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.164876][ T6989] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.174641][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.239129][ T6996] loop3: detected capacity change from 0 to 512 [ 104.246362][ T6996] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.259129][ T6996] EXT4-fs (loop3): 1 truncate cleaned up [ 104.265971][ T6996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.311270][ T3692] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.318222][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.373091][ T7001] netem: incorrect ge model size [ 104.378121][ T7001] netem: change failed [ 104.402167][ T7003] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1199'. [ 104.451290][ T7007] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 104.931390][ T7024] loop3: detected capacity change from 0 to 512 [ 104.956336][ T7030] loop0: detected capacity change from 0 to 512 [ 104.956369][ T7024] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1206: Failed to acquire dquot type 1 [ 104.974216][ T7030] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 104.975855][ T7024] EXT4-fs (loop3): 1 truncate cleaned up [ 104.991116][ T7030] EXT4-fs (loop0): 1 truncate cleaned up [ 104.991187][ T7024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.010546][ T7024] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.057072][ T7034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7034 comm=syz.0.1209 [ 105.099549][ T7040] loop3: detected capacity change from 0 to 512 [ 105.108274][ T7040] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.121454][ T7040] EXT4-fs (loop3): 1 truncate cleaned up [ 105.249958][ T7060] loop0: detected capacity change from 0 to 512 [ 105.279311][ T7060] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1221: Failed to acquire dquot type 1 [ 105.299937][ T7060] EXT4-fs (loop0): 1 truncate cleaned up [ 105.309447][ T7060] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.674753][ T7082] loop5: detected capacity change from 0 to 512 [ 105.784379][ T7082] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1229: Failed to acquire dquot type 1 [ 105.819220][ T7082] EXT4-fs (loop5): 1 truncate cleaned up [ 105.840569][ T7082] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.846775][ T7088] loop0: detected capacity change from 0 to 512 [ 105.885237][ T7088] ext4 filesystem being mounted at /285/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 105.918676][ T7088] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.1231: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 105.940303][ T7088] EXT4-fs (loop0): Remounting filesystem read-only [ 106.010332][ T7097] loop5: detected capacity change from 0 to 512 [ 106.043764][ T7097] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1233: Failed to acquire dquot type 1 [ 106.062833][ T7097] EXT4-fs (loop5): 1 truncate cleaned up [ 106.069781][ T7097] ext4 filesystem being mounted at /202/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.160593][ T7104] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 106.398551][ T7114] FAULT_INJECTION: forcing a failure. [ 106.398551][ T7114] name failslab, interval 1, probability 0, space 0, times 0 [ 106.411245][ T7114] CPU: 0 UID: 0 PID: 7114 Comm: syz.3.1238 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 106.411274][ T7114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.411286][ T7114] Call Trace: [ 106.411293][ T7114] [ 106.411301][ T7114] __dump_stack+0x1d/0x30 [ 106.411368][ T7114] dump_stack_lvl+0xe8/0x140 [ 106.411387][ T7114] dump_stack+0x15/0x1b [ 106.411407][ T7114] should_fail_ex+0x265/0x280 [ 106.411442][ T7114] ? copy_net_ns+0x13d/0x690 [ 106.411489][ T7114] should_failslab+0x8c/0xb0 [ 106.411569][ T7114] __kmalloc_cache_noprof+0x4c/0x320 [ 106.411602][ T7114] copy_net_ns+0x13d/0x690 [ 106.411653][ T7114] create_new_namespaces+0x20e/0x3d0 [ 106.411694][ T7114] unshare_nsproxy_namespaces+0xe8/0x120 [ 106.411768][ T7114] ksys_unshare+0x3d0/0x6d0 [ 106.411805][ T7114] ? ksys_write+0x192/0x1a0 [ 106.411849][ T7114] __x64_sys_unshare+0x1f/0x30 [ 106.411894][ T7114] x64_sys_call+0x2d4b/0x2fb0 [ 106.411985][ T7114] do_syscall_64+0xd2/0x200 [ 106.412003][ T7114] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.412028][ T7114] ? clear_bhb_loop+0x40/0x90 [ 106.412049][ T7114] ? clear_bhb_loop+0x40/0x90 [ 106.412073][ T7114] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.412144][ T7114] RIP: 0033:0x7ff91a62e929 [ 106.412163][ T7114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.412233][ T7114] RSP: 002b:00007ff918c55038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 106.412256][ T7114] RAX: ffffffffffffffda RBX: 00007ff91a856160 RCX: 00007ff91a62e929 [ 106.412272][ T7114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 106.412358][ T7114] RBP: 00007ff918c55090 R08: 0000000000000000 R09: 0000000000000000 [ 106.412370][ T7114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.412382][ T7114] R13: 0000000000000000 R14: 00007ff91a856160 R15: 00007fff63a21f68 [ 106.412401][ T7114] [ 106.818929][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 106.818944][ T29] audit: type=1326 audit(1751112016.946:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.821611][ T7120] binfmt_misc: register: failed to install interpreter file ./file0 [ 106.825232][ T29] audit: type=1326 audit(1751112016.946:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.825267][ T29] audit: type=1326 audit(1751112016.946:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.903688][ T29] audit: type=1326 audit(1751112016.946:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.927200][ T29] audit: type=1326 audit(1751112016.946:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.950697][ T29] audit: type=1326 audit(1751112016.946:2435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.974179][ T29] audit: type=1326 audit(1751112016.946:2436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 106.997641][ T29] audit: type=1326 audit(1751112016.946:2437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 107.021201][ T29] audit: type=1326 audit(1751112016.946:2438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 107.044710][ T29] audit: type=1326 audit(1751112016.946:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f16b178e929 code=0x7ffc0000 [ 107.173955][ T7124] loop4: detected capacity change from 0 to 512 [ 107.180806][ T7056] lo speed is unknown, defaulting to 1000 [ 107.191555][ T7056] lo speed is unknown, defaulting to 1000 [ 107.228167][ T7129] loop5: detected capacity change from 0 to 512 [ 107.235294][ T7127] loop0: detected capacity change from 0 to 512 [ 107.245587][ T7127] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 107.246318][ T7124] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.255545][ T7129] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 107.278622][ T7124] EXT4-fs (loop4): 1 truncate cleaned up [ 107.285937][ T7127] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 107.294116][ T7127] System zones: 1-12 [ 107.298299][ T7127] EXT4-fs (loop0): orphan cleanup on readonly fs [ 107.314517][ T7127] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 107.328292][ T7127] EXT4-fs (loop0): 1 truncate cleaned up [ 107.417114][ T7129] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 107.435361][ T7129] System zones: 1-12 [ 107.439688][ T7129] EXT4-fs (loop5): orphan cleanup on readonly fs [ 107.458515][ T7129] EXT4-fs (loop5): 1 truncate cleaned up [ 107.594315][ T7155] loop3: detected capacity change from 0 to 512 [ 107.612524][ T7155] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.641931][ T7155] EXT4-fs (loop3): 1 truncate cleaned up [ 107.668009][ T7157] loop0: detected capacity change from 0 to 128 [ 107.696337][ T7157] ext4 filesystem being mounted at /293/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.871384][ T7178] loop1: detected capacity change from 0 to 512 [ 107.928388][ T7185] loop4: detected capacity change from 0 to 512 [ 107.952206][ T7178] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.965349][ T7185] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.028452][ T7194] loop3: detected capacity change from 0 to 512 [ 108.040632][ T7194] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.070192][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.100138][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.116615][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.116627][ T7194] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 108.145228][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.158750][ T7194] EXT4-fs (loop3): 1 truncate cleaned up [ 108.159615][ T7206] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 108.170953][ T7206] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 108.178526][ T7206] vhci_hcd vhci_hcd.0: Device attached [ 108.181725][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.199746][ T7214] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 108.199932][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.206287][ T7214] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 108.206391][ T7214] vhci_hcd vhci_hcd.0: Device attached [ 108.222150][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.249938][ T7206] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(9) [ 108.256649][ T7206] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 108.264140][ T7206] vhci_hcd vhci_hcd.0: Device attached [ 108.270065][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.284223][ T7206] vhci_hcd vhci_hcd.0: pdev(5) rhport(3) sockfd(11) [ 108.290850][ T7206] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 108.298544][ T7206] vhci_hcd vhci_hcd.0: Device attached [ 108.306522][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.320275][ T3309] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 108.355120][ T7206] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1274'. [ 108.366760][ T7206] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(25) [ 108.373446][ T7206] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 108.381183][ T7206] vhci_hcd vhci_hcd.0: Device attached [ 108.388418][ T7228] vhci_hcd: connection closed [ 108.388656][ T4093] vhci_hcd: stop threads [ 108.397925][ T4093] vhci_hcd: release socket [ 108.402371][ T4093] vhci_hcd: disconnect device [ 108.410626][ T7217] vhci_hcd: connection closed [ 108.410753][ T7207] vhci_hcd: connection closed [ 108.410791][ T7219] vhci_hcd: connection closed [ 108.415789][ T4096] vhci_hcd: stop threads [ 108.422211][ T7215] vhci_hcd: connection closed [ 108.424956][ T4096] vhci_hcd: release socket [ 108.424974][ T4096] vhci_hcd: disconnect device [ 108.429274][ T9] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 108.438580][ T4096] vhci_hcd: stop threads [ 108.451747][ T7233] loop3: detected capacity change from 0 to 512 [ 108.455140][ T4096] vhci_hcd: release socket [ 108.461958][ T7233] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.465808][ T4096] vhci_hcd: disconnect device [ 108.476204][ T7232] loop1: detected capacity change from 0 to 512 [ 108.487496][ T7232] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.487819][ T4096] vhci_hcd: stop threads [ 108.501734][ T4096] vhci_hcd: release socket [ 108.506209][ T4096] vhci_hcd: disconnect device [ 108.511247][ T7232] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 108.519378][ T4096] vhci_hcd: stop threads [ 108.520952][ T7232] System zones: [ 108.523727][ T4096] vhci_hcd: release socket [ 108.523744][ T4096] vhci_hcd: disconnect device [ 108.532194][ T7233] EXT4-fs (loop3): 1 truncate cleaned up [ 108.536482][ T7232] 1-12 [ 108.536677][ T7232] EXT4-fs (loop1): orphan cleanup on readonly fs [ 108.551562][ T7232] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 108.564663][ T7232] EXT4-fs (loop1): 1 truncate cleaned up [ 108.619514][ T7239] loop1: detected capacity change from 0 to 512 [ 108.636755][ T7239] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1281: Failed to acquire dquot type 1 [ 108.649751][ T7239] EXT4-fs (loop1): 1 truncate cleaned up [ 108.655979][ T7239] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.682242][ T7245] loop3: detected capacity change from 0 to 512 [ 108.690674][ T7245] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 108.704605][ T7245] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 108.717002][ T7245] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1283: corrupted in-inode xattr: e_value size too large [ 108.726816][ T7250] loop1: detected capacity change from 0 to 512 [ 108.738894][ T7245] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1283: couldn't read orphan inode 15 (err -117) [ 108.776760][ T294] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.788387][ T7250] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1285: Failed to acquire dquot type 1 [ 108.805463][ T7250] EXT4-fs (loop1): 1 truncate cleaned up [ 108.811644][ T7250] ext4 filesystem being mounted at /238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.837632][ T294] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.878680][ T7259] loop1: detected capacity change from 0 to 512 [ 108.909300][ T294] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.920891][ T7259] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1289: Failed to acquire dquot type 1 [ 108.981874][ T7259] EXT4-fs (loop1): 1 truncate cleaned up [ 108.990514][ T7259] ext4 filesystem being mounted at /239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.016112][ T294] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.156690][ T294] bridge_slave_1: left allmulticast mode [ 109.162434][ T294] bridge_slave_1: left promiscuous mode [ 109.168187][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.245181][ T294] bridge_slave_0: left allmulticast mode [ 109.250934][ T294] bridge_slave_0: left promiscuous mode [ 109.256838][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.269242][ T7291] loop3: detected capacity change from 0 to 1024 [ 109.276066][ T7291] EXT4-fs: Ignoring removed orlov option [ 109.301035][ T7294] loop1: detected capacity change from 0 to 512 [ 109.315448][ T7291] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 109.322720][ T7294] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 109.332535][ T7294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 109.350990][ T7294] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.1298: corrupted in-inode xattr: e_value size too large [ 109.379951][ T7294] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1298: couldn't read orphan inode 15 (err -117) [ 109.397011][ T7300] netlink: 201912 bytes leftover after parsing attributes in process `syz.0.1299'. [ 109.415870][ T7300] net_ratelimit: 398 callbacks suppressed [ 109.415888][ T7300] netlink: zone id is out of range [ 109.430629][ T7300] netlink: zone id is out of range [ 109.435947][ T7300] netlink: zone id is out of range [ 109.441079][ T7300] netlink: zone id is out of range [ 109.443767][ T294] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.446381][ T7300] netlink: zone id is out of range [ 109.460005][ T7300] netlink: zone id is out of range [ 109.465188][ T7300] netlink: zone id is out of range [ 109.466907][ T7300] netlink: zone id is out of range [ 109.466916][ T7300] netlink: zone id is out of range [ 109.466933][ T7300] netlink: zone id is out of range [ 109.473553][ T294] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.481322][ T294] bond0 (unregistering): Released all slaves [ 109.500284][ T3387] syz2: Port: 1 Link DOWN [ 109.558748][ T7260] lo speed is unknown, defaulting to 1000 [ 109.567358][ T7306] netlink: 124 bytes leftover after parsing attributes in process `syz.3.1301'. [ 109.584407][ T7260] lo speed is unknown, defaulting to 1000 [ 109.602065][ T7306] xt_l2tp: v2 doesn't support IP mode [ 109.652746][ T294] hsr_slave_0: left promiscuous mode [ 109.658974][ T294] hsr_slave_1: left promiscuous mode [ 109.664601][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.672062][ T294] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.682297][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.689900][ T294] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.701739][ T294] veth1_macvtap: left promiscuous mode [ 109.707408][ T294] veth0_macvtap: left promiscuous mode [ 109.712973][ T294] veth1_vlan: left promiscuous mode [ 109.718267][ T294] veth0_vlan: left promiscuous mode [ 109.804345][ T294] team0 (unregistering): Port device team_slave_1 removed [ 109.820310][ T294] team0 (unregistering): Port device team_slave_0 removed [ 109.837988][ T4096] smc: removing ib device syz2 [ 109.969727][ T7260] chnl_net:caif_netlink_parms(): no params data found [ 110.069508][ T7260] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.076684][ T7260] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.114803][ T7260] bridge_slave_0: entered allmulticast mode [ 110.121385][ T7260] bridge_slave_0: entered promiscuous mode [ 110.131085][ T7260] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.138251][ T7260] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.145759][ T7260] bridge_slave_1: entered allmulticast mode [ 110.152383][ T7260] bridge_slave_1: entered promiscuous mode [ 110.201753][ T7260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.204949][ T7324] loop0: detected capacity change from 0 to 512 [ 110.217314][ T7322] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1304'. [ 110.236707][ T7260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.256379][ T7324] ext4 filesystem being mounted at /300/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.275120][ T7260] team0: Port device team_slave_0 added [ 110.291214][ T7260] team0: Port device team_slave_1 added [ 110.342427][ T7334] loop0: detected capacity change from 0 to 512 [ 110.357368][ T7260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.357689][ T7334] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 110.364432][ T7260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.398822][ T7260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.447101][ T7334] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 110.467910][ T7334] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.1309: corrupted in-inode xattr: e_value size too large [ 110.471618][ T7260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.489175][ T7260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.514929][ T7334] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1309: couldn't read orphan inode 15 (err -117) [ 110.515294][ T7260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.580166][ T7260] hsr_slave_0: entered promiscuous mode [ 110.598294][ T7260] hsr_slave_1: entered promiscuous mode [ 110.604524][ T7260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.614069][ T7260] Cannot create hsr debugfs directory [ 110.649492][ T7345] netlink: 201912 bytes leftover after parsing attributes in process `syz.1.1313'. [ 110.721662][ T7349] loop5: detected capacity change from 0 to 512 [ 110.730428][ T7260] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 110.739463][ T7260] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 110.747526][ T7349] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1314: Failed to acquire dquot type 1 [ 110.748620][ T7260] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 110.760272][ T7349] EXT4-fs (loop5): 1 truncate cleaned up [ 110.772219][ T7349] ext4 filesystem being mounted at /220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.774382][ T7260] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 110.824390][ T7260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.836657][ T7260] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.848699][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.855850][ T4087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.877002][ T7260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.887428][ T7260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.900467][ T4087] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.907584][ T4087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.967843][ T7260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.981502][ T7359] loop5: detected capacity change from 0 to 2048 [ 111.056221][ T7359] loop5: p1 < > p4 [ 111.060676][ T7359] loop5: p4 size 8388608 extends beyond EOD, truncated [ 111.089142][ T7260] veth0_vlan: entered promiscuous mode [ 111.097030][ T7260] veth1_vlan: entered promiscuous mode [ 111.113661][ T7260] veth0_macvtap: entered promiscuous mode [ 111.122280][ T7260] veth1_macvtap: entered promiscuous mode [ 111.146311][ T7260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.159102][ T7260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.170040][ T7260] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.178910][ T7260] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.187728][ T7260] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.196596][ T7260] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.246402][ T7379] loop6: detected capacity change from 0 to 512 [ 111.253337][ T7379] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 111.266714][ T7379] EXT4-fs (loop6): 1 truncate cleaned up [ 111.296246][ T7384] loop5: detected capacity change from 0 to 512 [ 111.303164][ T7384] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.314238][ T7384] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 111.323991][ T7384] System zones: 1-12 [ 111.328338][ T7384] EXT4-fs (loop5): orphan cleanup on readonly fs [ 111.329523][ T7387] loop3: detected capacity change from 0 to 512 [ 111.343490][ T7384] EXT4-fs (loop5): 1 truncate cleaned up [ 111.367969][ T7387] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.415757][ T7396] loop3: detected capacity change from 0 to 512 [ 111.422313][ T7394] loop5: detected capacity change from 0 to 512 [ 111.429854][ T7396] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 111.439487][ T7396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 111.455541][ T7396] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1321: corrupted in-inode xattr: e_value size too large [ 111.473912][ T7396] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1321: couldn't read orphan inode 15 (err -117) [ 111.490961][ T7394] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1320: Failed to acquire dquot type 1 [ 111.524933][ T7401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.540158][ T7394] EXT4-fs (loop5): 1 truncate cleaned up [ 111.541156][ T7403] loop1: detected capacity change from 0 to 512 [ 111.552994][ T7401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.561601][ T7394] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.578837][ T7403] ext4 filesystem being mounted at /244/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 111.615813][ T7403] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.1323: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 111.617696][ T7409] loop3: detected capacity change from 0 to 512 [ 111.643639][ T7403] EXT4-fs (loop1): Remounting filesystem read-only [ 111.653416][ T7409] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1325: Failed to acquire dquot type 1 [ 111.681124][ T7409] EXT4-fs (loop3): 1 truncate cleaned up [ 111.707422][ T7409] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.751878][ T7420] loop5: detected capacity change from 0 to 512 [ 111.763456][ T7420] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.781127][ T7420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 111.793582][ T7420] System zones: 1-12 [ 111.797751][ T7420] EXT4-fs (loop5): orphan cleanup on readonly fs [ 111.809250][ T7420] EXT4-fs (loop5): 1 truncate cleaned up [ 111.863445][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 111.863462][ T29] audit: type=1326 audit(1751112021.986:2697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 111.924869][ T29] audit: type=1326 audit(1751112021.986:2698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 111.948592][ T29] audit: type=1326 audit(1751112021.986:2699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f05a194e963 code=0x7ffc0000 [ 111.971883][ T29] audit: type=1326 audit(1751112021.986:2700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f05a194e963 code=0x7ffc0000 [ 111.993724][ T7425] loop3: detected capacity change from 0 to 2048 [ 111.995338][ T29] audit: type=1326 audit(1751112021.996:2701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.025233][ T29] audit: type=1326 audit(1751112021.996:2702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.048915][ T29] audit: type=1326 audit(1751112021.996:2703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.072343][ T29] audit: type=1326 audit(1751112021.996:2704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.095751][ T29] audit: type=1326 audit(1751112021.996:2705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.119254][ T29] audit: type=1326 audit(1751112021.996:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7426 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05a194e929 code=0x7ffc0000 [ 112.175831][ T7425] loop3: p1 < > p4 [ 112.181146][ T7425] loop3: p4 size 8388608 extends beyond EOD, truncated [ 112.195992][ T7431] FAULT_INJECTION: forcing a failure. [ 112.195992][ T7431] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.209183][ T7431] CPU: 1 UID: 0 PID: 7431 Comm: syz.0.1334 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 112.209253][ T7431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 112.209266][ T7431] Call Trace: [ 112.209272][ T7431] [ 112.209279][ T7431] __dump_stack+0x1d/0x30 [ 112.209299][ T7431] dump_stack_lvl+0xe8/0x140 [ 112.209322][ T7431] dump_stack+0x15/0x1b [ 112.209343][ T7431] should_fail_ex+0x265/0x280 [ 112.209440][ T7431] should_fail+0xb/0x20 [ 112.209600][ T7431] should_fail_usercopy+0x1a/0x20 [ 112.209732][ T7431] _copy_from_user+0x1c/0xb0 [ 112.209752][ T7431] __sys_sendto+0x19e/0x330 [ 112.209799][ T7431] __x64_sys_sendto+0x76/0x90 [ 112.209850][ T7431] x64_sys_call+0x2eb6/0x2fb0 [ 112.209876][ T7431] do_syscall_64+0xd2/0x200 [ 112.209902][ T7431] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.209934][ T7431] ? clear_bhb_loop+0x40/0x90 [ 112.209959][ T7431] ? clear_bhb_loop+0x40/0x90 [ 112.210007][ T7431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.210027][ T7431] RIP: 0033:0x7f16b178e929 [ 112.210041][ T7431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.210061][ T7431] RSP: 002b:00007f16afdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 112.210140][ T7431] RAX: ffffffffffffffda RBX: 00007f16b19b5fa0 RCX: 00007f16b178e929 [ 112.210153][ T7431] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 112.210212][ T7431] RBP: 00007f16afdf7090 R08: 0000200000000140 R09: 000000000000001c [ 112.210227][ T7431] R10: 000000000400c0d4 R11: 0000000000000246 R12: 0000000000000001 [ 112.210242][ T7431] R13: 0000000000000000 R14: 00007f16b19b5fa0 R15: 00007ffe4cb29268 [ 112.210261][ T7431] [ 112.412319][ T7434] loop5: detected capacity change from 0 to 512 [ 112.422473][ T7434] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 112.441108][ T7434] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 112.451665][ T7436] loop0: detected capacity change from 0 to 1024 [ 112.458580][ T7436] EXT4-fs: Ignoring removed orlov option [ 112.471902][ T7434] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.1335: corrupted in-inode xattr: e_value size too large [ 112.486522][ T7434] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1335: couldn't read orphan inode 15 (err -117) [ 112.504572][ T7436] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 112.556456][ T7443] FAULT_INJECTION: forcing a failure. [ 112.556456][ T7443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.569771][ T7443] CPU: 0 UID: 0 PID: 7443 Comm: syz.6.1339 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 112.569843][ T7443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 112.569856][ T7443] Call Trace: [ 112.569865][ T7443] [ 112.569875][ T7443] __dump_stack+0x1d/0x30 [ 112.569961][ T7443] dump_stack_lvl+0xe8/0x140 [ 112.570021][ T7443] dump_stack+0x15/0x1b [ 112.570054][ T7443] should_fail_ex+0x265/0x280 [ 112.570094][ T7443] should_fail+0xb/0x20 [ 112.570132][ T7443] should_fail_usercopy+0x1a/0x20 [ 112.570189][ T7443] _copy_from_user+0x1c/0xb0 [ 112.570216][ T7443] __sys_sendto+0x19e/0x330 [ 112.570340][ T7443] __x64_sys_sendto+0x76/0x90 [ 112.570415][ T7443] x64_sys_call+0x2eb6/0x2fb0 [ 112.570440][ T7443] do_syscall_64+0xd2/0x200 [ 112.570459][ T7443] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.570495][ T7443] ? clear_bhb_loop+0x40/0x90 [ 112.570515][ T7443] ? clear_bhb_loop+0x40/0x90 [ 112.570539][ T7443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.570610][ T7443] RIP: 0033:0x7f78f24ee929 [ 112.570629][ T7443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.570651][ T7443] RSP: 002b:00007f78f0b57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 112.570675][ T7443] RAX: ffffffffffffffda RBX: 00007f78f2715fa0 RCX: 00007f78f24ee929 [ 112.570691][ T7443] RDX: 0000000000000001 RSI: 0000200000000340 RDI: 0000000000000004 [ 112.570707][ T7443] RBP: 00007f78f0b57090 R08: 00002000000001c0 R09: 000000000000001c [ 112.570722][ T7443] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 112.570734][ T7443] R13: 0000000000000000 R14: 00007f78f2715fa0 R15: 00007ffe05317a48 [ 112.570828][ T7443] [ 112.763294][ T7439] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1337'. [ 112.871356][ T7449] loop5: detected capacity change from 0 to 512 [ 112.888875][ T7449] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.909033][ T7454] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1343'. [ 112.930623][ T7456] loop6: detected capacity change from 0 to 512 [ 112.938010][ T7456] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 112.949032][ T7449] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 112.954556][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 112.957161][ T7449] System zones: 1-12 [ 112.964524][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 112.984856][ T7449] EXT4-fs (loop5): orphan cleanup on readonly fs [ 112.991574][ T7449] EXT4-fs (loop5): 1 truncate cleaned up [ 112.998462][ T7461] loop3: detected capacity change from 0 to 512 [ 113.016981][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.024419][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.031968][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.039712][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.047178][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.054590][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.062146][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.069638][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.071357][ T7454] lo speed is unknown, defaulting to 1000 [ 113.077053][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.090405][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.090469][ T7454] lo speed is unknown, defaulting to 1000 [ 113.104988][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.112466][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.119984][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.126555][ T7461] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1346: Failed to acquire dquot type 1 [ 113.127418][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.145651][ T7461] EXT4-fs (loop3): 1 truncate cleaned up [ 113.146029][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.159060][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.160652][ T7461] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.166500][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.166529][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.191950][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.199570][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.207227][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.214811][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.221959][ T7468] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1348'. [ 113.222198][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.231293][ T7468] IPVS: Error joining to the multicast group [ 113.238547][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.238577][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.322138][ T7472] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1350'. [ 113.335012][ T7471] loop5: detected capacity change from 0 to 512 [ 113.345250][ T7474] loop3: detected capacity change from 0 to 512 [ 113.352508][ T7474] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 113.361540][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 113.362289][ T7474] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 113.379757][ T7471] ext4 filesystem being mounted at /233/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 113.412596][ T7474] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1349: corrupted in-inode xattr: e_value size too large [ 113.427457][ T7474] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1349: couldn't read orphan inode 15 (err -117) [ 113.428581][ T7471] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1347: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 113.468551][ T7471] EXT4-fs (loop5): Remounting filesystem read-only [ 113.486340][ T9] usb 11-1: enqueue for inactive port 0 [ 113.496969][ T9] usb 11-1: enqueue for inactive port 0 [ 113.535442][ T7484] loop3: detected capacity change from 0 to 512 [ 113.560664][ T7484] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1353: Failed to acquire dquot type 1 [ 113.561186][ T7484] EXT4-fs (loop3): 1 truncate cleaned up [ 113.574520][ T9] vhci_hcd: vhci_device speed not set [ 113.578741][ T7484] ext4 filesystem being mounted at /271/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.594676][ T7492] loop1: detected capacity change from 0 to 512 [ 113.627005][ T7492] ext4 filesystem being mounted at /250/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.744092][ T7503] loop6: detected capacity change from 0 to 512 [ 113.766661][ T7503] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.1360: Failed to acquire dquot type 1 [ 113.779927][ T7503] EXT4-fs (loop6): 1 truncate cleaned up [ 113.787533][ T7503] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.888476][ T7513] loop0: detected capacity change from 0 to 512 [ 113.905690][ T7513] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 113.925518][ T7513] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 113.929537][ T7514] loop6: detected capacity change from 0 to 1024 [ 113.947235][ T7513] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.1363: corrupted in-inode xattr: e_value size too large [ 113.984305][ T7499] loop1: detected capacity change from 0 to 2048 [ 113.993287][ T7514] EXT4-fs: Ignoring removed orlov option [ 113.999027][ T7514] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.014879][ T7513] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1363: couldn't read orphan inode 15 (err -117) [ 114.075079][ T7499] loop1: p1 < > p4 [ 114.079452][ T7499] loop1: p4 size 8388608 extends beyond EOD, truncated [ 114.220071][ T7523] loop0: detected capacity change from 0 to 764 [ 114.243162][ T7526] loop5: detected capacity change from 0 to 512 [ 114.250259][ T7523] rock: directory entry would overflow storage [ 114.256496][ T7523] rock: sig=0x4654, size=5, remaining=4 [ 114.276568][ T7526] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1367: Failed to acquire dquot type 1 [ 114.288740][ T7526] EXT4-fs (loop5): 1 truncate cleaned up [ 114.295071][ T7526] ext4 filesystem being mounted at /234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.360013][ T7533] loop0: detected capacity change from 0 to 512 [ 114.389339][ T7533] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1369: Failed to acquire dquot type 1 [ 114.390070][ T7537] loop1: detected capacity change from 0 to 512 [ 114.410877][ T7533] EXT4-fs (loop0): 1 truncate cleaned up [ 114.420237][ T7533] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.431816][ T7537] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.451039][ T7537] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.594952][ T7554] loop3: detected capacity change from 0 to 1024 [ 114.601783][ T7554] EXT4-fs: Ignoring removed orlov option [ 114.628161][ T7554] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 114.638964][ T7562] loop0: detected capacity change from 0 to 512 [ 114.661090][ T7568] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1382'. [ 114.666924][ T7562] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1381: Failed to acquire dquot type 1 [ 114.683829][ T7562] EXT4-fs (loop0): 1 truncate cleaned up [ 114.690472][ T7562] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.739103][ T7572] loop0: detected capacity change from 0 to 512 [ 114.747938][ T7574] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1385'. [ 114.767977][ T7572] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1384: Failed to acquire dquot type 1 [ 114.788526][ T7572] EXT4-fs (loop0): 1 truncate cleaned up [ 114.794777][ T7572] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.880971][ T7593] loop3: detected capacity change from 0 to 1024 [ 114.887866][ T7593] EXT4-fs: Ignoring removed orlov option [ 114.900131][ T7593] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 114.905838][ T7598] loop0: detected capacity change from 0 to 512 [ 114.926385][ T7598] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1394: Failed to acquire dquot type 1 [ 114.938599][ T7598] EXT4-fs (loop0): 1 truncate cleaned up [ 114.945110][ T7598] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.026224][ T7608] loop3: detected capacity change from 0 to 512 [ 115.058234][ T7608] ext4 filesystem being mounted at /281/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.109564][ T7621] loop3: detected capacity change from 0 to 512 [ 115.123410][ T7621] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.136635][ T7621] EXT4-fs (loop3): 1 truncate cleaned up [ 115.226546][ T7628] loop0: detected capacity change from 0 to 1024 [ 115.242616][ T7630] loop6: detected capacity change from 0 to 512 [ 115.250082][ T7630] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 115.264910][ T7628] EXT4-fs: Ignoring removed orlov option [ 115.280397][ T7630] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 115.289775][ T7628] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 115.310444][ T7630] System zones: 1-12 [ 115.314892][ T7630] EXT4-fs (loop6): orphan cleanup on readonly fs [ 115.321601][ T7630] EXT4-fs (loop6): 1 truncate cleaned up [ 115.382197][ T7641] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 115.535818][ T7657] loop3: detected capacity change from 0 to 512 [ 115.547026][ T7657] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1418: Failed to acquire dquot type 1 [ 115.560562][ T7657] EXT4-fs (loop3): 1 truncate cleaned up [ 115.568372][ T7657] ext4 filesystem being mounted at /286/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.605938][ T7663] loop5: detected capacity change from 0 to 1024 [ 115.624079][ T7663] EXT4-fs: Ignoring removed orlov option [ 115.634241][ T7665] loop3: detected capacity change from 0 to 512 [ 115.642154][ T7665] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.656430][ T7665] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 115.659026][ T7663] EXT4-fs (loop5): Online resizing not supported with bigalloc [ 115.664477][ T7665] System zones: 1-12 [ 115.676317][ T7665] EXT4-fs (loop3): orphan cleanup on readonly fs [ 115.685344][ T7665] EXT4-fs (loop3): 1 truncate cleaned up [ 115.720645][ T7673] FAULT_INJECTION: forcing a failure. [ 115.720645][ T7673] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.733980][ T7673] CPU: 0 UID: 0 PID: 7673 Comm: syz.1.1423 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 115.734015][ T7673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.734050][ T7673] Call Trace: [ 115.734058][ T7673] [ 115.734067][ T7673] __dump_stack+0x1d/0x30 [ 115.734093][ T7673] dump_stack_lvl+0xe8/0x140 [ 115.734205][ T7673] dump_stack+0x15/0x1b [ 115.734225][ T7673] should_fail_ex+0x265/0x280 [ 115.734264][ T7673] should_fail+0xb/0x20 [ 115.734352][ T7673] should_fail_usercopy+0x1a/0x20 [ 115.734392][ T7673] _copy_from_user+0x1c/0xb0 [ 115.734417][ T7673] memdup_user_nul+0x5f/0xe0 [ 115.734448][ T7673] sel_write_enforce+0x9c/0x2d0 [ 115.734513][ T7673] vfs_writev+0x403/0x8b0 [ 115.734607][ T7673] ? __pfx_sel_write_enforce+0x10/0x10 [ 115.734727][ T7673] ? mutex_lock+0xd/0x30 [ 115.734760][ T7673] do_writev+0xe7/0x210 [ 115.734822][ T7673] __x64_sys_writev+0x45/0x50 [ 115.734851][ T7673] x64_sys_call+0x2006/0x2fb0 [ 115.734874][ T7673] do_syscall_64+0xd2/0x200 [ 115.734893][ T7673] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.734989][ T7673] ? clear_bhb_loop+0x40/0x90 [ 115.735016][ T7673] ? clear_bhb_loop+0x40/0x90 [ 115.735042][ T7673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.735068][ T7673] RIP: 0033:0x7f101ef4e929 [ 115.735161][ T7673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.735183][ T7673] RSP: 002b:00007f101d5b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 115.735207][ T7673] RAX: ffffffffffffffda RBX: 00007f101f175fa0 RCX: 00007f101ef4e929 [ 115.735238][ T7673] RDX: 0000000000000002 RSI: 0000200000000040 RDI: 0000000000000006 [ 115.735253][ T7673] RBP: 00007f101d5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.735266][ T7673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.735277][ T7673] R13: 0000000000000000 R14: 00007f101f175fa0 R15: 00007ffda0579f38 [ 115.735299][ T7673] [ 115.985859][ T7685] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1428'. [ 115.995118][ T7687] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1429'. [ 116.028995][ T7692] loop3: detected capacity change from 0 to 512 [ 116.046980][ T7694] loop1: detected capacity change from 0 to 512 [ 116.053836][ T7692] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1431: Failed to acquire dquot type 1 [ 116.067694][ T7692] EXT4-fs (loop3): 1 truncate cleaned up [ 116.073806][ T7692] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.087196][ T7694] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1432: Failed to acquire dquot type 1 [ 116.099988][ T7694] EXT4-fs (loop1): 1 truncate cleaned up [ 116.106501][ T7694] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.143073][ T7704] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1538 sclass=netlink_xfrm_socket pid=7704 comm=syz.1.1435 [ 116.157556][ T7704] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1435'. [ 116.188942][ T7704] loop1: detected capacity change from 0 to 4096 [ 116.299331][ T7711] loop1: detected capacity change from 0 to 512 [ 116.314568][ T7716] FAULT_INJECTION: forcing a failure. [ 116.314568][ T7716] name failslab, interval 1, probability 0, space 0, times 0 [ 116.327219][ T7717] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1441'. [ 116.336640][ T7716] CPU: 1 UID: 0 PID: 7716 Comm: syz.6.1440 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 116.336676][ T7716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 116.336692][ T7716] Call Trace: [ 116.336700][ T7716] [ 116.336710][ T7716] __dump_stack+0x1d/0x30 [ 116.336735][ T7716] dump_stack_lvl+0xe8/0x140 [ 116.336755][ T7716] dump_stack+0x15/0x1b [ 116.336789][ T7716] should_fail_ex+0x265/0x280 [ 116.336904][ T7716] should_failslab+0x8c/0xb0 [ 116.337046][ T7716] __kmalloc_noprof+0xa5/0x3e0 [ 116.337072][ T7716] ? io_cache_alloc_new+0x2a/0xb0 [ 116.337096][ T7716] io_cache_alloc_new+0x2a/0xb0 [ 116.337173][ T7716] __io_prep_rw+0xcf/0x660 [ 116.337276][ T7716] ? __rcu_read_unlock+0x4f/0x70 [ 116.337305][ T7716] io_prep_rwv+0x33/0x230 [ 116.337345][ T7716] io_prep_readv+0x1f/0x30 [ 116.337396][ T7716] io_submit_sqes+0x5e2/0xfd0 [ 116.337465][ T7716] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 116.337500][ T7716] ? 0xffffffff81000000 [ 116.337516][ T7716] ? __rcu_read_unlock+0x4f/0x70 [ 116.337545][ T7716] ? get_pid_task+0x96/0xd0 [ 116.337571][ T7716] ? proc_fail_nth_write+0x12d/0x160 [ 116.337679][ T7716] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 116.337862][ T7716] ? vfs_write+0x75e/0x8e0 [ 116.337909][ T7716] ? __rcu_read_unlock+0x4f/0x70 [ 116.337931][ T7716] ? __fget_files+0x184/0x1c0 [ 116.337954][ T7716] ? fput+0x8f/0xc0 [ 116.338008][ T7716] __x64_sys_io_uring_enter+0x78/0x90 [ 116.338049][ T7716] x64_sys_call+0x28c8/0x2fb0 [ 116.338073][ T7716] do_syscall_64+0xd2/0x200 [ 116.338094][ T7716] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 116.338197][ T7716] ? clear_bhb_loop+0x40/0x90 [ 116.338234][ T7716] ? clear_bhb_loop+0x40/0x90 [ 116.338264][ T7716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.338287][ T7716] RIP: 0033:0x7f78f24ee929 [ 116.338302][ T7716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.338371][ T7716] RSP: 002b:00007f78f0b57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 116.338393][ T7716] RAX: ffffffffffffffda RBX: 00007f78f2715fa0 RCX: 00007f78f24ee929 [ 116.338405][ T7716] RDX: 0000000000000000 RSI: 00000000000047ba RDI: 0000000000000008 [ 116.338482][ T7716] RBP: 00007f78f0b57090 R08: 0000000000000000 R09: 0000000000000000 [ 116.338525][ T7716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.338540][ T7716] R13: 0000000000000000 R14: 00007f78f2715fa0 R15: 00007ffe05317a48 [ 116.338582][ T7716] [ 116.597547][ T7711] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.720925][ T7733] loop5: detected capacity change from 0 to 512 [ 116.737788][ T7733] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1455: Failed to acquire dquot type 1 [ 116.750079][ T7733] EXT4-fs (loop5): 1 truncate cleaned up [ 116.756328][ T7733] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.812442][ T7746] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 116.867126][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 116.867144][ T29] audit: type=1400 audit(1751112026.996:3096): avc: denied { create } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.894912][ T29] audit: type=1400 audit(1751112027.016:3097): avc: denied { write } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.933310][ T29] audit: type=1400 audit(1751112027.046:3098): avc: denied { create } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.953092][ T29] audit: type=1400 audit(1751112027.046:3099): avc: denied { ioctl } for pid=7745 comm="syz.1.1450" path="socket:[18831]" dev="sockfs" ino=18831 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.978002][ T29] audit: type=1400 audit(1751112027.046:3100): avc: denied { create } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 116.997523][ T29] audit: type=1400 audit(1751112027.046:3101): avc: denied { bind } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 117.016807][ T29] audit: type=1400 audit(1751112027.046:3102): avc: denied { read } for pid=7745 comm="syz.1.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 117.099081][ T7753] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1453'. [ 117.152178][ T7755] loop3: detected capacity change from 0 to 512 [ 117.168883][ T7755] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 117.178990][ T7755] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 117.179162][ T7743] loop5: detected capacity change from 0 to 1024 [ 117.189058][ T7755] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1454: Failed to acquire dquot type 1 [ 117.205238][ T7743] EXT4-fs: Ignoring removed nobh option [ 117.212293][ T7743] EXT4-fs: Ignoring removed bh option [ 117.225392][ T7755] EXT4-fs (loop3): 1 truncate cleaned up [ 117.231560][ T7755] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.248776][ T29] audit: type=1400 audit(1751112027.376:3103): avc: denied { read } for pid=7742 comm="syz.5.1449" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 117.250199][ T7743] FAULT_INJECTION: forcing a failure. [ 117.250199][ T7743] name failslab, interval 1, probability 0, space 0, times 0 [ 117.284580][ T7743] CPU: 0 UID: 0 PID: 7743 Comm: syz.5.1449 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 117.284613][ T7743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 117.284691][ T7743] Call Trace: [ 117.284699][ T7743] [ 117.284709][ T7743] __dump_stack+0x1d/0x30 [ 117.284735][ T7743] dump_stack_lvl+0xe8/0x140 [ 117.284758][ T7743] dump_stack+0x15/0x1b [ 117.284777][ T7743] should_fail_ex+0x265/0x280 [ 117.284826][ T7743] ? sel_netport_sid_slow+0x11b/0x330 [ 117.284908][ T7743] should_failslab+0x8c/0xb0 [ 117.284932][ T7743] __kmalloc_cache_noprof+0x4c/0x320 [ 117.284976][ T7743] sel_netport_sid_slow+0x11b/0x330 [ 117.285036][ T7743] sel_netport_sid+0xe9/0x140 [ 117.285078][ T7743] selinux_socket_connect_helper+0x36b/0x470 [ 117.285121][ T7743] selinux_socket_connect+0x31/0x70 [ 117.285171][ T7743] security_socket_connect+0x48/0x80 [ 117.285213][ T7743] __sys_connect+0x181/0x2b0 [ 117.285274][ T7743] __x64_sys_connect+0x3f/0x50 [ 117.285305][ T7743] x64_sys_call+0x1daa/0x2fb0 [ 117.285326][ T7743] do_syscall_64+0xd2/0x200 [ 117.285356][ T7743] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.285389][ T7743] ? clear_bhb_loop+0x40/0x90 [ 117.285416][ T7743] ? clear_bhb_loop+0x40/0x90 [ 117.285441][ T7743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.285538][ T7743] RIP: 0033:0x7f05a194e929 [ 117.285557][ T7743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.285578][ T7743] RSP: 002b:00007f059ffb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 117.285605][ T7743] RAX: ffffffffffffffda RBX: 00007f05a1b75fa0 RCX: 00007f05a194e929 [ 117.285617][ T7743] RDX: 000000000000001c RSI: 0000200000000180 RDI: 000000000000000b [ 117.285670][ T7743] RBP: 00007f059ffb7090 R08: 0000000000000000 R09: 0000000000000000 [ 117.285685][ T7743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.285697][ T7743] R13: 0000000000000000 R14: 00007f05a1b75fa0 R15: 00007fff98acf288 [ 117.285718][ T7743] [ 117.640249][ T7771] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1460'. [ 117.670767][ T7773] loop3: detected capacity change from 0 to 512 [ 117.683105][ T7775] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1538 sclass=netlink_xfrm_socket pid=7775 comm=syz.6.1462 [ 117.697313][ T7775] netlink: 2 bytes leftover after parsing attributes in process `syz.6.1462'. [ 117.699822][ T7773] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1461: Failed to acquire dquot type 1 [ 117.739106][ T7773] EXT4-fs (loop3): 1 truncate cleaned up [ 117.745429][ T7773] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.761833][ T7775] loop6: detected capacity change from 0 to 4096 [ 117.766479][ T7779] loop1: detected capacity change from 0 to 512 [ 117.777742][ T7781] loop0: detected capacity change from 0 to 512 [ 117.784742][ T7779] ext4: Unknown parameter 'nouser_xattr' [ 117.803185][ T7781] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.827441][ T7779] loop1: detected capacity change from 0 to 512 [ 117.857449][ T7793] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 117.880298][ T7779] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 117.893012][ T7779] System zones: 0-2, 18-18, 34-35 [ 117.903770][ T7779] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.941149][ T7805] sch_fq: defrate 0 ignored. [ 117.962743][ T7809] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 118.033938][ T7817] loop0: detected capacity change from 0 to 512 [ 118.056245][ T7817] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1479: Failed to acquire dquot type 1 [ 118.069858][ T7817] EXT4-fs (loop0): 1 truncate cleaned up [ 118.076184][ T7817] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.112597][ T7821] netlink: 'syz.5.1480': attribute type 21 has an invalid length. [ 118.120788][ T7821] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1480'. [ 118.135087][ T7825] loop0: detected capacity change from 0 to 512 [ 118.163763][ T7825] ext4 filesystem being mounted at /344/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.439698][ T7830] loop0: detected capacity change from 0 to 128 [ 118.456252][ T7830] ext4 filesystem being mounted at /345/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 118.529353][ T7834] loop5: detected capacity change from 0 to 512 [ 118.548966][ T7834] ext4 filesystem being mounted at /253/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 118.598391][ T7834] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1483: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 118.622044][ T7834] EXT4-fs (loop5): Remounting filesystem read-only [ 118.729413][ T7844] loop3: detected capacity change from 0 to 512 [ 118.751935][ T7844] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 118.794364][ T7844] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1486: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 118.831213][ T7844] EXT4-fs (loop3): Remounting filesystem read-only [ 118.846563][ T7852] ================================================================== [ 118.854701][ T7852] BUG: KCSAN: data-race in mas_state_walk / mas_wr_store_entry [ 118.862306][ T7852] [ 118.864644][ T7852] write to 0xffff8881047d7c60 of 8 bytes by task 7848 on cpu 0: [ 118.872291][ T7852] mas_wr_store_entry+0x1581/0x2b50 [ 118.877530][ T7852] mas_store_prealloc+0x74d/0x9e0 [ 118.882588][ T7852] commit_merge+0x6a5/0x730 [ 118.887106][ T7852] vma_expand+0x1d0/0x370 [ 118.891460][ T7852] vma_merge_new_range+0x296/0x310 [ 118.896602][ T7852] mmap_region+0x9fa/0x1580 [ 118.901140][ T7852] do_mmap+0x9b3/0xbe0 [ 118.905256][ T7852] vm_mmap_pgoff+0x17a/0x2e0 [ 118.909886][ T7852] ksys_mmap_pgoff+0xc2/0x310 [ 118.914603][ T7852] x64_sys_call+0x1602/0x2fb0 [ 118.919309][ T7852] do_syscall_64+0xd2/0x200 [ 118.923843][ T7852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.929762][ T7852] [ 118.932106][ T7852] read to 0xffff8881047d7c60 of 8 bytes by task 7852 on cpu 1: [ 118.939668][ T7852] mas_state_walk+0x2f5/0x650 [ 118.944383][ T7852] mas_walk+0x30/0x120 [ 118.948480][ T7852] lock_vma_under_rcu+0xa2/0x2f0 [ 118.953449][ T7852] do_user_addr_fault+0x233/0x1090 [ 118.958603][ T7852] exc_page_fault+0x62/0xa0 [ 118.963144][ T7852] asm_exc_page_fault+0x26/0x30 [ 118.968016][ T7852] [ 118.970346][ T7852] value changed: 0x00007f101d554fff -> 0x00007f101d533fff [ 118.977465][ T7852] [ 118.979810][ T7852] Reported by Kernel Concurrency Sanitizer on: [ 118.985995][ T7852] CPU: 1 UID: 0 PID: 7852 Comm: syz.1.1487 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 118.998433][ T7852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.008608][ T7852] ==================================================================