last executing test programs: 3.23029503s ago: executing program 2 (id=213): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000001000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='sys_enter\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYBLOB="751af6433628165c5e52a64b92bc06e7cf01910f5b237cb89e8954f7b6634807851f8eedc40cc192c8645c1d8b2a9db7358b25eb98f74dfa2db8b83bfcc940732eb3edca32ef6bb5dd2a04e59e00ddc75293d4cac7252d31c127391ee2014b71d7b197dad2f3550215e776f0ded27fb7fd0c882ade67e1b31e2e7afedcf21c884eb013bb9525914ff1c419cdb4fa0c284349fa"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) removexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00') setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) r3 = shmget(0x1, 0x7000, 0x200, &(0x7f0000ff9000/0x7000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000540)=""/172) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) socket$key(0xf, 0x3, 0x2) r6 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x3, 0x91, 0x7, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0xffffffffffffffff, 0x700000, 0x8, 0x101, 0xfff, 0x3, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x1004, r5, 0x0) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000100)={0x1d, r10, 0x2, {0x3}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r9) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r12, @ANYBLOB="0000009f16f26c6d05b7020000004cd2d41f73a82e4c4b70cee790e170871a73d6044c164b03b9471b70aa98660fea142010d7a5f56a47b5484851e1c846fbeb"], 0x14}}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000}, 0x98) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) 3.035550143s ago: executing program 3 (id=217): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8008"], 0x44}}, 0x0) 2.989735314s ago: executing program 3 (id=219): bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.894257825s ago: executing program 3 (id=223): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100e005f90bdc509f247cc101cb0400ff01000000000000002000007b1af8ff00e0ffffbea100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x5) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/74, 0x4a}], 0x1}, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800003c6f6c759042ce00", @ANYRES16=r5, @ANYBLOB="010000000000fcdbdf251100000008000300", @ANYRES32, @ANYBLOB="0c009900020000000b000000"], 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000000)={0x2a, 0x0, 0x2}, 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x8, &(0x7f0000000580), 0x5, 0x4cb, &(0x7f0000000700)="$eJzs3c1rG2caAPBHUuzYjnfzscuSZGETyEL2g1j+YIm9u7DsaXcPgWUDe9mF1LUVN7VsGUtOY5OD095y6KG0tFB66L1/QS/NqaFQem7ptfRQUtrUhbZQUNFISvwhOWrqSInn94OJ3nlH0fO+Es/r0TszmgBS63Ttn0zEcER8EBGH66tbn3C6/rBx9/pMbclEtXrxi0zyvNp686nN/3coItYjYiAi/vOPiKczO+OWV9fmp4vFwnJjPV9ZWMqXV9fOXVmYnivMFRbHJs9PTU2OToxP7Vlfb7747M0Lb/+r/61vXrhz+6V336k1a7ixbXM/9lK9631xdFPdgYj466MI1gO5Rn8Ge90QHkrt8/tFRJxJ8v9w5JJPE0iDarVa/b56sN3m9Sqwb2WTfeBMdiQi6uVsdmSkvg//yxjKFkvlyh8vl1YWZ+v7ykeiL3v5SrEw2viucCT6MrX1saR8f3182/pERLIP/HJuMFkfmSkVZ7s71AHbHNqW/1/n6vkPpISv/JBe8h/SS/5Desl/SC/5D+kl/yG95D+kl/yH9JL/kF7yH9Jrt/zv72I7gK7694ULtaXavP599urqynzp6rnZQnl+ZGFlZmSmtLw0MlcqzSXX7Cw86PWKpdLS2J9i5Vq+UihX8uXVtUsLpZXFyqXkuv5Lhb6u9AroxNFTtz7KRMT6nweTJTb9yZersL9Vq5no9TXIQG/kej0AAT1j6h/S60d8x2/7I2HAk63FT/RuMdC6+m+x9ChaA3RDttcNAHrm7AnH/yCtzP9Depn/h/Syjw885Px/mP+HJ5f5f0iv4Tb3//rZpnt3jUbEzyPiw1zfwea9voD9IPtZprH/f/bwb4e3b+3PfJscIuiPiOdev/jqtelKZXmsVv/lvfrKa4368V60H+hUM0+beQwApNfG3eszzaWbcT//e/0khJ3xDzTmJgeSY5RDG5kt5ypk9ujchfUbEXG8VfxM437n9SMfQxu5HfGPNR4z9ZdI2nsguW96d+Kf2BT/N5vin/zJ7wqkw63a+DPaKv+ySU7HvfzbMv5kh/fo3In241/23viXazP+neowxjNvPP9p2/g3Ik62jN+MN5DE2h6/1razHca/8////qrdtuqb9ddpFb+pVspXFpby5dW1c8nvyM0VFscmz09NTY5OjE/lkznqfHOmeqe/HH//9m79H2oTv97fj1v2v1b3+w77/92v3/vf6V3i/+5M68//WPLY+v0fjIg/dBj/q/FPnmq3rRZ/tk3/s7vEr9VNdBi//Mo/XTsMAI+R8ura/HSxWFhWUEgKBx+PZij0uPCgkWO9OwMU8MjcT/petwQAAAAAAAAAAADoVDdOJ+51HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9oMfAgAA//+H4NeR") 2.417958203s ago: executing program 3 (id=231): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r1, 0x3df657a8805f5a0f, 0x10, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) statfs(&(0x7f0000000000)='./file1\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r4, &(0x7f00000006c0), 0x0, 0x6e45, 0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt(r3, 0x84, 0x7f, &(0x7f0000000140)="0200000009800089", 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x1) unshare(0x40000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1fd}) 2.323288804s ago: executing program 2 (id=235): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000002c0)={'ip6_vti0\x00', 0xfffffff7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x1}, 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_stats={0x1d, 0x2, [0x6, 0x114]}}) 2.236348145s ago: executing program 1 (id=239): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000000000000000000000000000d3e1202139f5fbe004ba9f18dc0bfce6caef5af30f8c550810019483b1fc13e94a127620544b664b237d310069350c386685f33a31e606bc33341fb27bc67de49d912225000b31e2a61ab37fc8418a7b62a6155b0635a0e9000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000358c3b90670468ad00000018110300", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) kexec_load(0x5, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8, 0x7f}], 0x3e0000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r4, r4, 0x0, 0x40000f63c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000f9ff300000003d5342668b54d9d4e084683b54b6e734e62731d5d05063300b26a4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffc, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffffe9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c6f000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000180)=0x6, 0x0, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.025912699s ago: executing program 3 (id=240): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./bus\x00', 0x2000006, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=,hash,\x00'], 0x25, 0x34f, &(0x7f00000004c0)="$eJzs3T9sG2UUAPDnXhKnESUekCqYDBsSqpogBpgSVUWqyABFFv8WLJryJzaVYmEpDHG8gComEAsSTGwdYOyMGBBiY2ClSKiAWOhWqRGHbJ/tc+xQZ3Boxe83RE/v+9597y6n3CVKvrzeiq1L83H51q2bsbhYiLm1c2txuxClOBFJ9OzFRB8tTM4DAPe422kaf6U9d5/9yVI/8uwHgPtX9/n/5qlhoniE4qsPzKIlAGDGpvz+//mJ2SszawsAmKGx5/9jI8MHfsw/N/idAADg/vXiK68+t74RcbFcXoyof9isNCvxzHB8/XK8HbXYjLOxHPsRvReF3ttC5+OzFzbOny13/FaKSqeiWYmot5qV3pvCetKtL8ZKLEcpq08H9UmnfqVbX46IvVZ3/agXmpX5WMrW/3kpNmM1luOhsfqICxvnV8vZASr1fn0roh2L/ZPo9H8mluPHN+JK1OJSdGqH/e+ulMvn0o2R+ua1YnceAAAAAAAAAAAAAAAAAAAAAADMwpnyQGmw/01abzU/uHhwQmlkf5xKbzjbH6jd2x8oLfZ357maHNwfaHR/nmZlLk78p2cOAAAAAAAAAAAAAAAAAAAA947GzkJUa7XN7cbO+1v5oJXLvPv9V9+ejP7QXFb6TjKsiiw5cpz+xNyRkxgskQ7K02RkThYkEf3Je9Vr1wcd5+cUB2cxVt4JimNDhaynaq126tFfP59U9Xcn2Otmkhi7LKNBIVs/N1R/sJNYjIj9w6oOD1bvMudGmqaHle9+Nl4VhYi5OHIbUwTf3Xzr4Scbp5/qZr7JNn14/Inll258+uUfW9VatHtXplZb2G7sp1McudPr+FCSu38K2XUuTLgTJgftYaa93dipJj/9+fIjH/9wYHIy+f5J85n3Dl/r64OZhV5QiCj1L8K/tTo/4eafHLx2Z3D3Hv0Td/qLter13V9+n7Yq90XCRh0AAAAAAAAAAAAAAAAAAHAscn8rfgRPvzC7jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+A3//38uaI9lpgnutGJ8qLi53Th08ZPHeqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyP/RMAAP//rShzCQ==") prctl$PR_SET_SECUREBITS(0x1c, 0x2c) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r1}]}]}, 0x28}}, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$l2tp6(0xa, 0x2, 0x73) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000280)=ANY=[], 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r8 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004002300ff0f00000700000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpquota}, {@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x0, 0x5e0, &(0x7f0000000bc0)="$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") quotactl_fd$Q_SETINFO(r11, 0xffffffff80000601, 0x0, &(0x7f00000001c0)={0x3, 0x1004000000001145, 0x1, 0x4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.726496834s ago: executing program 2 (id=244): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_register(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r1, 0x0, 0x8) (fail_nth: 4) 1.704716804s ago: executing program 3 (id=245): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000001000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='sys_enter\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYBLOB="751af6433628165c5e52a64b92bc06e7cf01910f5b237cb89e8954f7b6634807851f8eedc40cc192c8645c1d8b2a9db7358b25eb98f74dfa2db8b83bfcc940732eb3edca32ef6bb5dd2a04e59e00ddc75293d4cac7252d31c127391ee2014b71d7b197dad2f3550215e776f0ded27fb7fd0c882ade67e1b31e2e7afedcf21c884eb013bb9525914ff1c419cdb4fa0c284349fa"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) removexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00') setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) r3 = shmget(0x1, 0x7000, 0x200, &(0x7f0000ff9000/0x7000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000540)=""/172) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) socket$key(0xf, 0x3, 0x2) r6 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x3, 0x91, 0x7, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0xffffffffffffffff, 0x700000, 0x8, 0x101, 0xfff, 0x3, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x1004, r5, 0x0) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000100)={0x1d, r10, 0x2, {0x3}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r9) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r12, @ANYBLOB="0000009f16f26c6d05b7020000004cd2d41f73a82e4c4b70cee790e170871a73d6044c164b03b9471b70aa98660fea142010d7a5f56a47b5484851e1c846fbeb"], 0x14}}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000}, 0x98) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) 1.350444309s ago: executing program 2 (id=246): r0 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ff7ffff}}]}, 0x1, 0x4f8, &(0x7f0000001900)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYRES16=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x64, 0x6, 0x548, 0x0, 0x0, 0x2a8, 0x2a8, 0x1b8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x703}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x6, @ipv4=@local, 0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000280)=""/5, 0x0, 0x0, 0x10004, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00'}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a1810031000000000f000000028002002d1f00"/46, 0x2e}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 1.349226549s ago: executing program 1 (id=248): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000340), &(0x7f0000000300)=r3}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f8, 0x2c0, 0x940c, 0x3002, 0x2c0, 0x2c0, 0x428, 0x3d8, 0x3d8, 0x428, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x879, 0x5}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x2, 0x0, 0x6, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x3b180b3d17a97f52, 0xffffff00, 0xff000000], 0x52, 0x501}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 1.333384879s ago: executing program 0 (id=249): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x2, 0x80805, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.28155188s ago: executing program 1 (id=250): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sigaltstack(0x0, &(0x7f0000000340)={&(0x7f00000002c0)=""/67, 0x0, 0x43}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='xen_mmu_set_pud\x00', r1, 0x0, 0x8}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00'}) socket$netlink(0x10, 0x3, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) 1.170687042s ago: executing program 0 (id=251): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x804000, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000000, &(0x7f00000008c0)={[{@mb_optimize_scan}, {@delalloc}, {@prjquota}, {@init_itable_val={'init_itable', 0x3d, 0x800}}]}, 0x1, 0x512, &(0x7f0000000c40)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14127f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7fe, 0xf7f, 0x401}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_clone3(&(0x7f00000007c0)={0x20040100, &(0x7f0000000500), &(0x7f0000000540)=0x0, 0x0, {0x1a}, &(0x7f0000000700)=""/179, 0xb3, &(0x7f0000002480)=""/4096, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x9, 0x6, 0x7, 0x0, 0x3, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8142, 0x3, 0x8, 0x9, 0x4010, 0x10001, 0x808, 0x0, 0xc58, 0x0, 0x1000}, r4, 0xb, r3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0xc, &(0x7f0000000480)=ANY=[@ANYRES64=r0], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1.132175573s ago: executing program 2 (id=253): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="000000000000000026078f37000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043000000955081839cce6dd48d9a73c1d7dfc4456184"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffeae) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x18) fsopen(&(0x7f00000000c0)='proc\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x40, 0x1, 0x40, 0xf9, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0x2, 0xfffffffc}, 0x1100, 0x5dd8, 0x2, 0x8, 0x0, 0x1, 0xfffb, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r4, 0x407, 0x100004) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000001f40)={0x9, {{0xa, 0x0, 0x3, @mcast2}}, {{0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffff8}}}, 0x108) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='9', 0x1, 0xfffffffffffffffc) pipe(&(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f80)=@delchain={0x8d8, 0x65, 0x300, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0xa}, {0xc, 0x9}, {0x2, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x3, 0xb}}, @TCA_RATE={0x6, 0x5, {0x6}}, @filter_kind_options=@f_fw={{0x7}, {0x854, 0x2, [@TCA_FW_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x1, 0xb, 0x5, 0x7, 0x3, 0x4, 0xdc3e, 0x1, 0x1, 0x80, 0x4, 0x4, 0x4, 0x1, 0x1, 0x5, 0x0, 0xc, 0x401, 0x1, 0x7fffffff, 0x8, 0xe, 0x4594, 0x1000, 0x1, 0x7, 0x1, 0x200, 0x9, 0x2, 0xf8, 0x8001, 0x10, 0x2, 0xa, 0x9, 0x7f, 0x5, 0x6, 0x81a7, 0x2, 0x1, 0x6, 0x0, 0x70e9, 0x1, 0x46, 0x8, 0x9, 0x5, 0x81, 0x8, 0x8, 0x2, 0x7, 0x6, 0xa, 0x0, 0x56da, 0x5, 0x6, 0xfe0, 0x2, 0x2, 0x1ff, 0x10001, 0x6, 0x3, 0x7fff, 0x9, 0xff, 0x2f, 0xddae, 0x180000, 0x9, 0x9, 0x8, 0x1, 0x3, 0x3, 0xfffff89e, 0x3, 0x0, 0x0, 0xfffffffd, 0x4, 0x3, 0x0, 0x1, 0x6d9, 0x1, 0xb5, 0x1, 0xd, 0x1, 0xfff, 0x7fffffff, 0x0, 0x7, 0x0, 0x6, 0xf9, 0x2, 0x2000000f, 0x6, 0x9, 0xffff7904, 0xc, 0x9, 0x44a1, 0x5, 0x6, 0x6, 0x4, 0x2, 0x10001, 0x4fa9, 0x4, 0x3, 0x8, 0x7, 0x81, 0x3, 0x6, 0x8001, 0x5, 0x8, 0x92, 0x800, 0x100, 0x9c2, 0xa, 0x0, 0x7, 0x0, 0x6, 0x16000000, 0x8a7f, 0x480, 0x0, 0x6, 0x9, 0x7, 0x100, 0x6, 0x0, 0x7ff, 0x3, 0x9, 0xd7, 0x40, 0x6, 0xa, 0x5, 0x1000000, 0x80, 0x771, 0xfffffffc, 0xee, 0x80, 0x1c7, 0xfdab, 0x99, 0x8, 0x7, 0x6, 0xff, 0x7, 0x6, 0x0, 0x3ff, 0x1, 0x7, 0x401, 0xe0, 0x4, 0x802000, 0x0, 0x401, 0x6, 0x9, 0x0, 0x3, 0x6, 0x200, 0xc, 0x21, 0xfd, 0x5, 0x5, 0x2, 0x6c0e, 0x0, 0x6, 0x8, 0x5, 0xb, 0xffff, 0x3, 0x7, 0x80, 0x60, 0x27e, 0x3, 0x80000001, 0x0, 0xfffffff4, 0x5, 0x5, 0x4, 0x1, 0x7, 0x2, 0xbb, 0x2, 0x9, 0xee7, 0x1, 0x0, 0x7, 0x400, 0xff, 0x8, 0x4, 0x7, 0x8000, 0x7, 0x9, 0x5, 0x1, 0xdc, 0xe, 0x8, 0x10, 0x3, 0x8, 0xffff, 0x65, 0xc1, 0x3, 0x7, 0xb686, 0x7, 0x7, 0x0, 0x1, 0x400, 0x56, 0x1, 0x6, 0x7fffffff, 0x100, 0x5, 0x10]}]}, @TCA_FW_MASK={0x8, 0x5, 0x800}, @TCA_FW_MASK={0x8, 0x5, 0xab9}, @TCA_FW_POLICE={0x420, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x8000, 0x2, 0xff, 0xd39, 0x0, 0x1, 0x80, 0x8, 0x1ff, 0x7fff, 0x10001, 0x5, 0x7ff, 0x4, 0xd, 0x3, 0x7fff, 0xb, 0x2a, 0xae3a, 0x9, 0x3, 0x10, 0xfff, 0x9, 0x4da, 0x1, 0x8000, 0x7fffffff, 0xa099, 0xd, 0x5, 0x1, 0xe, 0x1, 0xac, 0x0, 0x0, 0x3b, 0x4, 0x9, 0x8, 0xfffffffb, 0x3, 0xd, 0x7, 0x7, 0xfffffff8, 0x42, 0x4, 0x401, 0x5, 0xed, 0x4, 0x80000000, 0x8, 0x8, 0x1, 0xc7, 0x7fffffff, 0x0, 0xfffffbff, 0x4, 0x1, 0x1441, 0x7, 0xfffffffb, 0x3, 0xb, 0x3, 0xffe00000, 0x8001, 0xe9, 0x0, 0x1, 0x36, 0x5, 0x6, 0x5, 0xfd39, 0xe6, 0xf04f, 0x7, 0x8, 0x33fcf23b, 0x8, 0x4, 0x6, 0x3f, 0x1000, 0xfffffeff, 0x15d4, 0x3, 0x3, 0xfffffffc, 0xfffffff5, 0x2, 0x2, 0xbb, 0xf, 0x200, 0x309, 0x0, 0x8, 0x3, 0x8, 0x40, 0x8d7, 0xe, 0x10001, 0x29, 0x0, 0xbd15, 0x10, 0x10000, 0xc, 0x0, 0x4, 0x8, 0x401, 0x3ff, 0x7fffffff, 0x7, 0x9, 0x0, 0x5, 0x1, 0x57, 0x8, 0x99, 0x7, 0x8, 0x3, 0xf, 0xb0, 0x1, 0x5, 0xfffffff9, 0x200, 0x10000, 0x0, 0x7, 0xee0f, 0x3, 0x2, 0xfffffffd, 0x3f80, 0x9, 0x2, 0xfffff000, 0x7, 0x9, 0x7fffffff, 0xfffff3e0, 0x9, 0x2, 0x9, 0xbb03, 0x3, 0x18, 0x8, 0xa3c6, 0x5452, 0x9, 0x5, 0x9, 0x3, 0x2, 0x4, 0x4, 0x1b800000, 0x2, 0x4, 0x6, 0x101, 0xdff6, 0x5, 0x86, 0x6, 0x2, 0x0, 0x7, 0x8e3, 0x1, 0x4, 0x1, 0x8, 0x6, 0x1, 0x497, 0x8, 0x0, 0x5, 0xffffffff, 0xa12, 0x9, 0x3, 0xebe, 0x7, 0xe9, 0x731, 0xc, 0x3, 0x2, 0x9, 0xdc83, 0x9, 0x800, 0x6, 0x2, 0x1, 0x8000, 0x400, 0x7f, 0xb8, 0x1, 0x3, 0x4, 0x6, 0x8000, 0x6, 0xffff, 0x8, 0x4, 0x0, 0x1, 0x5, 0x9, 0x7, 0x5, 0x6, 0x200, 0xc, 0x68e, 0xfffffff9, 0xb00, 0x7ff, 0x10001, 0x8, 0xf, 0xff, 0x9, 0x3, 0x0, 0x11, 0x0, 0x8001, 0x5, 0x401, 0x3, 0x5, 0x1, 0x3, 0x7, 0xf5a]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}]}, @TCA_FW_CLASSID={0x8, 0x1, {0x7}}, @TCA_FW_CLASSID={0x8, 0x1, {0xfff1, 0xc}}, @TCA_FW_MASK={0x8, 0x5, 0xf3}]}}, @filter_kind_options=@f_fw={{0x7}, {0x28, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x81}, @TCA_FW_MASK={0x8, 0x5, 0x1}, @TCA_FW_INDEV={0x14, 0x3, 'batadv0\x00'}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x8d8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 903.997246ms ago: executing program 4 (id=254): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 792.129898ms ago: executing program 4 (id=255): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 739.805399ms ago: executing program 4 (id=256): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000002c0)={'ip6_vti0\x00', 0xfffffff7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x1}, 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_stats={0x1d, 0x2, [0x6, 0x114]}}) 599.456591ms ago: executing program 4 (id=257): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000fc0)={0x3, 'vlan1\x00', {0x2}, 0x400}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x19, 0x3, 0x7ffc0001}]}) open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 578.595241ms ago: executing program 4 (id=258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x120) mknodat$null(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0xb00, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x200000000000011b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) r5 = open(&(0x7f0000000280)='./file0/file0\x00', 0x60840, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r10, 0x0, 0xffffffffffffffff}, 0x18) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=ANY=[@ANYRES32=r8, @ANYBLOB="878c090044d73d551b8811387717e651c72c28a8807b4d56039afbb7cf4d7ff5fb4519ed281f94e62a945b68e82696d69616d96595df4056ef5ae626aed2fbc418e0db228a517b8c120276dfde2ae5ae7afb02e40005851b542958c508bf7b58abcb673a6266662fd057d043b1ee17dbef4a60072d45666dd776271624afb5a946e54977fe487664091e705adf15f470c6c6807534bde76f3bfffb201103e414b5bdbff4af0cdd12b056995af4b5a39fca06f0204e1a7075eaf3257132a427bd7c014f305a46f5fbcfb14c6854b816624058b06976af323f1cdaa21aee46b8c7f0f1d5d6afe122cee6ceb2a96b0fcfb7d491977ba636b92c90c3a6db0514aeb6882fda86aa19e906c86427e8fa20eeec916d24828a3940a2f2ca564f4b69f17ace87aae8faea2bcf9134062c77ceb2d0fcd1bd8558d0c623115971e67e00421b1b255c7f21ac9e92ef91d6c7a8c47600d462c98b74e39a2919ed757cd74b890602edd242b27f42c8b934512bdd5458db78d115966310bf2bd7efa6bc612e476210e2adf60ae1ea9bbd5474a36dedd226e5ee07dedd0c2e6e54a645c0aa0be41e60c9a32d1fc8c5d0cc8895a8a702f5330782d120c7f4b0599e092aee8cbb978f9d399aba351295e62a09c50acb07a2501b1fcb585984048776e3e7adb5966868dd6f2e862b043a5c3d833d2bc6d2b10d857e1864382df7031aea12b78e122f9c5e397bdf4443c62bda0654529fab4c556f0547c2fd7b700b7cc97c764bdcd7aa864d98efc299d842d81d04d8d714743e19f42895ae943581ca4b80854956183ac1c4ccdb2d811f5e37f19ae34a6084b92fdc27f1757ee9bdde411157ccef80fe8dde620e62b239b6b12b26ec93bd9c50322a9653be00d54662b4eb20785c4a532191bf3eb5f8f7eabf33578fe3f705dd79e94842d64a38daf5a47b237569b1eb06c011913058994071cb8524eb90ba5e1962aea433a4e41af9244d9d68225ba0fe6fbc33872d2481b16e4ddcdda39686dafd40c8ff9b7f6d5d5120eab980b0e9356596caa1d0e80da6e73dc6c3a9072f2f5de462431373755c39a44e2fabe767ca4472c871153fa759b344066d31b1f9a24f59c9fab5b9b11f007887f6c768c857be35a208f2773fbdc931d12f613f170336b70e9ef5d9f41c7b37f31e8fdc652fefcad776d1631b4f7df4eb95190dedcb583f7211e6adaf21decc9ff8f9170ce80962d10b5f84b22206290c77badb126bb160ed47a2542c80087a725685386ad8dc12903dead0677b69e162ef2b2d4625de16180e7c1b0943311ad68f26122003d56869ef74dd276ccc6b23e7ec6a864dd04c8575ca81b32ee6475c6f7497bc4ceca56123756c9d4e4a502bf2c0fed372140620444658fc70572bae0a2406a76987f44aa9ea373cc1d2f58ed78ca696d73d4473d7cf3e3db4eba8e8d2a7c767f9d28b042b09e340fef1e14b5124deefe99b6539bc226fddb183a2d1c104c14f333d098edb909be3bbe40a438e991884e823178f260d79ed23a576e66898ca1c8631bde213d951167859a7fec6d09c62e3485403046ed47d06613483fec4b66c26463784b6d81287b676306c4a444e861230cc5f4d7b6a017b9e7d75e84f64615f04a1228720e42d4985e05287cbc3515e0171c124736c9ab2fcee2bb90866ee0bf1ba44992ddb53fadd14643714df42fc2ac7dee8d931bc687d24371368ebf764b0deaf38af8133de55d3db1a0bc5c9e7e2406461f9bccf523a6bc9883c1320643252bc183b30182fc8e70ea50f027f90b2caca95e2c52de03df56bf88878ad57e8cf74cc7110b009391093798d06e1caa776bea90f23dc644c8f4a6eacc5dd5fa6cfec66e1a3204cfe5f7f75588b9c4c7305092a5bfdf935dbcec3c43f834eea7eeeb8600f1a1fd5616b39906fc7fa7a6b9400f6874fad4f1ca8d7aaad3767a65510c51844162e314b67a2b5b0be58bc800f32396f8931872efd2733b30da64548d2d552c4ba28caad70acd72866689817134017601401a88179ffe16330f34129d8e892878ebb17a7e88345c6f531474a64cc2b47ddfc32c67c0c5d4e20c84c5ffcd23d6c8b53c3928a9bf1ee7a56a9c49d26518ddb023c59c82a6052769ea6f9727d4f32603738339d5af4b68339fe7a4a613834447449499e7634b8300555f91cb93f730931fa4c61dd57620ec57da36e443f4e243f9650967f07104952ce70099a3416ac7227b477810a6c7f37f165c61333bfdd147878ac6aa47cfff42340beaff46197bfcb2a69a54f6ad55a8b2ef2c5889e4dce0b7d493ee157d7c0cc0570bf0ad9c74d9e3168f9fc889c21030c8fcde88722c7b2d41c29a676fff195c50eebc2d453441692728bc04b37f5c95cd8f9e2ccb2ddcd4194d844a244ed9955fa271969778c5b4f803fcf7ec6133b952cdc576604941d4c2ae648fb331c787fce1aa43dce93726333c750acd433f818bf494da86e07f2400773eb5650da5b4ae7254636ba25871cab4ff524a4d49f17ba96f0bbcd1333275f56625aa58e2ab9bee38e13883e525daed58b14fa2c301cd80493702f72af1e837445435a73765c52a7f4c0820294692cb18bcdda30340ed46b94f0e5feac927effbe1e8ce46a4321df4f64d80ddc5f865279a6fc90a6ee0b5391b98f78fcc196622ec7172c435aa3be36984e56081b10c3cbe739a16843c419cf2db62c992e7bd6a5c166fbc7d2f9f6ae8ca86ec61153928232124b659bce3946bfce8920e45536cb44992273b7153809fdeb873e397a24480c9cbf592e56f0ae6817c7a904262bec06e56c694c5a45216d9436df85eedf960754ef9c87b1078a2e6f56c1708a667a5e53197bcbed110e08d038b463eddf9b51bfe8f16e8bff855b3863a7011b8db32518e5fe77004d1e7f76e5ba1baba41d588cecd98e85e92b6b10ba05cf6a0c24acdc468c2cee15701ec4f20439ba7562c09a04371483a434d0c2be5b5c938d03016c802aa68c239df4281e324aed72b541578b5eb4a45a1493d822567bd6bb0aa9ac5189c2a84ac69aea89c45d9eeec43d8d95d0b19fe20d5ad8e5a79f9b18d41539071172ddf82f7b9fdee111af864225f957608de62cb68ca020e6727cf80e8227368c234ac29bde7f99b48a8aa5a1a09e2550667d9dd657ccf70488785c7c1fcd69c4c9ed60ca76b6b5f811fd22b48927e879f91943cd4335460afcaf955696f9eab5ab7374dcde7385e834fc4bb2b2531d7653c5d0ddc0e69e79483c3181e03f593eeb96a468fce894b22840ea0b7939537a2b5457b423149331e502f3a05175046ba8a92927faff831d3896bbb9f8dfd55f4b763cbdde26b7330caca5ccb39af54f1e39cadaeff64adb07ac89b1a8d60b98e53d7dde6a085c4592a050cd5ad081441d98336e9cd22b80055161cf05d6dc6d62c63bbbf60d9aa748d2e4311fb004f1225893a38f5d6c4fd45026e6ae466e16e6dd71e9157a4c705f106da4cf09639b826d35918e997d7f6dc5f59e0a12cd249877dc7c2a567c5a4aecb86db9cde17ff324b43625aed413154c4343b5c036ac88e2bc8d80a34fe474e7a3e41a84efbb72efc8cf75b2fb585e8e31c768e25e8584e5ba34aa6793693e6ac78f4cd4c7d48b8bcfcdc94824d7f46c843e1d9f988794dc440d7fc39198d9542df1f1e6a3a0d57075c54959f41920c499fbf441128c1db034589650c1f3a89f11190c125aa04d5d84448e17db1b20eb48f78b9b8c64da1dbe2513529e4bf6945faec98dd48398325cfc554fc278f037bea95a47a910ca07c39f7e57d7faea12750dac4b63095c77375a80e911d362bd34a4cb23e71874c78d64664db9c9e3615428522f7015a2097a661233ad975ed2c6affb5a681840dc81c86ab0eff85629cf9f4a5c9c90cce23e7767b41bdaf938b1f5fb4e9d931fd6320f0e0a5674ae2e21587dbdd2a88a8112382d5e856093fb2ac8de72e57ca19fa5546f95996ed5569db3ee9f6f81d0478098b3441b1ef4e40c672d72252d5228622699c04cad4f51e8a40c87646275f4a6bbc335bca295fc08b619da5f9cba183db9fb9063f0c8b51b2ff4def6beff918d12cb1b39f5eff352c46c2988ae661d3b452a2d912357526c2836e4da78fa7f86bb0da705c78ce1a0d8e71d0800d8f0e67f10e980a87ae4d70f1e5eb251b9f42fbd9e02751090a5cb6eed81abaf7f98351680381c1e800789e73fc07206523ea17c5ab028c1756c13fcfe5dc755521fe8e46e6e784038afa0217f7c9f86b0744a1d9b9530f54ab8f8d57627cafe57089d3484015c63acdd69d0a6ff40c0ecb379c16d7b592ac5d514d09febd3b885fb6a27b37acfe571019ffad2410e67e9d63034eeed150633cbf4a8c6bcc407f8acc3abef2f9f650aac52c5350ff11952065f87d46ed362fa93949e644233ed443282275f1319318a39e1223a0896d18c82e7b26bf7e9c17ffa7d841252637aa3bac538795f857860b6829f9933fe133935ea058d4f048690dc908ac8cf6b6e543f8c067f9e3fde1bb9d292bf8bbedd704eb630d80402a16d14dfcc5031ead002ee4cc50e5ff51db0a2bfd8804822f80c04ddc42d5b533c09c8fe1583cc254d241164b5cef9fc1f55d51add89d3e16088ae1b3d3331e76877f658fa69288d698d7413c875738f1b07c0c6a421d93027768f621e1e96d5be21e18234f48d18b4877917df0f26443d8b19fd66ff0f0175c2ff627c5a61122eb738b09a543a5a4e436b9f9be4dee56b30036a3f05624d91e937232a5f0b09989dbca24d14d2a311f084166d922ae282901bec125b37eabd6e566ab086e474ad2cb501bf952085377131d757480465be171dad6c2381d434c22352787c957d795d6c1eb011be60513c9c5b83c5dafd54d779809c112c31e063fbfb503b3b41d5db236fec6d1e2778f6ae07b1c03cf5ca568844d4aa47efea618f0017e14855e51103662b0109f68815484907f1bf7fab8f76f135f95d441fccabcc715cd4c08801f6ad02fb92d3b9516f2e2c27b4d9624d4f0677591c7a475dbc31b1caea8420c1d32eb326cc88afbfaba6e2563ab455c5abc8c1f567946bf329f6729038e7baa99f15fbc4c6655494abe4d0ebd2a14add585a2f17f4c00ac28d883b3015d3302328d8e166cf61a599876ba82cbb6eb575078d484d549290c4694583e8ec54a757a5eb8bfe2ef070b9d97d1e2b55c9e5aecbafd301a3876e0ea165c5445d0b99890cc57429e788cde085ce42a81bfb8826af3254c003d8b2579b2430f2993cf7e86c18e5df451a7613e5225a63556dcc0ebd46aaf403f0b3fbdd6173a8a9fd75c5d40c56260ec193a426c77a7766c0b59c94a2ff5f001d30bd004dd757f64510882001b90465cc995f59b14b109cb3db42d3896c8db96f4307079f0631295547762c1b56a943ec7d35aa824011c00834c280abaffb48c495b49d70d33ea977be1ec4c04c8d1ab4b97c57dec56b8c583d8fc37c9fcfa627ee02b0e91702d23b19413653c358a55e4e7fd656feaec030dbf0e9cdf9bb96f6d735fba58a3e01798f96f73b81d66609190adb4955a92d29e0c1550bea9bffa4b3701b56d87f3d84811e5f66040e5bf1cad9ae3d4aa42ac93b9cf44bcad77779710404b02e4db2b39944c8fc47266414c8376d09b65ad51ccd12d47e731dca0388cd7d96a83fd7039981107cdbca793b61e5d235a9780e671592734130d7fb4283b6f79f440ff4e01d22ba45b3bec05159cc198413b2544b1c8a08bc12e636462f945aa9ed8752728effb2c0f68bb53165f20fb8604326f4accfba01c69d982e", @ANYRES32=r1], 0x28}, 0x1, 0x0, 0x0, 0x4c024}, 0x40000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000003c0)=0xc26080b) write$binfmt_aout(r4, &(0x7f0000000280)=ANY=[], 0xfce1) 507.060142ms ago: executing program 4 (id=259): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000000000000000000000000000d3e1202139f5fbe004ba9f18dc0bfce6caef5af30f8c550810019483b1fc13e94a127620544b664b237d310069350c386685f33a31e606bc33341fb27bc67de49d912225000b31e2a61ab37fc8418a7b62a6155b0635a0e9000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000358c3b90670468ad00000018110300", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) kexec_load(0x5, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8, 0x7f}], 0x3e0000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r4, r4, 0x0, 0x40000f63c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000f9ff300000003d5342668b54d9d4e084683b54b6e734e62731d5d05063300b26a4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffc, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffffe9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c6f000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000180)=0x6, 0x0, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 394.306374ms ago: executing program 1 (id=260): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x2, 0x80805, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 327.102105ms ago: executing program 0 (id=261): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x10000}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) pwritev2(r2, 0x0, 0x0, 0x5412, 0x0, 0x0) 316.441895ms ago: executing program 1 (id=262): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xf43b000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) openat$snapshot(0xffffffffffffff9c, 0x0, 0x481, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) faccessat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2, 0x1100) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000040)={0x6, &(0x7f0000000a00)=[{@none}, {@none}, {@fixed}, {@fixed}, {@fixed}, {}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 264.140216ms ago: executing program 2 (id=263): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x804000, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000000, &(0x7f00000008c0)={[{@mb_optimize_scan}, {@delalloc}, {@prjquota}, {@init_itable_val={'init_itable', 0x3d, 0x800}}]}, 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") open(&(0x7f0000000180)='./bus\x00', 0x14127f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7fe, 0xf7f, 0x401}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) syz_clone3(&(0x7f00000007c0)={0x20040100, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580), {0x1a}, &(0x7f0000000700)=""/179, 0xb3, &(0x7f0000002480)=""/4096, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x8, {r3}}, 0x58) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x9, 0x6, 0x7, 0x0, 0x3, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8142, 0x3, 0x8, 0x9, 0x4010, 0x10001, 0x808, 0x0, 0xc58, 0x0, 0x1000}, r5, 0xb, r3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendto$packet(r4, &(0x7f0000000840)="c8326d2914168a99f412e4750093d943be890f77ec16054d9f1a55ba46d0b505210338803f8ce79a20a997894d693b0c83832c5e4d7cd07fc4eeb58237494d50d9fdfa9cefcd", 0x46, 0x0, &(0x7f0000000200)={0x11, 0x88a8, r6, 0x1, 0x7, 0x6, @multicast}, 0x14) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0xc, &(0x7f0000000480)=ANY=[@ANYRES64=r0], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="ff7f0e3f2617d1f42ab5a1db8511", 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x6}, 0x50) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r7, 0x6b2f8000) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) close_range(r8, 0xffffffffffffffff, 0x0) 234.156366ms ago: executing program 0 (id=264): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 233.586686ms ago: executing program 0 (id=265): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f00000002c0)={[{@errors_continue}]}, 0xfa, 0x49e, &(0x7f0000000b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@mask_cswp={0x58, 0x114, 0x9, {{0xc403, 0x5}, &(0x7f0000000140)=0x9, 0x0, 0xe3c, 0x6, 0xbbc, 0xfd9b, 0x0, 0x5}}], 0x58}, 0x0) 15.52712ms ago: executing program 0 (id=266): r0 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ff7ffff}}]}, 0x1, 0x4f8, &(0x7f0000001900)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x64, 0x6, 0x548, 0x0, 0x0, 0x2a8, 0x2a8, 0x1b8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x703}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x6, @ipv4=@local, 0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000280)=""/5, 0x0, 0x0, 0x10004, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00'}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='oom_score_adj_update\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a18100310000", 0x17}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 0s ago: executing program 1 (id=267): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='gadgetfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x88032, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0xb) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mount$9p_unix(&(0x7f0000002600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000003600)='.\x00', 0x0, 0x301200a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x4004000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000380)="3fb6721573857c11cedbf959275b7d529202db0e3fdde6f23b820edeb7978ba94d940c15da8bd0eea413113adb9ed0dbe771196587e1b5d7f6bb833b23d620532f", 0x41, r7}, 0x68) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) (fail_nth: 2) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.134' (ED25519) to the list of known hosts. [ 22.649601][ T29] audit: type=1400 audit(1750695331.087:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.650454][ T3291] cgroup: Unknown subsys name 'net' [ 22.672331][ T29] audit: type=1400 audit(1750695331.087:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.699678][ T29] audit: type=1400 audit(1750695331.107:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.840015][ T3291] cgroup: Unknown subsys name 'cpuset' [ 22.846070][ T3291] cgroup: Unknown subsys name 'rlimit' [ 22.995079][ T29] audit: type=1400 audit(1750695331.427:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.018403][ T29] audit: type=1400 audit(1750695331.427:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.038952][ T29] audit: type=1400 audit(1750695331.427:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.046395][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.059302][ T29] audit: type=1400 audit(1750695331.427:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.088124][ T29] audit: type=1400 audit(1750695331.437:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.113070][ T29] audit: type=1400 audit(1750695331.437:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.118596][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.136373][ T29] audit: type=1400 audit(1750695331.507:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.319723][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 24.377353][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 24.387759][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 24.422894][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.429997][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.437105][ T3302] bridge_slave_0: entered allmulticast mode [ 24.443631][ T3302] bridge_slave_0: entered promiscuous mode [ 24.452399][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.459495][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.466709][ T3302] bridge_slave_1: entered allmulticast mode [ 24.473176][ T3302] bridge_slave_1: entered promiscuous mode [ 24.486339][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 24.520807][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.545030][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.568787][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.575901][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.583084][ T3303] bridge_slave_0: entered allmulticast mode [ 24.589647][ T3303] bridge_slave_0: entered promiscuous mode [ 24.610857][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.617941][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.625579][ T3303] bridge_slave_1: entered allmulticast mode [ 24.632021][ T3303] bridge_slave_1: entered promiscuous mode [ 24.658415][ T3302] team0: Port device team_slave_0 added [ 24.668607][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 24.677382][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.684573][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.691779][ T3308] bridge_slave_0: entered allmulticast mode [ 24.698054][ T3308] bridge_slave_0: entered promiscuous mode [ 24.709920][ T3302] team0: Port device team_slave_1 added [ 24.715635][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.722854][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.730063][ T3310] bridge_slave_0: entered allmulticast mode [ 24.736300][ T3310] bridge_slave_0: entered promiscuous mode [ 24.745135][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.752201][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.759321][ T3310] bridge_slave_1: entered allmulticast mode [ 24.765798][ T3310] bridge_slave_1: entered promiscuous mode [ 24.771915][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.778967][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.786085][ T3308] bridge_slave_1: entered allmulticast mode [ 24.792447][ T3308] bridge_slave_1: entered promiscuous mode [ 24.808332][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.818722][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.842420][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.849476][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.875499][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.902363][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.911747][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.918713][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.944719][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.964794][ T3303] team0: Port device team_slave_0 added [ 24.971812][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.981834][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.991839][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.008701][ T3303] team0: Port device team_slave_1 added [ 25.024438][ T3310] team0: Port device team_slave_0 added [ 25.052674][ T3310] team0: Port device team_slave_1 added [ 25.059062][ T3308] team0: Port device team_slave_0 added [ 25.071977][ T3302] hsr_slave_0: entered promiscuous mode [ 25.077889][ T3302] hsr_slave_1: entered promiscuous mode [ 25.088503][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.095484][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.121486][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.137294][ T3308] team0: Port device team_slave_1 added [ 25.152987][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.160067][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.167219][ T3306] bridge_slave_0: entered allmulticast mode [ 25.173691][ T3306] bridge_slave_0: entered promiscuous mode [ 25.180461][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.187416][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.213854][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.234977][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.241984][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.268405][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.279161][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.286326][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.293567][ T3306] bridge_slave_1: entered allmulticast mode [ 25.300029][ T3306] bridge_slave_1: entered promiscuous mode [ 25.312813][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.319779][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.345751][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.361179][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.368128][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.394070][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.416465][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.423465][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.449443][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.467029][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.477767][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.520307][ T3306] team0: Port device team_slave_0 added [ 25.534016][ T3303] hsr_slave_0: entered promiscuous mode [ 25.540100][ T3303] hsr_slave_1: entered promiscuous mode [ 25.545929][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.553496][ T3303] Cannot create hsr debugfs directory [ 25.563713][ T3306] team0: Port device team_slave_1 added [ 25.573468][ T3308] hsr_slave_0: entered promiscuous mode [ 25.579468][ T3308] hsr_slave_1: entered promiscuous mode [ 25.585224][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.592791][ T3308] Cannot create hsr debugfs directory [ 25.606300][ T3310] hsr_slave_0: entered promiscuous mode [ 25.612397][ T3310] hsr_slave_1: entered promiscuous mode [ 25.618092][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.625706][ T3310] Cannot create hsr debugfs directory [ 25.657830][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.664858][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.690826][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.713989][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.721007][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.747027][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.792497][ T3306] hsr_slave_0: entered promiscuous mode [ 25.798629][ T3306] hsr_slave_1: entered promiscuous mode [ 25.804496][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.812134][ T3306] Cannot create hsr debugfs directory [ 25.914128][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.932155][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.951088][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.959887][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.968222][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.990035][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.998771][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.012404][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.027464][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.038125][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.047847][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.057062][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.082145][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.090938][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.121942][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.131418][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.157894][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.170990][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.179995][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.188811][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.197807][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.223508][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.234878][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.260364][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.267459][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.276039][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.283104][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.297422][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.312144][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.326745][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.333811][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.342256][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.349348][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.383844][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.396799][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.415279][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.424984][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.438252][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.445357][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.463804][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.483902][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.491009][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.500217][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.507323][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.518135][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.525258][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.556810][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.572709][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.588832][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.598142][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.609757][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.631118][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.638183][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.656434][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.670756][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.677895][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.716898][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.727417][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.741464][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.760549][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.839727][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.866450][ T3302] veth0_vlan: entered promiscuous mode [ 26.891363][ T3302] veth1_vlan: entered promiscuous mode [ 26.910907][ T3303] veth0_vlan: entered promiscuous mode [ 26.934904][ T3308] veth0_vlan: entered promiscuous mode [ 26.942695][ T3310] veth0_vlan: entered promiscuous mode [ 26.954373][ T3303] veth1_vlan: entered promiscuous mode [ 26.965189][ T3302] veth0_macvtap: entered promiscuous mode [ 26.975701][ T3310] veth1_vlan: entered promiscuous mode [ 26.996782][ T3302] veth1_macvtap: entered promiscuous mode [ 27.004018][ T3308] veth1_vlan: entered promiscuous mode [ 27.019261][ T3310] veth0_macvtap: entered promiscuous mode [ 27.034594][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.045016][ T3310] veth1_macvtap: entered promiscuous mode [ 27.052257][ T3303] veth0_macvtap: entered promiscuous mode [ 27.061060][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.078346][ T3308] veth0_macvtap: entered promiscuous mode [ 27.086335][ T3308] veth1_macvtap: entered promiscuous mode [ 27.093292][ T3303] veth1_macvtap: entered promiscuous mode [ 27.101499][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.110386][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.119176][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.127925][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.142970][ T3306] veth0_vlan: entered promiscuous mode [ 27.151621][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.164399][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.177685][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.187520][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.196371][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.205190][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.213961][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.224162][ T3306] veth1_vlan: entered promiscuous mode [ 27.232914][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.248527][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.257677][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.274284][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.283125][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.291857][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.300618][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.313033][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.332326][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.341167][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.349966][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.358654][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.391786][ T3306] veth0_macvtap: entered promiscuous mode [ 27.409444][ T3306] veth1_macvtap: entered promiscuous mode [ 27.419196][ T3475] loop1: detected capacity change from 0 to 512 [ 27.421807][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.437353][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.451913][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.460693][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.469551][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.475442][ T3475] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2: Parent and EA inode have the same ino 15 [ 27.478229][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.500765][ T3475] EXT4-fs (loop1): Remounting filesystem read-only [ 27.511112][ T3475] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.524152][ T3475] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 27.537871][ T3475] EXT4-fs (loop1): 1 orphan inode deleted [ 27.544329][ T3475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.635281][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.651157][ T3488] loop3: detected capacity change from 0 to 2048 [ 27.689665][ T3488] EXT4-fs: Ignoring removed bh option [ 27.697850][ T3490] loop4: detected capacity change from 0 to 2048 [ 27.704818][ T3493] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7'. [ 27.714201][ T3490] EXT4-fs: Ignoring removed mblk_io_submit option [ 27.737564][ T3490] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.752531][ T3497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6'. [ 27.763004][ T3488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.783179][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 27.783193][ T29] audit: type=1400 audit(1750695336.217:119): avc: denied { add_name } for pid=3485 comm="syz.3.4" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 27.809741][ T29] audit: type=1400 audit(1750695336.217:120): avc: denied { create } for pid=3485 comm="syz.3.4" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 27.811759][ T3490] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5: bg 0: block 234: padding at end of block bitmap is not set [ 27.829655][ T29] audit: type=1400 audit(1750695336.217:121): avc: denied { read write } for pid=3485 comm="syz.3.4" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 27.829749][ T29] audit: type=1400 audit(1750695336.217:122): avc: denied { open } for pid=3485 comm="syz.3.4" path="/0/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 27.830118][ T29] audit: type=1400 audit(1750695336.217:123): avc: denied { accept } for pid=3485 comm="syz.3.4" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.909089][ T29] audit: type=1400 audit(1750695336.217:124): avc: denied { ioctl } for pid=3485 comm="syz.3.4" path="/0/file1/file1" dev="loop3" ino=15 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 27.933154][ T29] audit: type=1400 audit(1750695336.217:125): avc: denied { read write } for pid=3485 comm="syz.3.4" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.956402][ T29] audit: type=1400 audit(1750695336.217:126): avc: denied { open } for pid=3485 comm="syz.3.4" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.957024][ T3483] syz.0.1 (3483) used greatest stack depth: 10848 bytes left [ 27.979647][ T29] audit: type=1400 audit(1750695336.217:127): avc: denied { ioctl open } for pid=3489 comm="syz.4.5" path="/0/file1/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 28.009543][ T29] audit: type=1400 audit(1750695336.227:128): avc: denied { setopt } for pid=3486 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 28.056654][ T3490] EXT4-fs (loop4): Remounting filesystem read-only [ 28.118465][ T3509] loop1: detected capacity change from 0 to 512 [ 28.163512][ T3509] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.10: Parent and EA inode have the same ino 15 [ 28.185994][ T3512] syz.0.11 (3512) used greatest stack depth: 9560 bytes left [ 28.194335][ T3509] EXT4-fs (loop1): Remounting filesystem read-only [ 28.209947][ T3509] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 28.221314][ T3509] EXT4-fs (loop1): 1 orphan inode deleted [ 28.227487][ T3509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.364689][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.191828][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.204310][ T3314] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 29.302374][ T3314] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 29.314685][ T3314] EXT4-fs (loop3): This should not happen!! Data will be lost [ 29.314685][ T3314] [ 29.324362][ T3314] EXT4-fs (loop3): Total free blocks count 0 [ 29.330343][ T3314] EXT4-fs (loop3): Free/Dirty block details [ 29.336276][ T3314] EXT4-fs (loop3): free_blocks=2415919104 [ 29.342022][ T3314] EXT4-fs (loop3): dirty_blocks=8224 [ 29.347376][ T3314] EXT4-fs (loop3): Block reservation details [ 29.353420][ T3314] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 29.374606][ T3523] loop4: detected capacity change from 0 to 512 [ 29.393599][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 29.435102][ T3523] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.15: Parent and EA inode have the same ino 15 [ 29.523897][ T3530] Zero length message leads to an empty skb [ 29.529968][ T3523] EXT4-fs (loop4): Remounting filesystem read-only [ 29.548570][ T3523] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 29.560131][ T3523] EXT4-fs (loop4): 1 orphan inode deleted [ 29.566428][ T3523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.631273][ T3533] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18'. [ 29.656112][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.657658][ T3536] loop1: detected capacity change from 0 to 512 [ 29.689425][ T3536] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.19: Parent and EA inode have the same ino 15 [ 29.721694][ T3536] EXT4-fs (loop1): Remounting filesystem read-only [ 29.730479][ T3536] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 29.741555][ T3536] EXT4-fs (loop1): 1 orphan inode deleted [ 29.750553][ T3536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.762903][ T3543] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.803997][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.135052][ C0] hrtimer: interrupt took 47907 ns [ 30.975699][ T3566] loop3: detected capacity change from 0 to 128 [ 30.994469][ T3568] loop4: detected capacity change from 0 to 512 [ 31.017864][ T3568] ======================================================= [ 31.017864][ T3568] WARNING: The mand mount option has been deprecated and [ 31.017864][ T3568] and is ignored by this kernel. Remove the mand [ 31.017864][ T3568] option from the mount to silence this warning. [ 31.017864][ T3568] ======================================================= [ 31.065183][ T3570] loop2: detected capacity change from 0 to 512 [ 31.088692][ T3566] syz.3.31: attempt to access beyond end of device [ 31.088692][ T3566] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 31.107168][ T3568] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.116068][ T3570] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.135525][ T3566] syz.3.31: attempt to access beyond end of device [ 31.135525][ T3566] loop3: rw=2049, sector=169, nr_sectors = 24 limit=128 [ 31.149525][ T3568] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.32: invalid indirect mapped block 4294967295 (level 1) [ 31.149935][ T3570] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.33: invalid indirect mapped block 4294967295 (level 1) [ 31.179950][ T3561] loop1: detected capacity change from 0 to 512 [ 31.196994][ T3568] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.32: invalid indirect mapped block 4294967295 (level 1) [ 31.199489][ T3566] syz.3.31: attempt to access beyond end of device [ 31.199489][ T3566] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 31.212155][ T3570] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.33: invalid indirect mapped block 4294967295 (level 1) [ 31.224405][ T3566] syz.3.31: attempt to access beyond end of device [ 31.224405][ T3566] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 31.251475][ T3566] syz.3.31: attempt to access beyond end of device [ 31.251475][ T3566] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 31.264752][ T3566] syz.3.31: attempt to access beyond end of device [ 31.264752][ T3566] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 31.278171][ T3566] syz.3.31: attempt to access beyond end of device [ 31.278171][ T3566] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 31.281025][ T3568] EXT4-fs (loop4): 2 truncates cleaned up [ 31.291952][ T3566] syz.3.31: attempt to access beyond end of device [ 31.291952][ T3566] loop3: rw=2049, sector=281, nr_sectors = 9 limit=128 [ 31.310792][ T3570] EXT4-fs (loop2): 2 truncates cleaned up [ 31.317124][ T3570] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.337495][ T3561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.352971][ T3568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.359975][ T3561] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.392267][ T3570] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1340: inode #12: block 7: comm syz.2.33: path /4/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 31.439617][ T3577] loop0: detected capacity change from 0 to 512 [ 31.446883][ T3577] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.462654][ T3568] netlink: 14 bytes leftover after parsing attributes in process `syz.4.32'. [ 31.473220][ T3570] netlink: 'syz.2.33': attribute type 3 has an invalid length. [ 31.481068][ T3568] hsr_slave_0: left promiscuous mode [ 31.488989][ T3568] hsr_slave_1: left promiscuous mode [ 31.510908][ T3577] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.35: invalid indirect mapped block 4294967295 (level 1) [ 31.528230][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.538160][ T3577] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.35: invalid indirect mapped block 4294967295 (level 1) [ 31.553416][ T3577] EXT4-fs (loop0): 2 truncates cleaned up [ 31.559780][ T3577] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.579340][ T3577] netlink: 14 bytes leftover after parsing attributes in process `syz.0.35'. [ 31.590934][ T3577] hsr_slave_0: left promiscuous mode [ 31.597216][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.607777][ T3577] hsr_slave_1: left promiscuous mode [ 31.632186][ T3586] loop2: detected capacity change from 0 to 128 [ 31.645021][ T3585] netlink: 44 bytes leftover after parsing attributes in process `syz.1.36'. [ 31.837927][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.541114][ T3592] wireguard0: entered promiscuous mode [ 32.572610][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.606425][ T3600] netlink: 28 bytes leftover after parsing attributes in process `syz.1.39'. [ 32.615327][ T3600] netlink: 28 bytes leftover after parsing attributes in process `syz.1.39'. [ 32.900833][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 32.900848][ T29] audit: type=1400 audit(1750695341.247:420): avc: denied { create } for pid=3609 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.926426][ T29] audit: type=1400 audit(1750695341.327:421): avc: denied { ioctl } for pid=3605 comm="syz.0.43" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 33.672092][ T3613] loop1: detected capacity change from 0 to 512 [ 33.672310][ T29] audit: type=1400 audit(1750695342.107:422): avc: denied { listen } for pid=3609 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.728590][ T29] audit: type=1400 audit(1750695342.137:423): avc: denied { connect } for pid=3609 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.735480][ T3621] loop3: detected capacity change from 0 to 512 [ 33.748153][ T29] audit: type=1400 audit(1750695342.137:424): avc: denied { create } for pid=3619 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.773660][ T29] audit: type=1400 audit(1750695342.137:425): avc: denied { write } for pid=3609 comm="syz.2.45" path="socket:[5488]" dev="sockfs" ino=5488 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.796828][ T29] audit: type=1400 audit(1750695342.137:426): avc: denied { accept } for pid=3609 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.816325][ T29] audit: type=1400 audit(1750695342.147:427): avc: denied { create } for pid=3619 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.836557][ T29] audit: type=1400 audit(1750695342.147:428): avc: denied { bind } for pid=3619 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.856661][ T29] audit: type=1400 audit(1750695342.157:429): avc: denied { mounton } for pid=3611 comm="syz.1.46" path="/11/file0" dev="tmpfs" ino=78 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.857880][ T3621] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #12: comm syz.3.47: corrupted in-inode xattr: invalid ea_ino [ 33.913404][ T3613] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.46: Parent and EA inode have the same ino 15 [ 33.939437][ T3613] EXT4-fs (loop1): Remounting filesystem read-only [ 33.947520][ T3613] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 33.958830][ T3621] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.47: couldn't read orphan inode 12 (err -117) [ 33.978328][ T3613] EXT4-fs (loop1): 1 orphan inode deleted [ 33.989087][ T3621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.999678][ T3613] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.003255][ T3610] loop2: detected capacity change from 0 to 512 [ 34.052227][ T3629] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.082558][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.120713][ T3631] syz.1.50 uses obsolete (PF_INET,SOCK_PACKET) [ 34.134661][ T3629] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.150510][ T3610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.153544][ T3631] loop1: detected capacity change from 0 to 512 [ 34.176349][ T3621] atomic_op ffff888103c30528 conn xmit_atomic 0000000000000000 [ 34.200756][ T3610] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.214680][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.252301][ T3631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.304752][ T3631] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.365643][ T3629] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.435147][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.467046][ T3629] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.519220][ T3647] loop4: detected capacity change from 0 to 512 [ 34.537015][ T3629] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.558442][ T3629] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.582275][ T3629] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.609031][ T3647] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.53: Parent and EA inode have the same ino 15 [ 34.644841][ T3629] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.654978][ T3647] EXT4-fs (loop4): Remounting filesystem read-only [ 34.666499][ T3647] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 34.676804][ T3647] EXT4-fs (loop4): 1 orphan inode deleted [ 34.685800][ T3647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.698281][ T3645] capability: warning: `syz.2.52' uses deprecated v2 capabilities in a way that may be insecure [ 34.749183][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.771089][ T3661] wg2: entered promiscuous mode [ 34.776012][ T3661] wg2: entered allmulticast mode [ 34.782088][ T3663] loop2: detected capacity change from 0 to 256 [ 34.825312][ T3663] FAT-fs (loop2): Directory bread(block 64) failed [ 34.842331][ T3663] FAT-fs (loop2): Directory bread(block 65) failed [ 34.858729][ T3663] FAT-fs (loop2): Directory bread(block 66) failed [ 34.865603][ T3663] FAT-fs (loop2): Directory bread(block 67) failed [ 34.873175][ T3663] FAT-fs (loop2): Directory bread(block 68) failed [ 34.881713][ T3663] FAT-fs (loop2): Directory bread(block 69) failed [ 34.888356][ T3663] FAT-fs (loop2): Directory bread(block 70) failed [ 34.896247][ T3663] FAT-fs (loop2): Directory bread(block 71) failed [ 34.904418][ T3663] FAT-fs (loop2): Directory bread(block 72) failed [ 34.912190][ T3663] FAT-fs (loop2): Directory bread(block 73) failed [ 34.934477][ T3668] wg2: left promiscuous mode [ 34.939121][ T3668] wg2: left allmulticast mode [ 34.944654][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.949784][ T3669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.994991][ T3671] netlink: 28 bytes leftover after parsing attributes in process `syz.1.59'. [ 35.003919][ T3671] netlink: 28 bytes leftover after parsing attributes in process `syz.1.59'. [ 35.030926][ T3663] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.56'. [ 35.121785][ T3677] loop1: detected capacity change from 0 to 512 [ 35.128525][ T3632] syz.0.49 (3632) used greatest stack depth: 7160 bytes left [ 35.165297][ T3677] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 35.178925][ T3677] EXT4-fs (loop1): orphan cleanup on readonly fs [ 35.187073][ T3677] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.246561][ T3688] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 35.254431][ T3688] SELinux: failed to load policy [ 35.269479][ T3688] netlink: 'syz.3.67': attribute type 10 has an invalid length. [ 35.277248][ T3688] netlink: 40 bytes leftover after parsing attributes in process `syz.3.67'. [ 35.291883][ T3677] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 35.308155][ T3677] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.62: bg 0: block 40: padding at end of block bitmap is not set [ 35.330980][ T3688] team0: Port device geneve1 added [ 35.336648][ T3677] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 35.350281][ T3677] EXT4-fs (loop1): 1 truncate cleaned up [ 35.362147][ T3677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.381866][ T3677] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.388965][ T3690] netlink: 4 bytes leftover after parsing attributes in process `syz.2.66'. [ 35.554677][ T3697] loop3: detected capacity change from 0 to 512 [ 35.592385][ T3697] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.634038][ T3697] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 35.643165][ T3697] EXT4-fs (loop3): orphan cleanup on readonly fs [ 35.654499][ T3697] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.68: corrupted inode contents [ 35.667527][ T3697] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.68: mark_inode_dirty error [ 35.680935][ T3697] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.68: corrupted inode contents [ 35.694006][ T3697] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.68: mark_inode_dirty error [ 35.706342][ T3697] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.68: corrupted inode contents [ 35.719053][ T3697] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 35.729314][ T3697] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.68: corrupted inode contents [ 35.744885][ T3697] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.68: mark_inode_dirty error [ 35.756951][ T3697] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 35.775435][ T3697] EXT4-fs (loop3): 1 truncate cleaned up [ 35.781766][ T57] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 35.796124][ T3697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.882170][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.925559][ T3701] Cannot find add_set index 0 as target [ 35.983508][ T3709] loop3: detected capacity change from 0 to 128 [ 35.991006][ T3708] loop1: detected capacity change from 0 to 128 [ 36.003485][ T3708] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 36.003921][ T3711] loop2: detected capacity change from 0 to 128 [ 36.011413][ T3708] FAT-fs (loop1): Filesystem has been set read-only [ 36.028232][ T3708] syz.1.72: attempt to access beyond end of device [ 36.028232][ T3708] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 36.029401][ T3709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3709 comm=+}[@ [ 36.042809][ T3708] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 36.053701][ T3709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3709 comm=+}[@ [ 36.061540][ T3708] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 36.086230][ T3707] syz.1.72: attempt to access beyond end of device [ 36.086230][ T3707] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.100692][ T3707] syz.1.72: attempt to access beyond end of device [ 36.100692][ T3707] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.118206][ T3707] syz.1.72: attempt to access beyond end of device [ 36.118206][ T3707] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.150551][ T3708] syz.1.72: attempt to access beyond end of device [ 36.150551][ T3708] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.168396][ T3711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3711 comm=+}[@ [ 36.170830][ T3708] syz.1.72: attempt to access beyond end of device [ 36.170830][ T3708] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.180424][ T3711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3711 comm=+}[@ [ 36.195942][ T3708] syz.1.72: attempt to access beyond end of device [ 36.195942][ T3708] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.223479][ T3708] syz.1.72: attempt to access beyond end of device [ 36.223479][ T3708] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.304234][ T3719] loop0: detected capacity change from 0 to 512 [ 36.344999][ T3723] loop2: detected capacity change from 0 to 1024 [ 36.348677][ T3719] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.78: Parent and EA inode have the same ino 15 [ 36.383929][ T3719] EXT4-fs (loop0): Remounting filesystem read-only [ 36.395341][ T3719] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 36.405945][ T3719] EXT4-fs (loop0): 1 orphan inode deleted [ 36.412140][ T3719] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.415418][ T3723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.466477][ T3736] capability: warning: `syz.3.79' uses 32-bit capabilities (legacy support in use) [ 36.478199][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.498175][ T3736] program syz.3.79 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.520588][ T3738] Cannot find add_set index 0 as target [ 36.576783][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.601185][ T3741] loop0: detected capacity change from 0 to 2048 [ 36.708369][ T3746] loop4: detected capacity change from 0 to 128 [ 36.730380][ T3741] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.988869][ T3754] loop4: detected capacity change from 0 to 128 [ 37.076868][ T3754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3754 comm=+}[@ [ 37.088891][ T3754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3754 comm=+}[@ [ 37.224706][ T3757] loop2: detected capacity change from 0 to 2048 [ 37.239834][ T3757] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.253508][ T3763] loop4: detected capacity change from 0 to 128 [ 37.283946][ T3761] netlink: 48 bytes leftover after parsing attributes in process `syz.3.92'. [ 37.300613][ T3757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.319158][ T3763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3763 comm=+}[@ [ 37.331147][ T3763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3763 comm=+}[@ [ 37.347860][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.3.92'. [ 37.393778][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.394140][ T3757] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.86: bg 0: block 234: padding at end of block bitmap is not set [ 37.417932][ T3761] hsr_slave_1 (unregistering): left promiscuous mode [ 37.436303][ T3757] EXT4-fs (loop2): Remounting filesystem read-only [ 37.485725][ T3757] random: crng reseeded on system resumption [ 37.505699][ T3769] loop1: detected capacity change from 0 to 512 [ 37.542336][ T3775] loop0: detected capacity change from 0 to 512 [ 37.542576][ T3769] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.95: Parent and EA inode have the same ino 15 [ 37.554657][ T3776] Cannot find add_set index 0 as target [ 37.579669][ T3769] EXT4-fs (loop1): Remounting filesystem read-only [ 37.587816][ T3775] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.601258][ T3775] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.93: invalid indirect mapped block 4294967295 (level 1) [ 37.604001][ T3769] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 37.632921][ T3769] EXT4-fs (loop1): 1 orphan inode deleted [ 37.650896][ T3769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.663709][ T3775] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.93: invalid indirect mapped block 4294967295 (level 1) [ 37.678267][ T3775] EXT4-fs (loop0): 2 truncates cleaned up [ 37.685932][ T3775] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.715857][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.747078][ T3785] netlink: 28 bytes leftover after parsing attributes in process `syz.4.101'. [ 37.756132][ T3785] netlink: 28 bytes leftover after parsing attributes in process `syz.4.101'. [ 37.766067][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.801131][ T3789] loop4: detected capacity change from 0 to 128 [ 37.826793][ T3789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3789 comm=+}[@ [ 37.838830][ T3789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3789 comm=+}[@ [ 37.891226][ T3798] loop0: detected capacity change from 0 to 512 [ 37.901003][ T3798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.914486][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 37.914498][ T29] audit: type=1326 audit(1750695346.347:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abbb6e929 code=0x7ffc0000 [ 37.944473][ T3799] loop3: detected capacity change from 0 to 512 [ 37.950792][ T29] audit: type=1326 audit(1750695346.347:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abbb6e929 code=0x7ffc0000 [ 37.951350][ T3801] loop4: detected capacity change from 0 to 128 [ 37.974087][ T29] audit: type=1326 audit(1750695346.357:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9abbb6e929 code=0x7ffc0000 [ 37.974116][ T29] audit: type=1326 audit(1750695346.357:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abbb6e929 code=0x7ffc0000 [ 37.989537][ T3798] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.105: invalid indirect mapped block 4294967295 (level 1) [ 38.003480][ T29] audit: type=1326 audit(1750695346.357:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9abbb6e929 code=0x7ffc0000 [ 38.029755][ T3799] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.040620][ T29] audit: type=1326 audit(1750695346.357:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9abbb6e963 code=0x7ffc0000 [ 38.096560][ T29] audit: type=1326 audit(1750695346.357:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9abbb6d3df code=0x7ffc0000 [ 38.096665][ T29] audit: type=1326 audit(1750695346.357:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9abbb6e9b7 code=0x7ffc0000 [ 38.096686][ T29] audit: type=1326 audit(1750695346.377:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9abbb6d290 code=0x7ffc0000 [ 38.096707][ T29] audit: type=1326 audit(1750695346.377:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3796 comm="syz.3.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9abbb6e52b code=0x7ffc0000 [ 38.097343][ T3798] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.105: invalid indirect mapped block 4294967295 (level 1) [ 38.146731][ T3801] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 38.167860][ T3798] EXT4-fs (loop0): 2 truncates cleaned up [ 38.189306][ T3801] FAT-fs (loop4): Filesystem has been set read-only [ 38.193217][ T3799] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.107: invalid indirect mapped block 4294967295 (level 1) [ 38.203478][ T3801] syz.4.108: attempt to access beyond end of device [ 38.203478][ T3801] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 38.226767][ T3799] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.107: invalid indirect mapped block 4294967295 (level 1) [ 38.239341][ T3798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.253191][ T3799] EXT4-fs (loop3): 2 truncates cleaned up [ 38.265357][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.277675][ T3801] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 38.283608][ T3799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.292007][ T3801] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 38.357727][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.369951][ T3799] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1340: inode #12: block 7: comm syz.3.107: path /25/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 38.404340][ T3800] syz.4.108: attempt to access beyond end of device [ 38.404340][ T3800] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.418552][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.430444][ T3800] syz.4.108: attempt to access beyond end of device [ 38.430444][ T3800] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.431229][ T3809] loop0: detected capacity change from 0 to 512 [ 38.452563][ T3800] syz.4.108: attempt to access beyond end of device [ 38.452563][ T3800] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.469661][ T3811] loop3: detected capacity change from 0 to 512 [ 38.472189][ T3809] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #12: comm syz.0.110: corrupted in-inode xattr: invalid ea_ino [ 38.496285][ T3811] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.506091][ T3809] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.110: couldn't read orphan inode 12 (err -117) [ 38.547433][ T3811] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.112: invalid indirect mapped block 4294967295 (level 1) [ 38.550486][ T3809] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.566905][ T3822] loop4: detected capacity change from 0 to 512 [ 38.574628][ T3811] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.112: invalid indirect mapped block 4294967295 (level 1) [ 38.594982][ T3811] EXT4-fs (loop3): 2 truncates cleaned up [ 38.601239][ T3811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.619778][ T3822] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.640515][ T3809] atomic_op ffff88811a8af128 conn xmit_atomic 0000000000000000 [ 38.640675][ T3822] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.115: invalid indirect mapped block 4294967295 (level 1) [ 38.665893][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.674009][ T3822] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.115: invalid indirect mapped block 4294967295 (level 1) [ 38.703718][ T3822] EXT4-fs (loop4): 2 truncates cleaned up [ 38.710751][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.723273][ T3822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.759585][ T3828] loop1: detected capacity change from 0 to 128 [ 38.788201][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.800417][ T3831] FAULT_INJECTION: forcing a failure. [ 38.800417][ T3831] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.813572][ T3831] CPU: 0 UID: 0 PID: 3831 Comm: syz.0.118 Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 38.813598][ T3831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.813610][ T3831] Call Trace: [ 38.813616][ T3831] [ 38.813692][ T3831] __dump_stack+0x1d/0x30 [ 38.813769][ T3831] dump_stack_lvl+0xe8/0x140 [ 38.813789][ T3831] dump_stack+0x15/0x1b [ 38.813887][ T3831] should_fail_ex+0x265/0x280 [ 38.813915][ T3831] should_fail+0xb/0x20 [ 38.813939][ T3831] should_fail_usercopy+0x1a/0x20 [ 38.813969][ T3831] _copy_to_user+0x20/0xa0 [ 38.814052][ T3831] simple_read_from_buffer+0xb5/0x130 [ 38.814079][ T3831] proc_fail_nth_read+0x100/0x140 [ 38.814156][ T3831] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 38.814260][ T3831] vfs_read+0x1a0/0x6f0 [ 38.814284][ T3831] ? __rcu_read_unlock+0x4f/0x70 [ 38.814304][ T3831] ? __rcu_read_unlock+0x4f/0x70 [ 38.814332][ T3831] ? __fget_files+0x184/0x1c0 [ 38.814409][ T3831] ksys_read+0xda/0x1a0 [ 38.814439][ T3831] __x64_sys_read+0x40/0x50 [ 38.814467][ T3831] x64_sys_call+0x2d77/0x2fb0 [ 38.814489][ T3831] do_syscall_64+0xd2/0x200 [ 38.814527][ T3831] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.814558][ T3831] ? clear_bhb_loop+0x40/0x90 [ 38.814580][ T3831] ? clear_bhb_loop+0x40/0x90 [ 38.814602][ T3831] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.814706][ T3831] RIP: 0033:0x7f36e43ed33c [ 38.814727][ T3831] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 38.814745][ T3831] RSP: 002b:00007f36e2a57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.814764][ T3831] RAX: ffffffffffffffda RBX: 00007f36e4615fa0 RCX: 00007f36e43ed33c [ 38.814776][ T3831] RDX: 000000000000000f RSI: 00007f36e2a570a0 RDI: 0000000000000006 [ 38.814787][ T3831] RBP: 00007f36e2a57090 R08: 0000000000000000 R09: 0000000000000000 [ 38.814845][ T3831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.814856][ T3831] R13: 0000000000000000 R14: 00007f36e4615fa0 R15: 00007ffe6ad0fa08 [ 38.814872][ T3831] [ 38.843211][ T3836] loop4: detected capacity change from 0 to 2048 [ 39.031600][ T3836] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.070551][ T3836] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.099710][ T3840] loop3: detected capacity change from 0 to 512 [ 39.133636][ T3836] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.121: bg 0: block 234: padding at end of block bitmap is not set [ 39.146853][ T3840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.162846][ T3840] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.196669][ T3836] EXT4-fs (loop4): Remounting filesystem read-only [ 39.232339][ T3836] random: crng reseeded on system resumption [ 39.266351][ T3857] loop2: detected capacity change from 0 to 512 [ 39.274681][ T3857] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.285237][ T3857] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.127: invalid indirect mapped block 4294967295 (level 1) [ 39.299538][ T3857] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.127: invalid indirect mapped block 4294967295 (level 1) [ 39.313809][ T3857] EXT4-fs (loop2): 2 truncates cleaned up [ 39.320580][ T3857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.359154][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.374070][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.519924][ T3864] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 39.707350][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.856043][ T3885] loop2: detected capacity change from 0 to 512 [ 39.867181][ T3885] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.879650][ T3885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.138: invalid indirect mapped block 4294967295 (level 1) [ 39.893904][ T3885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.138: invalid indirect mapped block 4294967295 (level 1) [ 39.908338][ T3885] EXT4-fs (loop2): 2 truncates cleaned up [ 39.914667][ T3885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.935100][ T3885] hsr_slave_0: left promiscuous mode [ 39.941082][ T3885] hsr_slave_1: left promiscuous mode [ 40.003066][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.038726][ T3891] loop2: detected capacity change from 0 to 512 [ 40.047957][ T3891] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.065418][ T3893] loop1: detected capacity change from 0 to 512 [ 40.070838][ T3891] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.139: invalid indirect mapped block 4294967295 (level 1) [ 40.073035][ T3893] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.096271][ T3891] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.139: invalid indirect mapped block 4294967295 (level 1) [ 40.102877][ T3893] EXT4-fs (loop1): 1 truncate cleaned up [ 40.116369][ T3893] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.116894][ T3891] EXT4-fs (loop2): 2 truncates cleaned up [ 40.136247][ T3891] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.170374][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.233318][ T3899] __nla_validate_parse: 8 callbacks suppressed [ 40.233332][ T3899] netlink: 48 bytes leftover after parsing attributes in process `syz.2.142'. [ 40.250027][ T3899] netlink: 4 bytes leftover after parsing attributes in process `syz.2.142'. [ 40.391632][ T3917] loop2: detected capacity change from 0 to 256 [ 40.422479][ T3920] loop4: detected capacity change from 0 to 512 [ 40.464802][ T3920] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.473681][ T3917] FAT-fs (loop2): Directory bread(block 64) failed [ 40.495070][ T3917] FAT-fs (loop2): Directory bread(block 65) failed [ 40.504764][ T3920] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.145: invalid indirect mapped block 4294967295 (level 1) [ 40.504953][ T3917] FAT-fs (loop2): Directory bread(block 66) failed [ 40.543362][ T3920] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.145: invalid indirect mapped block 4294967295 (level 1) [ 40.548832][ T3917] FAT-fs (loop2): Directory bread(block 67) failed [ 40.565025][ T3917] FAT-fs (loop2): Directory bread(block 68) failed [ 40.571591][ T3917] FAT-fs (loop2): Directory bread(block 69) failed [ 40.578234][ T3917] FAT-fs (loop2): Directory bread(block 70) failed [ 40.584772][ T3917] FAT-fs (loop2): Directory bread(block 71) failed [ 40.593426][ T3917] FAT-fs (loop2): Directory bread(block 72) failed [ 40.603539][ T3920] EXT4-fs (loop4): 2 truncates cleaned up [ 40.609480][ T3917] FAT-fs (loop2): Directory bread(block 73) failed [ 40.632913][ T3920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.651469][ T3917] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.144'. [ 40.703232][ T3920] netlink: 14 bytes leftover after parsing attributes in process `syz.4.145'. [ 40.733519][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.746494][ T3941] loop2: detected capacity change from 0 to 2048 [ 40.760700][ T3941] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.782389][ T3941] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.810034][ T3941] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.147: bg 0: block 234: padding at end of block bitmap is not set [ 40.826140][ T3947] loop4: detected capacity change from 0 to 512 [ 40.832769][ T3941] EXT4-fs (loop2): Remounting filesystem read-only [ 40.844543][ T3947] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #12: comm syz.4.149: corrupted in-inode xattr: invalid ea_ino [ 40.872654][ T3941] random: crng reseeded on system resumption [ 40.881475][ T3947] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.149: couldn't read orphan inode 12 (err -117) [ 40.911666][ T3947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.934190][ T3947] atomic_op ffff8881009d0128 conn xmit_atomic 0000000000000000 [ 40.963895][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.056401][ T3938] SET target dimension over the limit! [ 41.062436][ T3893] syz.1.140 (3893) used greatest stack depth: 6952 bytes left [ 41.100292][ T3954] loop3: detected capacity change from 0 to 512 [ 41.133616][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.152241][ T3954] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.162274][ T3954] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.151: invalid indirect mapped block 4294967295 (level 1) [ 41.186021][ T3954] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.151: invalid indirect mapped block 4294967295 (level 1) [ 41.201411][ T3954] EXT4-fs (loop3): 2 truncates cleaned up [ 41.216067][ T3954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.223387][ T3973] netlink: 28 bytes leftover after parsing attributes in process `syz.4.155'. [ 41.237540][ T3973] netlink: 28 bytes leftover after parsing attributes in process `syz.4.155'. [ 41.259757][ T3974] netlink: 48 bytes leftover after parsing attributes in process `syz.1.153'. [ 41.270504][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.279858][ T3974] netlink: 4 bytes leftover after parsing attributes in process `syz.1.153'. [ 41.298836][ T3974] hsr_slave_1 (unregistering): left promiscuous mode [ 41.323351][ T3980] xt_hashlimit: overflow, rate too high: 1125899906842624 [ 41.348295][ T3988] loop3: detected capacity change from 0 to 512 [ 41.354911][ T3986] loop4: detected capacity change from 0 to 256 [ 41.391256][ T3988] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.405477][ T3988] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.430721][ T3986] FAT-fs (loop4): Directory bread(block 64) failed [ 41.446761][ T3988] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.157: corrupted inode contents [ 41.453342][ T3986] FAT-fs (loop4): Directory bread(block 65) failed [ 41.466259][ T3986] FAT-fs (loop4): Directory bread(block 66) failed [ 41.473664][ T3986] FAT-fs (loop4): Directory bread(block 67) failed [ 41.474906][ T3988] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.157: mark_inode_dirty error [ 41.482038][ T3986] FAT-fs (loop4): Directory bread(block 68) failed [ 41.498388][ T3986] FAT-fs (loop4): Directory bread(block 69) failed [ 41.505206][ T3986] FAT-fs (loop4): Directory bread(block 70) failed [ 41.511825][ T3986] FAT-fs (loop4): Directory bread(block 71) failed [ 41.518418][ T3986] FAT-fs (loop4): Directory bread(block 72) failed [ 41.526232][ T4008] SET target dimension over the limit! [ 41.526228][ T3986] FAT-fs (loop4): Directory bread(block 73) failed [ 41.583442][ T3988] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.157: corrupted inode contents [ 41.599644][ T3988] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.157: mark_inode_dirty error [ 41.611722][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.659430][ T3986] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.158'. [ 41.706683][ T4024] loop2: detected capacity change from 0 to 1024 [ 41.716962][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.745407][ T4030] netlink: 28 bytes leftover after parsing attributes in process `syz.3.168'. [ 41.770829][ T4024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.783294][ T4034] loop4: detected capacity change from 0 to 512 [ 41.801803][ T4034] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.815575][ T4016] loop1: detected capacity change from 0 to 512 [ 41.825806][ T4039] loop3: detected capacity change from 0 to 128 [ 41.838105][ T4039] selinux_netlink_send: 2 callbacks suppressed [ 41.838119][ T4039] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4039 comm=syz.3.169 [ 41.856786][ T4039] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4039 comm=syz.3.169 [ 41.867136][ T4034] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.167: invalid indirect mapped block 4294967295 (level 1) [ 41.889818][ T4034] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.167: invalid indirect mapped block 4294967295 (level 1) [ 41.913768][ T4016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.927434][ T4034] EXT4-fs (loop4): 2 truncates cleaned up [ 41.927819][ T4034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.980667][ T4016] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.993175][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.993739][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.015418][ T4045] loop3: detected capacity change from 0 to 512 [ 42.025913][ T4045] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.038704][ T4045] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.170: invalid indirect mapped block 4294967295 (level 1) [ 42.091977][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.107348][ T4045] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.170: invalid indirect mapped block 4294967295 (level 1) [ 42.122266][ T4052] SET target dimension over the limit! [ 42.127882][ T4054] loop4: detected capacity change from 0 to 2048 [ 42.128115][ T4045] EXT4-fs (loop3): 2 truncates cleaned up [ 42.140680][ T4054] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.172712][ T4045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.186193][ T4054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.214840][ T4054] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.175: bg 0: block 234: padding at end of block bitmap is not set [ 42.229672][ T4045] hsr_slave_0: left promiscuous mode [ 42.257506][ T4054] EXT4-fs (loop4): Remounting filesystem read-only [ 42.285736][ T4054] random: crng reseeded on system resumption [ 42.302708][ T4067] loop1: detected capacity change from 0 to 256 [ 42.316573][ T4067] FAT-fs (loop1): Directory bread(block 64) failed [ 42.323301][ T4067] FAT-fs (loop1): Directory bread(block 65) failed [ 42.334775][ T4067] FAT-fs (loop1): Directory bread(block 66) failed [ 42.342124][ T4067] FAT-fs (loop1): Directory bread(block 67) failed [ 42.348822][ T4067] FAT-fs (loop1): Directory bread(block 68) failed [ 42.355736][ T4067] FAT-fs (loop1): Directory bread(block 69) failed [ 42.363926][ T4067] FAT-fs (loop1): Directory bread(block 70) failed [ 42.370897][ T4067] FAT-fs (loop1): Directory bread(block 71) failed [ 42.377675][ T4067] FAT-fs (loop1): Directory bread(block 72) failed [ 42.386940][ T4068] loop2: detected capacity change from 0 to 164 [ 42.393742][ T4068] iso9660: Bad value for 'check' [ 42.401795][ T4068] FAULT_INJECTION: forcing a failure. [ 42.401795][ T4068] name failslab, interval 1, probability 0, space 0, times 1 [ 42.414545][ T4068] CPU: 0 UID: 0 PID: 4068 Comm: syz.2.177 Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 42.414573][ T4068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.414584][ T4068] Call Trace: [ 42.414591][ T4068] [ 42.414599][ T4068] __dump_stack+0x1d/0x30 [ 42.414621][ T4068] dump_stack_lvl+0xe8/0x140 [ 42.414642][ T4068] dump_stack+0x15/0x1b [ 42.414658][ T4068] should_fail_ex+0x265/0x280 [ 42.414741][ T4068] should_failslab+0x8c/0xb0 [ 42.414830][ T4068] kmem_cache_alloc_noprof+0x50/0x310 [ 42.414852][ T4068] ? dup_fd+0x3a/0x540 [ 42.414914][ T4068] dup_fd+0x3a/0x540 [ 42.414936][ T4068] ? _raw_spin_unlock+0x26/0x50 [ 42.414955][ T4068] ? finish_task_switch+0xad/0x2b0 [ 42.414976][ T4068] ksys_unshare+0x346/0x6d0 [ 42.415054][ T4068] __x64_sys_unshare+0x1f/0x30 [ 42.415077][ T4068] x64_sys_call+0x2d4b/0x2fb0 [ 42.415099][ T4068] do_syscall_64+0xd2/0x200 [ 42.415118][ T4068] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.415185][ T4068] ? clear_bhb_loop+0x40/0x90 [ 42.415211][ T4068] ? clear_bhb_loop+0x40/0x90 [ 42.415235][ T4068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.415313][ T4068] RIP: 0033:0x7f8337aee929 [ 42.415352][ T4068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.415367][ T4068] RSP: 002b:00007f8336115038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 42.415405][ T4068] RAX: ffffffffffffffda RBX: 00007f8337d16160 RCX: 00007f8337aee929 [ 42.415417][ T4068] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000480 [ 42.415431][ T4068] RBP: 00007f8336115090 R08: 0000000000000000 R09: 0000000000000000 [ 42.415444][ T4068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.415456][ T4068] R13: 0000000000000000 R14: 00007f8337d16160 R15: 00007ffdaac248d8 [ 42.415543][ T4068] [ 42.600591][ T4067] FAT-fs (loop1): Directory bread(block 73) failed [ 42.691495][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.714873][ T4073] loop1: detected capacity change from 0 to 128 [ 42.726331][ T4073] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4073 comm=syz.1.181 [ 42.738845][ T4073] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4073 comm=syz.1.181 [ 42.814510][ T4078] loop0: detected capacity change from 0 to 164 [ 42.821409][ T4078] iso9660: Bad value for 'check' [ 43.090933][ T4082] loop1: detected capacity change from 0 to 1024 [ 43.125206][ T4082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.150929][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.251673][ T4087] loop2: detected capacity change from 0 to 164 [ 43.258519][ T4087] iso9660: Bad value for 'check' [ 43.304704][ T4080] loop3: detected capacity change from 0 to 512 [ 43.367085][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.381198][ T4080] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.396124][ T4080] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.417104][ T4098] SET target dimension over the limit! [ 43.430421][ T4099] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.511161][ T4105] loop1: detected capacity change from 0 to 256 [ 43.517778][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.541804][ T4108] loop0: detected capacity change from 0 to 128 [ 43.550733][ T4105] FAT-fs (loop1): Directory bread(block 64) failed [ 43.557275][ T4105] FAT-fs (loop1): Directory bread(block 65) failed [ 43.568503][ T4108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4108 comm=syz.0.192 [ 43.581045][ T4108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4108 comm=syz.0.192 [ 43.584184][ T4105] FAT-fs (loop1): Directory bread(block 66) failed [ 43.615286][ T4105] FAT-fs (loop1): Directory bread(block 67) failed [ 43.626833][ T4105] FAT-fs (loop1): Directory bread(block 68) failed [ 43.633699][ T4105] FAT-fs (loop1): Directory bread(block 69) failed [ 43.641043][ T4105] FAT-fs (loop1): Directory bread(block 70) failed [ 43.647710][ T4105] FAT-fs (loop1): Directory bread(block 71) failed [ 43.654649][ T4105] FAT-fs (loop1): Directory bread(block 72) failed [ 43.662086][ T4105] FAT-fs (loop1): Directory bread(block 73) failed [ 43.698509][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 43.698524][ T29] audit: type=1400 audit(1750695352.127:676): avc: denied { write } for pid=4109 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 43.700611][ T4119] loop0: detected capacity change from 0 to 512 [ 43.762637][ T4119] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.776248][ T4123] loop1: detected capacity change from 0 to 1024 [ 43.778516][ T4119] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.195: invalid block [ 43.786155][ T29] audit: type=1400 audit(1750695352.217:677): avc: denied { write } for pid=4120 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 43.802916][ T4119] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.195: invalid indirect mapped block 4294967295 (level 1) [ 43.841477][ T4119] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.195: invalid indirect mapped block 4294967295 (level 1) [ 43.855978][ T4119] EXT4-fs (loop0): 2 truncates cleaned up [ 43.864272][ T4123] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.877006][ T4119] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.113178][ T4136] Cannot find add_set index 0 as target [ 44.151646][ T4140] SET target dimension over the limit! [ 44.187773][ T2957] kernel write not supported for file /105/attr/exec (pid: 2957 comm: kworker/0:2) [ 44.276732][ T4148] loop1: detected capacity change from 0 to 128 [ 44.300757][ T4144] loop2: detected capacity change from 0 to 512 [ 44.319938][ T4148] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4148 comm=+}[@ [ 44.332016][ T4148] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4148 comm=+}[@ [ 44.370926][ T4144] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.372950][ T4155] loop3: detected capacity change from 0 to 256 [ 44.434654][ T4155] FAT-fs (loop3): Directory bread(block 64) failed [ 44.441268][ T4155] FAT-fs (loop3): Directory bread(block 65) failed [ 44.447945][ T4155] FAT-fs (loop3): Directory bread(block 66) failed [ 44.454706][ T4155] FAT-fs (loop3): Directory bread(block 67) failed [ 44.461694][ T4155] FAT-fs (loop3): Directory bread(block 68) failed [ 44.475379][ T4155] FAT-fs (loop3): Directory bread(block 69) failed [ 44.492550][ T4161] loop4: detected capacity change from 0 to 1024 [ 44.500302][ T4155] FAT-fs (loop3): Directory bread(block 70) failed [ 44.506855][ T4155] FAT-fs (loop3): Directory bread(block 71) failed [ 44.513489][ T4155] FAT-fs (loop3): Directory bread(block 72) failed [ 44.521655][ T4155] FAT-fs (loop3): Directory bread(block 73) failed [ 44.571890][ T4170] SET target dimension over the limit! [ 44.646705][ T4179] SET target dimension over the limit! [ 44.724402][ T4189] loop1: detected capacity change from 0 to 128 [ 44.726663][ T29] audit: type=1400 audit(1750695353.147:678): avc: denied { setopt } for pid=4190 comm="syz.0.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.733872][ T4189] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4189 comm=+}[@ [ 44.750071][ T29] audit: type=1400 audit(1750695353.147:679): avc: denied { write } for pid=4190 comm="syz.0.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.781527][ T4189] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4189 comm=+}[@ [ 44.816919][ T29] audit: type=1400 audit(1750695353.217:680): avc: denied { read } for pid=4190 comm="syz.0.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.842080][ T4187] loop4: detected capacity change from 0 to 2048 [ 44.875585][ T29] audit: type=1326 audit(1750695353.277:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34d5ee929 code=0x7ffc0000 [ 44.879992][ T4187] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.898975][ T29] audit: type=1326 audit(1750695353.277:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb34d5ee929 code=0x7ffc0000 [ 44.928377][ T29] audit: type=1326 audit(1750695353.277:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34d5ee929 code=0x7ffc0000 [ 44.951683][ T29] audit: type=1326 audit(1750695353.277:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb34d5ee929 code=0x7ffc0000 [ 44.974930][ T29] audit: type=1326 audit(1750695353.277:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34d5ee929 code=0x7ffc0000 [ 45.044309][ T4187] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.220: bg 0: block 234: padding at end of block bitmap is not set [ 45.059015][ T4187] EXT4-fs (loop4): Remounting filesystem read-only [ 45.061443][ T4193] loop3: detected capacity change from 0 to 512 [ 45.091449][ T4208] loop0: detected capacity change from 0 to 256 [ 45.107737][ T4208] FAT-fs (loop0): Directory bread(block 64) failed [ 45.115332][ T4208] FAT-fs (loop0): Directory bread(block 65) failed [ 45.121935][ T4208] FAT-fs (loop0): Directory bread(block 66) failed [ 45.128533][ T4208] FAT-fs (loop0): Directory bread(block 67) failed [ 45.135475][ T4208] FAT-fs (loop0): Directory bread(block 68) failed [ 45.142033][ T4208] FAT-fs (loop0): Directory bread(block 69) failed [ 45.143224][ T4193] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.148841][ T4208] FAT-fs (loop0): Directory bread(block 70) failed [ 45.165717][ T4208] FAT-fs (loop0): Directory bread(block 71) failed [ 45.172351][ T4208] FAT-fs (loop0): Directory bread(block 72) failed [ 45.178881][ T4208] FAT-fs (loop0): Directory bread(block 73) failed [ 45.262341][ T4220] Cannot find add_set index 0 as target [ 45.278099][ T4218] loop3: detected capacity change from 0 to 1024 [ 45.305807][ T4226] loop1: detected capacity change from 0 to 128 [ 45.321658][ T4222] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 45.351749][ T4228] loop2: detected capacity change from 0 to 512 [ 45.371317][ T4228] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.420726][ T4228] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.235: corrupted inode contents [ 45.435308][ T4228] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.235: mark_inode_dirty error [ 45.467644][ T4241] FAULT_INJECTION: forcing a failure. [ 45.467644][ T4241] name failslab, interval 1, probability 0, space 0, times 0 [ 45.481002][ T4241] CPU: 1 UID: 0 PID: 4241 Comm: syz.0.238 Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 45.481082][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 45.481093][ T4241] Call Trace: [ 45.481099][ T4241] [ 45.481106][ T4241] __dump_stack+0x1d/0x30 [ 45.481126][ T4241] dump_stack_lvl+0xe8/0x140 [ 45.481147][ T4241] dump_stack+0x15/0x1b [ 45.481163][ T4241] should_fail_ex+0x265/0x280 [ 45.481243][ T4241] should_failslab+0x8c/0xb0 [ 45.481263][ T4241] kmem_cache_alloc_node_noprof+0x57/0x320 [ 45.481322][ T4241] ? __alloc_skb+0x101/0x320 [ 45.481346][ T4241] __alloc_skb+0x101/0x320 [ 45.481370][ T4241] tipc_msg_create+0x47/0x230 [ 45.481426][ T4241] tipc_group_proto_xmit+0xb7/0x2f0 [ 45.481455][ T4241] tipc_group_update_rcv_win+0x49b/0x730 [ 45.481515][ T4241] tipc_recvmsg+0x6be/0x9d0 [ 45.481582][ T4241] ? __pfx_tipc_recvmsg+0x10/0x10 [ 45.481604][ T4241] sock_recvmsg+0x139/0x170 [ 45.481633][ T4241] ____sys_recvmsg+0xf5/0x280 [ 45.481658][ T4241] ___sys_recvmsg+0x11f/0x370 [ 45.481760][ T4241] do_recvmmsg+0x1ef/0x540 [ 45.481783][ T4241] ? fput+0x8f/0xc0 [ 45.481807][ T4241] __x64_sys_recvmmsg+0xe5/0x170 [ 45.481828][ T4241] x64_sys_call+0x1c6a/0x2fb0 [ 45.481846][ T4241] do_syscall_64+0xd2/0x200 [ 45.481870][ T4241] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.481893][ T4241] ? clear_bhb_loop+0x40/0x90 [ 45.481915][ T4241] ? clear_bhb_loop+0x40/0x90 [ 45.481936][ T4241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.481956][ T4241] RIP: 0033:0x7f36e43ee929 [ 45.482027][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.482096][ T4241] RSP: 002b:00007f36e2a36038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 45.482112][ T4241] RAX: ffffffffffffffda RBX: 00007f36e4616080 RCX: 00007f36e43ee929 [ 45.482122][ T4241] RDX: 0000000000000001 RSI: 0000200000008840 RDI: 0000000000000003 [ 45.482132][ T4241] RBP: 00007f36e2a36090 R08: 0000000000000000 R09: 0000000000000000 [ 45.482145][ T4241] R10: 0000000040000001 R11: 0000000000000246 R12: 0000000000000001 [ 45.482174][ T4241] R13: 0000000000000000 R14: 00007f36e4616080 R15: 00007ffe6ad0fa08 [ 45.482190][ T4241] [ 45.483233][ T4228] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.235: corrupted inode contents [ 45.737741][ T4247] loop3: detected capacity change from 0 to 256 [ 45.744759][ T4228] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.235: mark_inode_dirty error [ 45.768476][ T4250] __nla_validate_parse: 18 callbacks suppressed [ 45.768491][ T4250] netlink: 28 bytes leftover after parsing attributes in process `syz.4.241'. [ 45.783854][ T4250] netlink: 28 bytes leftover after parsing attributes in process `syz.4.241'. [ 45.810438][ T4247] FAT-fs (loop3): Directory bread(block 64) failed [ 45.816996][ T4247] FAT-fs (loop3): Directory bread(block 65) failed [ 45.828400][ T4252] netlink: 36 bytes leftover after parsing attributes in process `syz.4.242'. [ 45.837574][ T4247] FAT-fs (loop3): Directory bread(block 66) failed [ 45.845305][ T4247] FAT-fs (loop3): Directory bread(block 67) failed [ 45.852204][ T4247] FAT-fs (loop3): Directory bread(block 68) failed [ 45.858748][ T4247] FAT-fs (loop3): Directory bread(block 69) failed [ 45.866178][ T4247] FAT-fs (loop3): Directory bread(block 70) failed [ 45.873130][ T4247] FAT-fs (loop3): Directory bread(block 71) failed [ 45.899815][ T4247] FAT-fs (loop3): Directory bread(block 72) failed [ 45.906389][ T4247] FAT-fs (loop3): Directory bread(block 73) failed [ 45.924613][ T4247] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.240'. [ 45.968299][ T4258] FAULT_INJECTION: forcing a failure. [ 45.968299][ T4258] name failslab, interval 1, probability 0, space 0, times 0 [ 45.981037][ T4258] CPU: 1 UID: 0 PID: 4258 Comm: syz.2.244 Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 45.981090][ T4258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 45.981100][ T4258] Call Trace: [ 45.981106][ T4258] [ 45.981111][ T4258] __dump_stack+0x1d/0x30 [ 45.981203][ T4258] dump_stack_lvl+0xe8/0x140 [ 45.981223][ T4258] dump_stack+0x15/0x1b [ 45.981237][ T4258] should_fail_ex+0x265/0x280 [ 45.981263][ T4258] should_failslab+0x8c/0xb0 [ 45.981337][ T4258] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 45.981363][ T4258] ? sidtab_sid2str_get+0xa0/0x130 [ 45.981382][ T4258] ? skb_put+0xa9/0xf0 [ 45.981409][ T4258] kmemdup_noprof+0x2b/0x70 [ 45.981436][ T4258] sidtab_sid2str_get+0xa0/0x130 [ 45.981456][ T4258] security_sid_to_context_core+0x1eb/0x2e0 [ 45.981476][ T4258] security_sid_to_context+0x27/0x40 [ 45.981548][ T4258] avc_audit_post_callback+0x9d/0x520 [ 45.981576][ T4258] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 45.981684][ T4258] common_lsm_audit+0x1bb/0x230 [ 45.981704][ T4258] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 45.981733][ T4258] slow_avc_audit+0x104/0x140 [ 45.981774][ T4258] avc_has_perm+0x128/0x150 [ 45.981810][ T4258] sel_write_avc_cache_threshold+0xae/0x1c0 [ 45.981843][ T4258] ? __pfx_sel_write_avc_cache_threshold+0x10/0x10 [ 45.981872][ T4258] vfs_write+0x266/0x8e0 [ 45.981976][ T4258] ? __rcu_read_unlock+0x4f/0x70 [ 45.981994][ T4258] ? __fget_files+0x184/0x1c0 [ 45.982040][ T4258] ksys_write+0xda/0x1a0 [ 45.982071][ T4258] __x64_sys_write+0x40/0x50 [ 45.982090][ T4258] x64_sys_call+0x2cdd/0x2fb0 [ 45.982111][ T4258] do_syscall_64+0xd2/0x200 [ 45.982129][ T4258] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.982233][ T4258] ? clear_bhb_loop+0x40/0x90 [ 45.982251][ T4258] ? clear_bhb_loop+0x40/0x90 [ 45.982269][ T4258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.982339][ T4258] RIP: 0033:0x7f8337aee929 [ 45.982387][ T4258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.982404][ T4258] RSP: 002b:00007f8336157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 45.982423][ T4258] RAX: ffffffffffffffda RBX: 00007f8337d15fa0 RCX: 00007f8337aee929 [ 45.982435][ T4258] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000005 [ 45.982447][ T4258] RBP: 00007f8336157090 R08: 0000000000000000 R09: 0000000000000000 [ 45.982507][ T4258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.982519][ T4258] R13: 0000000000000000 R14: 00007f8337d15fa0 R15: 00007ffdaac248d8 [ 45.982538][ T4258] [ 46.250768][ T4254] loop4: detected capacity change from 0 to 512 [ 46.295010][ T4260] loop2: detected capacity change from 0 to 512 [ 46.327048][ T4265] Cannot find add_set index 0 as target [ 46.344307][ T4267] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 46.353428][ T4260] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.362630][ T4270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.245'. [ 46.393406][ T4260] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.246: invalid block [ 46.413958][ T4254] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.428726][ T4260] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.246: invalid indirect mapped block 4294967295 (level 1) [ 46.445077][ T4260] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.246: invalid indirect mapped block 4294967295 (level 1) [ 46.460385][ T4260] EXT4-fs (loop2): 2 truncates cleaned up [ 46.477245][ T4260] netlink: 14 bytes leftover after parsing attributes in process `syz.2.246'. [ 46.496011][ T4276] loop0: detected capacity change from 0 to 2048 [ 46.503439][ T4276] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.677412][ T4283] SET target dimension over the limit! [ 46.922360][ T4276] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.251: bg 0: block 234: padding at end of block bitmap is not set [ 46.937354][ T4276] EXT4-fs (loop0): Remounting filesystem read-only [ 46.937578][ T4291] loop4: detected capacity change from 0 to 512 [ 46.966646][ T4291] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.979624][ T4291] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.256: corrupted inode contents [ 46.991685][ T4291] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.256: mark_inode_dirty error [ 47.003130][ T4291] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.256: corrupted inode contents [ 47.015255][ T4291] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.256: mark_inode_dirty error [ 47.374697][ T4305] loop1: detected capacity change from 0 to 2048 [ 47.437031][ T4313] loop2: detected capacity change from 0 to 2048 [ 47.445792][ T4313] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.455714][ T4315] loop0: detected capacity change from 0 to 512 [ 47.482330][ T4315] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #12: comm syz.0.265: corrupted in-inode xattr: invalid ea_ino [ 47.507118][ T4313] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.263: bg 0: block 234: padding at end of block bitmap is not set [ 47.521719][ T4313] EXT4-fs (loop2): Remounting filesystem read-only [ 47.529597][ T4315] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.265: couldn't read orphan inode 12 (err -117) [ 47.557733][ T4313] random: crng reseeded on system resumption [ 47.672898][ T4321] loop0: detected capacity change from 0 to 512 [ 47.680976][ T3617] ================================================================== [ 47.684637][ T4321] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.689060][ T3617] BUG: KCSAN: data-race in set_nlink / set_nlink [ 47.703799][ T3617] [ 47.706125][ T3617] read to 0xffff8881069555f0 of 4 bytes by task 2994 on cpu 1: [ 47.713663][ T3617] set_nlink+0x29/0xb0 [ 47.717727][ T3617] kernfs_iop_permission+0x1e2/0x220 [ 47.723019][ T3617] inode_permission+0x1ca/0x310 [ 47.727876][ T3617] link_path_walk+0x162/0x900 [ 47.732305][ T4321] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.266: invalid block [ 47.732547][ T3617] path_lookupat+0x63/0x2a0 [ 47.732571][ T3617] filename_lookup+0x147/0x340 [ 47.732589][ T3617] vfs_statx+0x9d/0x390 [ 47.757747][ T3617] vfs_fstatat+0x115/0x170 [ 47.762173][ T3617] __se_sys_newfstatat+0x55/0x260 [ 47.767201][ T3617] __x64_sys_newfstatat+0x55/0x70 [ 47.772244][ T3617] x64_sys_call+0x2c22/0x2fb0 [ 47.774911][ T4321] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.266: invalid indirect mapped block 4294967295 (level 1) [ 47.776910][ T3617] do_syscall_64+0xd2/0x200 [ 47.795199][ T3617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.801100][ T3617] [ 47.803418][ T3617] write to 0xffff8881069555f0 of 4 bytes by task 3617 on cpu 0: [ 47.811038][ T3617] set_nlink+0x99/0xb0 [ 47.815106][ T3617] kernfs_iop_permission+0x1e2/0x220 [ 47.820402][ T3617] inode_permission+0x1ca/0x310 [ 47.825275][ T3617] link_path_walk+0x162/0x900 [ 47.829972][ T3617] path_openat+0x1de/0x2170 [ 47.834481][ T3617] do_filp_open+0x109/0x230 [ 47.837221][ T4321] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.266: invalid indirect mapped block 4294967295 (level 1) [ 47.838973][ T3617] do_sys_openat2+0xa6/0x110 [ 47.857360][ T3617] __x64_sys_openat+0xf2/0x120 [ 47.862134][ T3617] x64_sys_call+0x1af/0x2fb0 [ 47.866731][ T3617] do_syscall_64+0xd2/0x200 [ 47.871228][ T3617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.877135][ T3617] [ 47.879461][ T3617] value changed: 0x00000008 -> 0x00000009 [ 47.885170][ T3617] [ 47.887478][ T3617] Reported by Kernel Concurrency Sanitizer on: [ 47.893623][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: udevd Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 47.897436][ T4321] EXT4-fs (loop0): 2 truncates cleaned up [ 47.903856][ T3617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.903872][ T3617] ==================================================================