last executing test programs: 1m10.095339178s ago: executing program 1 (id=247): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = getpid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00'], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) bpf$MAP_CREATE(0x0, 0x0, 0x50) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000001280)={{0x12, 0x1, 0x200, 0x41, 0xab, 0x53, 0xff, 0x499, 0x1503, 0x829c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x7, 0x2, 0x0, 0xae, 0xe9, 0x2, 0x2}}]}}]}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x140) syz_usb_disconnect(r4) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x400, &(0x7f0000000380)) 1m9.143550525s ago: executing program 1 (id=254): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000007c0)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x83c2}, 0x18) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x4, 0x0, 0x0) socket(0x2, 0x2, 0x64b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x6000) 1m8.9507433s ago: executing program 1 (id=258): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") mlockall(0x7) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r2, r2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = io_uring_setup(0x1684, &(0x7f0000000080)={0x0, 0xcc3d, 0x400, 0x0, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000280)={0x5, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/105, 0x69}], 0x0, 0x1}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000300)={0x7fffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000ac0)=""/199, 0xc7}, {&(0x7f0000000bc0)=""/78, 0x4e}], 0x0, 0x2}, 0x20) 1m7.983132438s ago: executing program 1 (id=264): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@debug}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") r0 = syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r2) ptrace$peeksig(0x4209, r0, &(0x7f0000000140), &(0x7f0000002200)) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(&(0x7f0000000380)='kfree\x00', 0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3, 0x0, 0xb}, 0x18) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r4, 0x80047210, &(0x7f00000001c0)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f00000000010000000000", 0x1b) pwritev2(r1, &(0x7f0000000240)=[{}], 0x1, 0x7c00, 0x3000, 0x3) 1m7.054244863s ago: executing program 1 (id=268): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) socket$inet6(0xa, 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, 'caif0\x00', {0x7fffffff}, 0xfffa}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r4, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r5) sendmsg$IEEE802154_LIST_PHY(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r6, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[], 0x2c}], 0x1}, 0x0) 1m6.508188397s ago: executing program 1 (id=272): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0xf, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000340)={[{@usrquota}, {@noblock_validity}, {@sysvgroups}, {@noinit_itable}, {@sb={'sb', 0x3d, 0x3f}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="73656375726974792e04"], &(0x7f0000001180)='contention_begin\x00', 0x11, 0x1) unlink(&(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x30) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x5453, 0x0) 1m6.47014496s ago: executing program 32 (id=272): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0xf, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000340)={[{@usrquota}, {@noblock_validity}, {@sysvgroups}, {@noinit_itable}, {@sb={'sb', 0x3d, 0x3f}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="73656375726974792e04"], &(0x7f0000001180)='contention_begin\x00', 0x11, 0x1) unlink(&(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x30) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x5453, 0x0) 4.916541453s ago: executing program 4 (id=708): syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r6}, &(0x7f0000001c00), &(0x7f0000001c40)=r7}, 0x20) unshare(0x64000600) eventfd2(0x0, 0x0) io_setup(0x81, 0x0) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100fe0f00000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1], 0xb4}}, 0x4050) 4.264429746s ago: executing program 5 (id=711): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x8000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) io_uring_setup(0x678d, &(0x7f0000000340)={0x0, 0xffffffff, 0x80, 0x0, 0xf1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x23, 0x0, [0x4, 0x4, 0x3f550a8b, 0x9, 0x61, 0x9, 0x0, 0x5, 0x4, 0x5, 0x5, 0xed, 0x8001, 0x8, 0x9, 0xdf39]}, {0x2b, 0x0, [0xffff3ee4, 0x8, 0x5, 0x4, 0xe0000000, 0x1, 0x7, 0x8, 0x8cd, 0x5, 0x3, 0x9, 0x6, 0x6, 0x2, 0x4]}], r5, 0x1, 0x1, 0x90}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000f9ffffffffffffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r6, 0x0, 0x2ca}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000027c0)=""/4109, 0x100d}, {&(0x7f0000000680)=""/202, 0xca}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000840)=""/83, 0x53}], 0x7}, 0x100) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x88c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1000, 0xffff, 0xd, 0x81, 0x7, 0x6, 0x7, 0x9, 0x4, 0x4, 0x6, 0x3, 0x5, 0x3, 0x6, 0x6, 0xffff, 0x6, 0x4, 0x6, 0x0, 0x20, 0xb, 0x5, 0x5, 0x2, 0x62, 0x9, 0xfffffff8, 0x6338, 0x70, 0x7, 0x9, 0x8, 0x9, 0x7, 0x80000000, 0x7, 0xfff, 0x2, 0x9, 0xfffffff9, 0x6, 0xfffffffe, 0x600000, 0x6, 0x1, 0x8, 0x1, 0xbc0, 0x9bf1, 0x5, 0x2, 0x0, 0xe, 0x9, 0x1ff, 0xb9, 0xc741, 0x6, 0x5, 0x1, 0xed, 0x1, 0x8001, 0xb, 0x5b96, 0xffff, 0x2, 0x20000000, 0xff, 0x1, 0x4, 0x9, 0x401, 0x2, 0x1000, 0x101, 0x50, 0x4, 0x2, 0x1, 0x5, 0x5, 0x7, 0x8a6b, 0xfffffbff, 0x4, 0x2, 0x1, 0x5, 0x6, 0x2, 0x5, 0xffffffff, 0x80, 0x8, 0x0, 0x9, 0xfffffff4, 0x3b96, 0xfffff800, 0x8, 0x3, 0xf, 0xf8b, 0x10001, 0x3, 0x2, 0xa78, 0x3, 0xcb0, 0x6, 0x9, 0x9, 0x0, 0x7, 0x7fffffff, 0x7, 0x9, 0x0, 0x40, 0x8, 0x8, 0x5, 0x8c, 0xaa93, 0x800, 0x3, 0x9, 0x10001, 0x9, 0x1, 0xd12, 0x0, 0x23487474, 0x3cd2, 0xec19, 0x7, 0x5, 0x5, 0xb1, 0x2, 0x6, 0x9, 0x2, 0xaa83, 0x40, 0xff, 0x9, 0x9, 0x1, 0x5, 0x0, 0x2, 0x1, 0x4, 0x9, 0x4, 0x2, 0x7, 0xffffffff, 0x1, 0xd76a, 0x6, 0xfffffff6, 0x4, 0x1, 0xfffffffd, 0xfffffffc, 0x50, 0x7359, 0x8, 0x7, 0xb, 0xa, 0x2d5, 0x6, 0xf, 0x1, 0x773a, 0x6b7b, 0x10001, 0x3, 0x4, 0x5, 0x7, 0x4, 0x800, 0x2, 0x5, 0x0, 0x6, 0x3ff, 0x9, 0x5, 0x5, 0x0, 0x7, 0x8, 0xffff, 0x3, 0x4, 0xa, 0xae2b, 0x1, 0x6, 0x1a71, 0x0, 0x10001000, 0x0, 0x3, 0x7, 0x1, 0x1, 0x3c34, 0x6, 0x10000, 0x5, 0x7fff, 0x0, 0x8, 0x3, 0x3, 0xc, 0x100, 0x0, 0x2, 0x3, 0x5, 0xc8, 0x557c, 0x9, 0x8, 0x0, 0x3, 0x80, 0x8000, 0x7bc, 0x1, 0x8, 0x6, 0xe, 0x5, 0xfff, 0x9, 0x5, 0x279, 0x8000, 0x8, 0x9, 0x1, 0x80000000, 0x4, 0x9, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x9, 0xd, 0x7, 0x9, 0x6, 0x0, 0x4, 0x81, 0x1, 0x100, 0x7, 0x3f, 0x3, 0x8, 0x9, 0x2, 0x6, 0x6dbf, 0x8, 0x5, 0x12c, 0x3, 0x5, 0x5, 0x7, 0x100, 0x7, 0x8, 0x9, 0x0, 0x3, 0xffffffff, 0x200, 0xfffffffe, 0x328d, 0xfffffe01, 0x9, 0x8, 0x3, 0xffff8000, 0x4f, 0x0, 0xd, 0x3, 0x8000, 0x2, 0x17, 0x88, 0x8, 0xc, 0xffff, 0x0, 0x3, 0x2, 0x42f, 0xffffff2c, 0x5, 0xbd, 0xe0, 0x6, 0xc26, 0x8e, 0x6, 0x3, 0xe, 0x1, 0x800, 0x1bf, 0x4, 0x5, 0x4, 0x8, 0x7ce7c36c, 0x3, 0x1eb, 0x10001, 0x8, 0x5102, 0x6ce, 0x6, 0x79, 0x2, 0x5, 0xfffffff9, 0x2, 0x4e30, 0x6, 0x6, 0x2, 0x90, 0x2, 0x2, 0xc80e, 0x4, 0x5, 0x450, 0xe0, 0x9, 0x5, 0xd, 0x5, 0x5, 0x9, 0x1045800, 0x0, 0xffffffde, 0x6a4, 0x5, 0x9, 0x6, 0x1f, 0xb89, 0x6, 0x7, 0x1ff, 0x6, 0xfffff77b, 0x3, 0xffffffff, 0xfffff400, 0x6, 0x6, 0x8, 0x9, 0x2, 0x7, 0x401, 0xa7d, 0x6, 0xfffff9f3, 0x1, 0x9, 0x1, 0xb4, 0x2, 0xc, 0x8, 0x7, 0x0, 0x5891, 0x8, 0x3, 0xb, 0x0, 0x8, 0xb, 0x0, 0xff, 0x4f, 0x8, 0x33f, 0x70fc7f4f, 0x0, 0x4, 0x0, 0xc, 0x9, 0x5, 0x6, 0x3, 0x2, 0x1, 0x0, 0x2c46512a, 0x7, 0x2640, 0x0, 0x10000, 0x0, 0x9, 0x3, 0x6, 0x7fffffff, 0xdc, 0x80000000, 0x26, 0xbb16, 0x4f7, 0x9, 0xbd1, 0x44, 0xffffff7f, 0xa3, 0x1, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9, 0x4, 0x4b, 0x1, 0x8000, 0x2, 0x4, 0x2e4, 0xc7, 0x4, 0x4, 0x4, 0x81, 0xff, 0x6, 0x1, 0x10, 0x6, 0x9, 0x1, 0x4e2, 0x100, 0x7, 0x3ff, 0x10000, 0x4, 0x1, 0x101, 0x800, 0x101, 0x5, 0x6, 0x9, 0x6, 0x101, 0x9, 0x9, 0x6, 0x800, 0x101, 0xf07, 0x0, 0x2, 0x81, 0x6, 0x80000001, 0x8, 0x2, 0xee8, 0x1ff, 0x81, 0x24000, 0x6, 0x2, 0x2, 0x2, 0x10, 0x8001, 0xa, 0x8, 0x200, 0x6, 0x9, 0x8001, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0x4, 0x2, 0x7, {0x3, 0x2, 0x4, 0x40, 0x6, 0x1ff}, {0x2, 0x0, 0x2, 0xcd4, 0x9, 0x8}, 0x0, 0x7ff}}]]}, {0xcfe0f6cd7cd6d6c2}, {0xc}, {0xc}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r8, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f00000000c0)={0x4, r8, 'id1\x00'}) 3.795459084s ago: executing program 0 (id=713): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c756e695f786c6174653d312c636865636b3d7374726963742c646f733178666c6f7070792c757466383d312c757466383d312c757466383d302c696f636861727365743d6370313235de26302c696f636861727365743d69736f383835392d342c696f636861727365743d64656661756c742c73686f72746e616d653d6d69786564", @ANYRES8=0x0], 0xfe, 0x19c, &(0x7f0000000200)="$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") openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x16) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.current\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x42) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ac, 0x800, 0x7ff9, 0x32c, 0x0, r0}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0x14) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x53) mount$9p_fd(0x0, 0x0, 0x0, 0x2004000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) io_uring_enter(r1, 0xfd0, 0x4c0, 0x43, 0x0, 0x0) 3.793886844s ago: executing program 4 (id=716): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) close(r2) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 3.415516524s ago: executing program 4 (id=717): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x80000000, 0x5}, 0x0, 0x10400, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x10, 0x3, 0x9) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="1b00000000000000000000000180000000000000", @ANYRES32=r0, @ANYBLOB='\t\x00'/20, @ANYRES32, @ANYBLOB="050000000500"/16], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) 2.837688271s ago: executing program 0 (id=718): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000a80)='kfree\x00'}, 0x18) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000800030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0xc4}, 0x890) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_format(r5, &(0x7f0000000800)='-1\x00', 0x3) r6 = open_tree(0xffffffffffffffff, 0x0, 0x1001) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001bc0)=@newtaction={0x18f4, 0x30, 0xffff, 0x3, 0x0, {}, [{0x18e0, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x400, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10001, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x33cabbbe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x6b40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x1a6d, 0x4, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x8, 0x0, 0x0, 0xfffffffe, {0x4, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3179, 0x0, 0x1000000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x3, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x801, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x80000, 0x0, 0x0, 0x0, 0xf9, 0xfffffffc, 0x0, 0x20000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffff81, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x2, 0x8]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}, @m_csum={0x1068, 0x18, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x100, 0x480000, 0x5, 0xdaf0, 0xe2c0}, 0x54}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x7, 0x1, 0x0, 0x6}, 0x22}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x18f4}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000011500002c000280060002004e2000000800090010000000060002004e210000080007000101000006000f000700000008000400ff7fffff1400028008000600020000000800090008000000080004000200000060000180080009005600000007000600666f00000c0007002000000002000000080008000100000008000b00736970000600010002000000080005"], 0xc4}}, 0x4008800) sendto$inet6(r6, &(0x7f00000001c0)="12339d48aee4c99e3be56d957109a766a5034a15a12a", 0x16, 0x800, &(0x7f0000000200)={0xa, 0x4e23, 0x100000, @private0, 0x7}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) dup(r6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000100001e456b8aa00000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x20000804}, 0x4004000) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x34, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03000000000000000000020000000900020073797a310000000008000340000000010900010073797a30"], 0x34}}, 0x0) 2.837399871s ago: executing program 2 (id=719): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x4, 0x20005, 0x400, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x48, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x3, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x48}}, 0x0) r2 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) munlockall() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x4, 0x8, 0x10}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r5 = perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xea, 0x7, 0x40, 0xe5, 0x0, 0x0, 0xd000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x9c7, 0xfc, 0x4, 0x0, 0x81, 0x9, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x7, 0x0, 0x3}, 0x0, 0x1, r5, 0xb) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) fdatasync(r6) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, 0xffffffffffffffff, 0x0, 0x2000000000000000}, 0x18) 2.440747343s ago: executing program 4 (id=721): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60010020, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000438000/0x2000)=nil, 0x2000, 0x13) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x16) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000200), 0x0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) close(r6) 2.381922157s ago: executing program 5 (id=722): mkdir(&(0x7f0000000000)='./control\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) rmdir(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x48090) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8f5, 0x0) 2.362881179s ago: executing program 2 (id=723): syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002680)=ANY=[@ANYBLOB="140000001000010000000000000007000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a32"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r3 = syz_open_pts(r2, 0x900) r4 = dup3(r3, r2, 0x80000) read(r4, &(0x7f00000003c0)=""/241, 0xf1) read$watch_queue(r4, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r1, 0x2f, 0x14, 0x4, @void, @value=r1}, 0x20) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x1000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x88003, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r6, 0x80083313, &(0x7f0000000000)) close(r0) 2.23026516s ago: executing program 3 (id=724): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x1000) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000340)=0x6, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)={0x6000001c}) epoll_pwait(r5, &(0x7f0000000000)=[{}], 0x1, 0xe4fe0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000880)={[{@data_err_abort}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@bh}, {@data_err_ignore}, {@lazytime}, {@data_err_ignore}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@data_err_ignore}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r7 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r7, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) 2.149484046s ago: executing program 5 (id=725): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRES16=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f0000000280)={0x2004800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x6}, &(0x7f0000000100)=""/228, 0xe4, &(0x7f0000000200)=""/6, &(0x7f0000000240)=[0x0], 0x1}, 0x58) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0000000007dfff4f000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000008680)=[{{&(0x7f0000001b00)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @local}, 0x8001}, 0x1c, 0x0, 0x0, &(0x7f0000003d40)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}}], 0x1, 0x24008000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x4d}, 0x41) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYRES8=r4], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001800090400000000000000000a000000000000030000000008001e0001"], 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x420}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x21c91c, &(0x7f0000000540)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@jqfmt_vfsold}, {@errors_remount}, {@errors_remount}, {@data_err_ignore}, {@usrjquota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x5}}, {@jqfmt_vfsv0, 0x32}]}, 0x1e, 0x4e0, &(0x7f0000001f40)="$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") 1.942159543s ago: executing program 0 (id=726): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r0}, 0x18) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff01000000060000000000000014000000000000000000000002000000"], 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0xb, &(0x7f00000006c0)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}, [@printk={@i}]}, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/cgroup\x00') r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = openat(0xffffffffffffff9c, 0x0, 0x1c1202, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, 0xffffffffffffffff, 0x0, 0x3ffff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) recvmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) 1.885259188s ago: executing program 5 (id=727): socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095", @ANYRES16=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5, 0x0, 0x7}, 0x18) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400400142603600e122f00160006000600a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452492954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES8=r7, @ANYRESHEX, @ANYRESDEC, @ANYRES8=r8, @ANYRESDEC=r5, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYRESDEC=r6, @ANYBLOB="fcea0a772f9e99290f46dd89ed950ee49ca93d9ecfbbfb94b9ec233e390934baff049e32965a5227265bb82132ed4c98541f1932983045462a7b36d90ef2f7f742fe04d31e7d8a4cdf58e3adeb43bf7c6a46af5630"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800efffffffffff493fd4ef88b269673a864185d04fb50e865b7437e1901fa42e59db53d5f31f5e8943aa2303234cdc67ad6468c6ba9658716cc0ce22866899be68010ced60e2f5359a522598db3afcf4fc2c5aad9fbff0e5379c03538a4950d23a5c7028eba207e455b342867ba3a0a8ee942a4542b688874f782531f167b5052873071d1a6b2609a7275a6ce2be7de752ad", @ANYBLOB="085fc3fea6b548fb2d91b1d4401e593e101c7b5d39f8d559408f78fd0687225ee1c9fe6b98e54588feafbad26e520725c831f52f9a2dca32f53bb2c12f8ff1b4b4b5cebaa19a125d61cf86ff07fdb36af809eef5c392da35a7636332ae051a06e651ce1660adb68c777716aeddc551740e0b59d4f2822a78b9849f7dad7dd0edf5552b34a4168c418bfaf04db6e002d4dab146a5ebf4437bf1d803686f3831426f6a3572744f48b99b5b727b3b13f53d7d269b1a90bf20527d3aa0548b7ec710b34f33a96b1c1df79824167b", @ANYBLOB="0000000000000000b7080000060000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x14) 1.437304074s ago: executing program 2 (id=728): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) close(r2) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 1.436978704s ago: executing program 4 (id=729): r0 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x7, 0x8, 0x0, 0x0, 0x2, 0x1010, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7fffffff, 0xffffffff00000001}, 0x4, 0x6, 0x4, 0x6, 0x2, 0xb190, 0x1, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4c573, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x8000000000004}, 0x2094, 0x0, 0x5, 0x0, 0x8, 0x20002, 0xe, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xfffffffffffffffd, r0, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="de", 0x1}], 0x1, 0x0, 0x7200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x60, 0x1, [@m_ife={0x5c, 0x14, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x0, 0x3, 0x47b}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x6}]}, {0x10, 0x6, "359e915cf55a6ed99d1919da"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x7ff, 0x800003, 0x5, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3a, 0x0) write$cgroup_pid(r8, &(0x7f0000000000), 0xffffff98) splice(r4, 0x0, r8, 0x0, 0x80, 0x4) write(r6, 0x0, 0x0) r9 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 1.427191184s ago: executing program 0 (id=738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c04, &(0x7f0000000340), 0x1, 0x779, &(0x7f0000001900)="$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") r3 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) r4 = syz_io_uring_setup(0x24fb, &(0x7f0000000b80)={0x0, 0x7687, 0x10100, 0x2, 0x33a}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=':'], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) pipe2(0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x8}) get_mempolicy(&(0x7f0000002a80), &(0x7f0000002ac0), 0x1200000, &(0x7f0000ffa000/0x3000)=nil, 0x4) io_uring_enter(r4, 0x22d3e, 0x0, 0x20, 0x0, 0x58) 1.347937051s ago: executing program 3 (id=730): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c756e695f786c6174653d312c636865636b3d7374726963742c646f733178666c6f7070792c757466383d312c757466383d312c757466383d302c696f636861727365743d6370313235de26302c696f636861727365743d69736f383835392d342c696f636861727365743d64656661756c742c73686f72746e616d653d6d69786564", @ANYRES8=0x0], 0xfe, 0x19c, &(0x7f0000000200)="$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") openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x16) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.current\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x42) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ac, 0x800, 0x7ff9, 0x32c, 0x0, r0}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0x14) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x53) mount$9p_fd(0x0, 0x0, 0x0, 0x2004000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) io_uring_enter(r1, 0xfd0, 0x4c0, 0x43, 0x0, 0x0) 1.219599141s ago: executing program 3 (id=731): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f00000003c0)='FREEZING\x00', 0x9) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x1a, &(0x7f0000005bc0), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800ff000000000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x1}, 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400001db, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0, 0x26, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000880), 0x8, 0x35, 0x8, 0x8, &(0x7f00000008c0)}}, 0xfffffffffffffe97) r8 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x2, 0xa}, 0x1184c, 0x9, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_RESIZE_FS(r8, 0x4008f510, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRESHEX=r4], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, r4, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'pimreg1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='ext4_es_lookup_extent_exit\x00', r9, 0x0, 0x2000000000000}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000010700000000200000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r10, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x1) 1.091452322s ago: executing program 3 (id=732): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x499, &(0x7f0000000140)={0x0, 0xa064, 0x3180, 0x2, 0x25c}, &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f00000000c0)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x628, 0xc88d, 0x43, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r6}]}]}, 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x3000046, &(0x7f0000000240)={[{@delalloc}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@data_journal}, {@data_err_ignore}, {@dax_never}, {@oldalloc}, {@grpquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1e}}, {@user_xattr}, {@nobh}, {@resuid={'resuid', 0x3d, r6}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8, 0x0, 0x178}, 0x18) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r9, 0x5453, 0x0) r10 = creat(&(0x7f0000000140)='./bus\x00', 0xc) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x4d0a80, 0x28, 0x4}, 0x18) flistxattr(r10, &(0x7f0000000000)=""/121, 0x79) mmap(&(0x7f00000c6000/0x4000)=nil, 0x4000, 0xb, 0x31, r10, 0x1a822000) write$cgroup_int(r10, &(0x7f0000000540), 0xfffffdd8) 688.286014ms ago: executing program 3 (id=733): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x8000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) io_uring_setup(0x678d, &(0x7f0000000340)={0x0, 0xffffffff, 0x80, 0x0, 0xf1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x23, 0x0, [0x4, 0x4, 0x3f550a8b, 0x9, 0x61, 0x9, 0x0, 0x5, 0x4, 0x5, 0x5, 0xed, 0x8001, 0x8, 0x9, 0xdf39]}, {0x2b, 0x0, [0xffff3ee4, 0x8, 0x5, 0x4, 0xe0000000, 0x1, 0x7, 0x8, 0x8cd, 0x5, 0x3, 0x9, 0x6, 0x6, 0x2, 0x4]}], r5, 0x1, 0x1, 0x90}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000f9ffffffffffffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r6, 0x0, 0x2ca}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000027c0)=""/4109, 0x100d}, {&(0x7f0000000680)=""/202, 0xca}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000840)=""/83, 0x53}], 0x7}, 0x100) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x88c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1000, 0xffff, 0xd, 0x81, 0x7, 0x6, 0x7, 0x9, 0x4, 0x4, 0x6, 0x3, 0x5, 0x3, 0x6, 0x6, 0xffff, 0x6, 0x4, 0x6, 0x0, 0x20, 0xb, 0x5, 0x5, 0x2, 0x62, 0x9, 0xfffffff8, 0x6338, 0x70, 0x7, 0x9, 0x8, 0x9, 0x7, 0x80000000, 0x7, 0xfff, 0x2, 0x9, 0xfffffff9, 0x6, 0xfffffffe, 0x600000, 0x6, 0x1, 0x8, 0x1, 0xbc0, 0x9bf1, 0x5, 0x2, 0x0, 0xe, 0x9, 0x1ff, 0xb9, 0xc741, 0x6, 0x5, 0x1, 0xed, 0x1, 0x8001, 0xb, 0x5b96, 0xffff, 0x2, 0x20000000, 0xff, 0x1, 0x4, 0x9, 0x401, 0x2, 0x1000, 0x101, 0x50, 0x4, 0x2, 0x1, 0x5, 0x5, 0x7, 0x8a6b, 0xfffffbff, 0x4, 0x2, 0x1, 0x5, 0x6, 0x2, 0x5, 0xffffffff, 0x80, 0x8, 0x0, 0x9, 0xfffffff4, 0x3b96, 0xfffff800, 0x8, 0x3, 0xf, 0xf8b, 0x10001, 0x3, 0x2, 0xa78, 0x3, 0xcb0, 0x6, 0x9, 0x9, 0x0, 0x7, 0x7fffffff, 0x7, 0x9, 0x0, 0x40, 0x8, 0x8, 0x5, 0x8c, 0xaa93, 0x800, 0x3, 0x9, 0x10001, 0x9, 0x1, 0xd12, 0x0, 0x23487474, 0x3cd2, 0xec19, 0x7, 0x5, 0x5, 0xb1, 0x2, 0x6, 0x9, 0x2, 0xaa83, 0x40, 0xff, 0x9, 0x9, 0x1, 0x5, 0x0, 0x2, 0x1, 0x4, 0x9, 0x4, 0x2, 0x7, 0xffffffff, 0x1, 0xd76a, 0x6, 0xfffffff6, 0x4, 0x1, 0xfffffffd, 0xfffffffc, 0x50, 0x7359, 0x8, 0x7, 0xb, 0xa, 0x2d5, 0x6, 0xf, 0x1, 0x773a, 0x6b7b, 0x10001, 0x3, 0x4, 0x5, 0x7, 0x4, 0x800, 0x2, 0x5, 0x0, 0x6, 0x3ff, 0x9, 0x5, 0x5, 0x0, 0x7, 0x8, 0xffff, 0x3, 0x4, 0xa, 0xae2b, 0x1, 0x6, 0x1a71, 0x0, 0x10001000, 0x0, 0x3, 0x7, 0x1, 0x1, 0x3c34, 0x6, 0x10000, 0x5, 0x7fff, 0x0, 0x8, 0x3, 0x3, 0xc, 0x100, 0x0, 0x2, 0x3, 0x5, 0xc8, 0x557c, 0x9, 0x8, 0x0, 0x3, 0x80, 0x8000, 0x7bc, 0x1, 0x8, 0x6, 0xe, 0x5, 0xfff, 0x9, 0x5, 0x279, 0x8000, 0x8, 0x9, 0x1, 0x80000000, 0x4, 0x9, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x9, 0xd, 0x7, 0x9, 0x6, 0x0, 0x4, 0x81, 0x1, 0x100, 0x7, 0x3f, 0x3, 0x8, 0x9, 0x2, 0x6, 0x6dbf, 0x8, 0x5, 0x12c, 0x3, 0x5, 0x5, 0x7, 0x100, 0x7, 0x8, 0x9, 0x0, 0x3, 0xffffffff, 0x200, 0xfffffffe, 0x328d, 0xfffffe01, 0x9, 0x8, 0x3, 0xffff8000, 0x4f, 0x0, 0xd, 0x3, 0x8000, 0x2, 0x17, 0x88, 0x8, 0xc, 0xffff, 0x0, 0x3, 0x2, 0x42f, 0xffffff2c, 0x5, 0xbd, 0xe0, 0x6, 0xc26, 0x8e, 0x6, 0x3, 0xe, 0x1, 0x800, 0x1bf, 0x4, 0x5, 0x4, 0x8, 0x7ce7c36c, 0x3, 0x1eb, 0x10001, 0x8, 0x5102, 0x6ce, 0x6, 0x79, 0x2, 0x5, 0xfffffff9, 0x2, 0x4e30, 0x6, 0x6, 0x2, 0x90, 0x2, 0x2, 0xc80e, 0x4, 0x5, 0x450, 0xe0, 0x9, 0x5, 0xd, 0x5, 0x5, 0x9, 0x1045800, 0x0, 0xffffffde, 0x6a4, 0x5, 0x9, 0x6, 0x1f, 0xb89, 0x6, 0x7, 0x1ff, 0x6, 0xfffff77b, 0x3, 0xffffffff, 0xfffff400, 0x6, 0x6, 0x8, 0x9, 0x2, 0x7, 0x401, 0xa7d, 0x6, 0xfffff9f3, 0x1, 0x9, 0x1, 0xb4, 0x2, 0xc, 0x8, 0x7, 0x0, 0x5891, 0x8, 0x3, 0xb, 0x0, 0x8, 0xb, 0x0, 0xff, 0x4f, 0x8, 0x33f, 0x70fc7f4f, 0x0, 0x4, 0x0, 0xc, 0x9, 0x5, 0x6, 0x3, 0x2, 0x1, 0x0, 0x2c46512a, 0x7, 0x2640, 0x0, 0x10000, 0x0, 0x9, 0x3, 0x6, 0x7fffffff, 0xdc, 0x80000000, 0x26, 0xbb16, 0x4f7, 0x9, 0xbd1, 0x44, 0xffffff7f, 0xa3, 0x1, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9, 0x4, 0x4b, 0x1, 0x8000, 0x2, 0x4, 0x2e4, 0xc7, 0x4, 0x4, 0x4, 0x81, 0xff, 0x6, 0x1, 0x10, 0x6, 0x9, 0x1, 0x4e2, 0x100, 0x7, 0x3ff, 0x10000, 0x4, 0x1, 0x101, 0x800, 0x101, 0x5, 0x6, 0x9, 0x6, 0x101, 0x9, 0x9, 0x6, 0x800, 0x101, 0xf07, 0x0, 0x2, 0x81, 0x6, 0x80000001, 0x8, 0x2, 0xee8, 0x1ff, 0x81, 0x24000, 0x6, 0x2, 0x2, 0x2, 0x10, 0x8001, 0xa, 0x8, 0x200, 0x6, 0x9, 0x8001, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0x4, 0x2, 0x7, {0x3, 0x2, 0x4, 0x40, 0x6, 0x1ff}, {0x2, 0x0, 0x2, 0xcd4, 0x9, 0x8}, 0x0, 0x7ff}}]]}, {0xcfe0f6cd7cd6d6c2}, {0xc}, {0xc}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r8, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f00000000c0)={0x4, r8, 'id1\x00'}) 686.040584ms ago: executing program 5 (id=734): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00'}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r4}, 0x65) sync() ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x67, &(0x7f00000003c0)={0x0, 0x0, 0x71, 0x51, ""/81}, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 685.417894ms ago: executing program 2 (id=735): mkdir(&(0x7f0000000000)='./control\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) rmdir(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x48090) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8f5, 0x0) 497.07513ms ago: executing program 4 (id=736): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRESOCT=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fb0400ff000000000000000085000000410000008500000011000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(r5, 0x0, 0x0) getpid() r6 = msgget$private(0x0, 0x790) msgsnd(r6, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000900)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0x1a, 0x9, 0x2e3, 0x1, 0x9, 0x1, 0xfff8, 0x7}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) inotify_init1(0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 491.32902ms ago: executing program 2 (id=747): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r3, 0x0, 0x4804}, 0x18) unshare(0x20000400) fcntl$lock(r1, 0x7, 0x0) syz_read_part_table(0x1050, &(0x7f0000000000)="$eJzsz7GtwjAYBOB7eQlJCsRKsAENm7APFQ1TULEGJWMEQWyYACGk7yvs8y+dLYev+nul4bn+l9M26zk0ZbC8DJmmsdbGdG3OSRbHW/rHpN60X5Vw7ZPNWPvtvB2m7v1wszt97mcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DvuAQAA//8yUgpN") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) listen(r5, 0xffff) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 358.017761ms ago: executing program 5 (id=737): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f00000002c0)=0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000f000018120000", @ANYRES16=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000009503665bae47af2fe379495b8c220aca6105684f267e29909f7d2f9a1a2bdbd474ce34d849b82bdfcf7c5b77c4a6cb81ee88e82a7763cce1fe49158470443a20308353d1fc8b5149e5447d4a8ebf7a29e7675f21acd79add8726f50dbde7ae93ab4bd36bc76740ea40d377c59a13288f5680edcb29958495ff767fc1307f8ccf9c2ca2279aae6f21ca1edec3e14380721d60468afc3cebc19801ced314e0ce2354c6ec445082e7eacf51f9ed469f"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa018101}]}, &(0x7f0000000080)=0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) r8 = syz_open_procfs(r2, &(0x7f0000000180)='wchan\x00') r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_UNIMAPCLR(r11, 0x4b68, 0x0) pread64(r8, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4048019}, 0x4004000) 221.909782ms ago: executing program 2 (id=739): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000a00)={0xe, &(0x7f0000000740)}) r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580), 0x0, 0x9a, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000680), 0x0, 0x0, 0xd7, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r1}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4, 0x0, 0x5f}, 0x18) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r8, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r8, r7, 0x0, 0x3ffff) sendfile(r8, r7, 0x0, 0x7fffeffd) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x2418, 0x10000, 0x40000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$eJzs3T9vI0UYB+B3E3vtg8IuqBASK0FBdbpcS+MI5aQIVyAXQAEn7k5CsYV0J0XijzBX0dJQ8gmQkOj4EjQU9Ei0SHRccdKi9e7GTlg72QgnwD1Pk8ns/Gbe3YwTpfD4g5dmR/eyePD481+j309iZxSjeJLEMHai9mWcMvo6AID/sid5Hn/kpTa5JCL62ysLANiilb//Ny4U+GHrJQEAW/b2O+++uT8eH7yVZf24M/vqeFL8Z198La/vP4iPYhr341YM4mlEfqJs38nzfN7JCsN4dTY/nhTJ2fs/VfPv/x6xyO/FIIaLrtP5w/HBXlZayc+LOp6r1h8V+dsxiBca1j8cH9xuyMckjddeWan/Zgzi5w/j45jGvUURy/wXe1n2Rv7Nn5+9V5RX5JP58aS3GLeU717xjwYAAAAAAAAAAAAAAAAAAAAAgP+xm9XZOb1YnN9TdFXn7+w+Lb7pRlYbnj6fp8wn9URnzgea5/Ftfb7OrSzL8mrgMt+JFzvRuZ67BgAAAAAAAAAAAAAAAAAAgH+XR598enR3Or3/8B9p1KcB1G/rv+w8o5Wel6NhzDBOenrLJXeqZTfMHLv1mCRiYxnFjK2K756/+prGjXWp775v++j654/pXqLClo16dx3dTZqfYS/qnn69SX5cHZPGBddK113KW22/tPFS2voFkj6/aMw3jIlkU2Gv/1Y+uaonOXsX6eKpNsa7VaN8LTTtjVb7+e+/KxKndQAAAAAAAAAAAAAAAAAAwFYt3/TbcPHxmtAvh+WH/Mdwy9UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNVYfv5/i8a8Cl9gcBoPH13zLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAM+CsAAP//yylfnw==") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 199.393724ms ago: executing program 0 (id=740): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702507aa71ea6e6cfde87b1a3167a37c34e401f8ff00000000bfa10000000000f107010000f8ffffffb702000004000000b7030000000000008500"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='rpcgss_createauth\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f00000006c0)="854dc5ff889b929c79c3b538689dd782e13111b95c601a946d8cb81e8ab59d7b7e4a63285724bb22ea32d1d64d8b528c74271e72b425defb3c9e0c585069a465b959d5e28f5bdde7493196178916083eb6b88b34e9f91063c0705315b5", 0x5d}], 0x1, 0x7c00, 0x0, 0x3) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000740)='nilfs2_segment_usage_freed\x00', r10}, 0x18) sendmsg$IPSET_CMD_TYPE(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x50, 0xd, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c004}, 0x4000800) 186.280064ms ago: executing program 3 (id=741): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0xc04c040}, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x1}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2c0000001d00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00005200060005000100000008000800", @ANYBLOB="eeb5f2"], 0x2c}}, 0x20008000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000140900010073797a31e7ff000008000502000000080900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000002c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c0002800800014000000003140000001100010000000000000000000a00000a"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x4008040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x1ac) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x1010401, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) r5 = dup(r0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000280)={0x5, 0x2, 0x6}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffc}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x1}}, 0xfed7) 0s ago: executing program 0 (id=742): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x18) r2 = open(&(0x7f0000001b80)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000088) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) syz_io_uring_setup(0xe4c, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x0, 0x40002bc}, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x7f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r7, @ANYRES32, @ANYBLOB="00000000000000000004100000000000"], 0x50) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000440), 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000300)={'\x00', 0x1f, 0x401, 0x500000, 0x7fff, 0x4, 0xffffffffffffffff}) ptrace$poke(0x5, r8, &(0x7f0000000200), 0x6) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x94) kernel console output (not intermixed with test programs): , inode=0, rec_len=0, size=1024 fake=0 [ 64.040316][ T3299] EXT4-fs error (device loop1): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 64.061460][ T3299] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /44/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 64.084963][ T3299] EXT4-fs error (device loop1): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 64.105852][ T3299] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /44/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 64.129014][ T3299] EXT4-fs error (device loop1): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 64.200591][ T5428] EXT4-fs (loop0): 1 truncate cleaned up [ 64.207883][ T5428] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.276414][ T5440] SELinux: failed to load policy [ 64.324012][ T5443] loop4: detected capacity change from 0 to 512 [ 64.330655][ T5443] journal_path: Non-blockdev passed as './bus' [ 64.337161][ T5443] EXT4-fs: error: could not find journal device path [ 64.347168][ T5443] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 64.369816][ T5443] veth0_macvtap: left promiscuous mode [ 64.377193][ T5406] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.402986][ T3413] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.463071][ T5452] netlink: 4 bytes leftover after parsing attributes in process `syz.4.273'. [ 64.499755][ T3413] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.584372][ T3413] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.633361][ T3413] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.751603][ T3413] bridge_slave_1: left allmulticast mode [ 64.757424][ T3413] bridge_slave_1: left promiscuous mode [ 64.763161][ T3413] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.796379][ T3413] bridge_slave_0: left allmulticast mode [ 64.802093][ T3413] bridge_slave_0: left promiscuous mode [ 64.807890][ T3413] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.873151][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.906630][ T3413]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.917302][ T3413]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.927797][ T3413]  (unregistering): Released all slaves [ 64.968944][ T5458] lo speed is unknown, defaulting to 1000 [ 65.081298][ T3413] hsr_slave_0: left promiscuous mode [ 65.087331][ T3413] hsr_slave_1: left promiscuous mode [ 65.093058][ T3413] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.100452][ T3413] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.108561][ T3413] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.116145][ T3413] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.298555][ T3413] veth1_macvtap: left promiscuous mode [ 65.319539][ T3413] veth0_macvtap: left promiscuous mode [ 65.342791][ T3413] veth1_vlan: left promiscuous mode [ 65.372888][ T3413] veth0_vlan: left promiscuous mode [ 65.624876][ T3413] team0 (unregistering): Port device team_slave_1 removed [ 65.643400][ T3413] team0 (unregistering): Port device team_slave_0 removed [ 65.679109][ T5458] chnl_net:caif_netlink_parms(): no params data found [ 65.700129][ T5600] lo speed is unknown, defaulting to 1000 [ 65.771430][ T5458] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.778615][ T5458] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.786078][ T5458] bridge_slave_0: entered allmulticast mode [ 65.793027][ T5458] bridge_slave_0: entered promiscuous mode [ 65.799842][ T5458] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.806960][ T5458] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.815392][ T5458] bridge_slave_1: entered allmulticast mode [ 65.823549][ T5458] bridge_slave_1: entered promiscuous mode [ 65.847300][ T5458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.859563][ T5458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.899968][ T5458] team0: Port device team_slave_0 added [ 65.907113][ T5458] team0: Port device team_slave_1 added [ 65.940357][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.947388][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.973707][ T5458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.988573][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.995616][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.021253][ T29] kauditd_printk_skb: 912 callbacks suppressed [ 66.021265][ T29] audit: type=1326 audit(1755733466.092:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.021833][ T5458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.027949][ T29] audit: type=1326 audit(1755733466.092:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.100405][ T29] audit: type=1326 audit(1755733466.162:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.123766][ T29] audit: type=1326 audit(1755733466.162:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.147400][ T29] audit: type=1326 audit(1755733466.162:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.170941][ T29] audit: type=1326 audit(1755733466.172:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 66.194668][ T29] audit: type=1326 audit(1755733466.172:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 66.218163][ T29] audit: type=1326 audit(1755733466.182:3510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.242265][ T29] audit: type=1326 audit(1755733466.182:3511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.265826][ T29] audit: type=1326 audit(1755733466.182:3512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 66.312915][ T5801] loop0: detected capacity change from 0 to 1024 [ 66.324078][ T5458] hsr_slave_0: entered promiscuous mode [ 66.330721][ T5458] hsr_slave_1: entered promiscuous mode [ 66.339677][ T5794] lo speed is unknown, defaulting to 1000 [ 66.353771][ T5801] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.369011][ T5801] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.520609][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.350969][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz.3.293'. [ 67.497957][ T5903] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.541294][ T5903] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.646669][ T5458] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.708386][ T5458] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.717529][ T5948] loop0: detected capacity change from 0 to 512 [ 67.730339][ T5948] journal_path: Non-blockdev passed as './bus' [ 67.736660][ T5948] EXT4-fs: error: could not find journal device path [ 67.744035][ T5458] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.746462][ T5948] netlink: 4 bytes leftover after parsing attributes in process `syz.0.300'. [ 67.779774][ T5951] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 67.795043][ T5948] veth0_macvtap: left promiscuous mode [ 67.823028][ T5458] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.885919][ T5956] lo speed is unknown, defaulting to 1000 [ 67.910576][ T5973] loop0: detected capacity change from 0 to 256 [ 67.934001][ T5973] netlink: 14 bytes leftover after parsing attributes in process `syz.0.303'. [ 67.960138][ T5973] hsr_slave_0: left promiscuous mode [ 67.968037][ T5973] hsr_slave_1: left promiscuous mode [ 68.016168][ T5458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.055234][ T5458] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.081051][ T4424] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.088238][ T4424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.089396][ T5947] loop4: detected capacity change from 0 to 2048 [ 68.119828][ T5458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.130314][ T5458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.146274][ T5947] loop4: p2 p3 p7 [ 68.173614][ T4424] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.181044][ T4424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.275245][ T6013] loop4: detected capacity change from 0 to 512 [ 68.282518][ T5458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.302319][ T6013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 68.311357][ T6025] lo speed is unknown, defaulting to 1000 [ 68.340991][ T6013] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.360405][ T6013] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.305: Failed to acquire dquot type 0 [ 68.416737][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 68.612771][ T5458] veth0_vlan: entered promiscuous mode [ 68.629235][ T5458] veth1_vlan: entered promiscuous mode [ 68.669673][ T5458] veth0_macvtap: entered promiscuous mode [ 68.682282][ T5458] veth1_macvtap: entered promiscuous mode [ 68.693796][ T5458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.704750][ T5458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.717268][ T4405] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.726672][ T4405] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.779651][ T4405] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.883993][ T4405] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.260321][ T6087] netlink: 5 bytes leftover after parsing attributes in process `syz.0.322'. [ 69.265161][ T6088] SELinux: Context Ü is not valid (left unmapped). [ 69.279509][ T6087] 0ªî{X¹¦: renamed from 31ªî{X¹¦ (while UP) [ 69.301418][ T6087] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 69.385867][ T6090] loop2: detected capacity change from 0 to 512 [ 69.394390][ T6096] lo speed is unknown, defaulting to 1000 [ 69.402092][ T6090] journal_path: Non-blockdev passed as './bus' [ 69.408390][ T6090] EXT4-fs: error: could not find journal device path [ 69.431878][ T6113] futex_wake_op: syz.4.312 tries to shift op by 32; fix this program [ 69.441852][ T6090] netlink: 4 bytes leftover after parsing attributes in process `syz.2.313'. [ 69.471993][ T6090] veth0_macvtap: left promiscuous mode [ 69.632569][ T6130] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 69.732286][ T6151] netlink: 'syz.2.320': attribute type 3 has an invalid length. [ 69.804384][ T6142] netlink: 'syz.4.318': attribute type 27 has an invalid length. [ 70.086097][ T1035] lo speed is unknown, defaulting to 1000 [ 70.092058][ T1035] syz2: Port: 1 Link DOWN [ 70.118149][ T6149] 8021q: adding VLAN 0 to HW filter on device  [ 70.135428][ T6149] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.146159][ T6149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 70.173827][ T3413] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.183218][ T3413] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.193206][ T3409] lo speed is unknown, defaulting to 1000 [ 70.199184][ T3409] syz2: Port: 1 Link ACTIVE [ 70.214514][ T3413] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.223758][ T6160] loop0: detected capacity change from 0 to 512 [ 70.230577][ T6160] EXT4-fs: Ignoring removed bh option [ 70.246438][ T3413] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.273223][ T6160] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.292939][ T6166] netlink: 5 bytes leftover after parsing attributes in process `syz.3.325'. [ 70.305311][ T6160] EXT4-fs (loop0): 1 truncate cleaned up [ 70.313438][ T6160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.327777][ T6166] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 70.356636][ T6170] loop4: detected capacity change from 0 to 512 [ 70.365409][ T6170] EXT4-fs: quotafile must be on filesystem root [ 70.375375][ T6166] 0ªî{X¹¦: entered allmulticast mode [ 70.382633][ T6166] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 70.506276][ T6186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.330'. [ 70.516955][ T6186] veth0_macvtap: left promiscuous mode [ 70.804522][ T6201] netlink: 'syz.3.331': attribute type 1 has an invalid length. [ 71.051585][ T6201] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.153188][ T6204] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.166476][ T6202] loop5: detected capacity change from 0 to 512 [ 71.176246][ T6204] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 71.197837][ T6202] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.332: error while reading EA inode 32 err=-116 [ 71.217174][ T6202] EXT4-fs (loop5): Remounting filesystem read-only [ 71.223787][ T6202] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 71.223917][ T6204] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 71.235214][ T6202] EXT4-fs (loop5): 1 orphan inode deleted [ 71.247750][ T6202] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.260513][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.261503][ T6202] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.331563][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 71.331576][ T29] audit: type=1326 audit(1755733471.402:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.355802][ T6269] loop0: detected capacity change from 0 to 1024 [ 71.463295][ T29] audit: type=1326 audit(1755733471.402:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.487037][ T29] audit: type=1326 audit(1755733471.402:3871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.510593][ T29] audit: type=1326 audit(1755733471.402:3872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.520488][ T6306] netlink: 'syz.5.336': attribute type 3 has an invalid length. [ 71.533993][ T29] audit: type=1326 audit(1755733471.412:3873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.534019][ T29] audit: type=1326 audit(1755733471.412:3874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.588719][ T29] audit: type=1326 audit(1755733471.412:3875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.612567][ T29] audit: type=1326 audit(1755733471.412:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.635961][ T29] audit: type=1326 audit(1755733471.412:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.659833][ T29] audit: type=1326 audit(1755733471.412:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.4.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 71.755119][ T6269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.889149][ T6269] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.076723][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.084741][ T6322] netlink: 5 bytes leftover after parsing attributes in process `syz.3.337'. [ 72.236960][ T6322] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 72.284815][ T6322] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 72.343210][ T3409] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 72.350765][ T3409] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 72.383357][ T6333] Invalid option length (1265) for dns_resolver key [ 72.392673][ T3409] hid-generic 0000:0003:0000.0004: hidraw0: HID v0.03 Device [syz0] on syz0 [ 72.427833][ T6341] loop2: detected capacity change from 0 to 512 [ 72.454197][ T6341] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 72.522319][ T31] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.553698][ T6340] syzkaller0: entered promiscuous mode [ 72.559218][ T6340] syzkaller0: entered allmulticast mode [ 72.577774][ T31] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.600074][ T31] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.625957][ T31] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.638934][ T6333] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.664115][ T6333] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.666157][ T6351] loop2: detected capacity change from 0 to 512 [ 72.698680][ T6351] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 72.737817][ T6351] tipc: New replicast peer: 255.255.255.83 [ 72.744133][ T6351] tipc: Enabled bearer , priority 10 [ 73.035167][ T6397] loop2: detected capacity change from 0 to 512 [ 73.062289][ T6397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.240643][ T6422] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.292989][ T6428] netlink: 4 bytes leftover after parsing attributes in process `syz.0.351'. [ 73.327023][ T6422] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.407197][ T6422] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.444648][ T6397] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.490567][ T6422] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.509954][ T6439] netlink: 5 bytes leftover after parsing attributes in process `syz.5.353'. [ 73.535375][ T6439] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 73.542536][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.545135][ T6439] 0ªî{X¹¦: entered allmulticast mode [ 73.574524][ T6439] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 73.606864][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.701122][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.728326][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.789647][ T6459] loop4: detected capacity change from 0 to 512 [ 73.797106][ T6459] EXT4-fs: Ignoring removed oldalloc option [ 73.810925][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.911021][ T3386] tipc: Node number set to 4052023516 [ 73.953666][ T6458] loop5: detected capacity change from 0 to 8192 [ 74.016746][ T6459] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.355: Parent and EA inode have the same ino 15 [ 74.142026][ T6458] loop5: p1 p2 p4 < > [ 74.146228][ T6458] loop5: partition table partially beyond EOD, truncated [ 74.157910][ T6458] loop5: p1 start 16777216 is beyond EOD, truncated [ 74.164881][ T6458] loop5: p2 size 515840 extends beyond EOD, truncated [ 74.180164][ T6458] loop5: p4 start 16777216 is beyond EOD, truncated [ 74.180639][ T6459] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.355: Parent and EA inode have the same ino 15 [ 74.254133][ T6459] EXT4-fs (loop4): 1 orphan inode deleted [ 74.260185][ T6459] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.342606][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.510743][ T6509] can0: slcan on ttyS3. [ 74.582353][ T6494] can0 (unregistered): slcan off ttyS3. [ 74.615713][ T6503] loop5: detected capacity change from 0 to 8192 [ 74.635959][ T6503] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.049404][ T6540] netlink: 5 bytes leftover after parsing attributes in process `syz.0.366'. [ 75.059430][ T6540] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 75.067809][ T6540] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 75.152436][ T6544] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.367'. [ 75.163539][ T6543] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.367'. [ 75.193850][ T6548] netlink: 256 bytes leftover after parsing attributes in process `syz.0.369'. [ 75.211207][ T6548] loop0: detected capacity change from 0 to 1024 [ 75.220066][ T6548] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.237120][ T6557] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 75.315628][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.518365][ T6579] loop2: detected capacity change from 0 to 512 [ 75.525208][ T6579] ext4: Unknown parameter 'smackfsfloor' [ 76.494001][ T6596] syz_tun: entered allmulticast mode [ 76.499484][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 76.499498][ T29] audit: type=1400 audit(1755733476.562:4116): avc: denied { name_bind } for pid=6595 comm="syz.4.377" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 76.527627][ T29] audit: type=1400 audit(1755733476.562:4117): avc: denied { node_bind } for pid=6595 comm="syz.4.377" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 76.551679][ T6596] netlink: 'syz.4.377': attribute type 4 has an invalid length. [ 76.569895][ T6596] dvmrp1: entered allmulticast mode [ 76.579096][ T6600] netlink: 32 bytes leftover after parsing attributes in process `syz.3.378'. [ 76.588793][ T6600] netlink: 12 bytes leftover after parsing attributes in process `syz.3.378'. [ 76.666125][ T6592] loop2: detected capacity change from 0 to 512 [ 76.734058][ T6592] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 76.742629][ T6592] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 76.753840][ T6592] EXT4-fs (loop2): 1 truncate cleaned up [ 76.760070][ T6592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.024694][ T29] audit: type=1400 audit(1755733477.082:4118): avc: denied { prog_load } for pid=6609 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.043907][ T29] audit: type=1400 audit(1755733477.082:4119): avc: denied { bpf } for pid=6609 comm="syz.5.381" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.064554][ T29] audit: type=1400 audit(1755733477.082:4120): avc: denied { perfmon } for pid=6609 comm="syz.5.381" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.085452][ T29] audit: type=1400 audit(1755733477.082:4121): avc: denied { prog_run } for pid=6609 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.112847][ T6592] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.376: lblock 0 mapped to illegal pblock 4 (length 1) [ 77.214819][ T6594] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 77.404501][ T29] audit: type=1400 audit(1755733477.182:4122): avc: denied { add_name } for pid=6590 comm="syz.2.376" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 77.425402][ T29] audit: type=1400 audit(1755733477.182:4123): avc: denied { create } for pid=6590 comm="syz.2.376" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 77.445634][ T29] audit: type=1400 audit(1755733477.202:4124): avc: denied { map_create } for pid=6609 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.464781][ T29] audit: type=1400 audit(1755733477.202:4125): avc: denied { map_read map_write } for pid=6609 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.660103][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.796668][ T6651] loop5: detected capacity change from 0 to 1024 [ 77.807338][ T6651] EXT4-fs: Ignoring removed bh option [ 77.814940][ T6651] EXT4-fs: Ignoring removed nobh option [ 77.820808][ T6651] EXT4-fs: inline encryption not supported [ 78.768331][ T6651] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.806613][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.953833][ T6686] loop5: detected capacity change from 0 to 512 [ 78.964924][ T6687] loop2: detected capacity change from 0 to 512 [ 78.988166][ T6686] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.390: corrupted in-inode xattr: invalid ea_ino [ 79.012302][ T6687] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.025607][ T6686] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.390: couldn't read orphan inode 15 (err -117) [ 79.045388][ T6687] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.059507][ T6687] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 79.081224][ T6686] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000500000000 r/w without journal. Quota mode: writeback. [ 79.104147][ T6675] loop0: detected capacity change from 0 to 1024 [ 79.111014][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.117244][ T6675] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 79.139917][ T6697] netlink: 28 bytes leftover after parsing attributes in process `syz.3.394'. [ 79.169535][ T6675] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 79.190780][ T6675] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.389: iget: special inode unallocated [ 79.220982][ T6675] EXT4-fs (loop0): no journal found [ 79.244211][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000500000000. [ 79.280268][ T6688] loop4: detected capacity change from 0 to 512 [ 79.305552][ T6688] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 79.313939][ T6688] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 79.325372][ T6721] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 79.336038][ T6688] EXT4-fs (loop4): 1 truncate cleaned up [ 79.342616][ T6688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.358918][ T6688] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.392: lblock 0 mapped to illegal pblock 4 (length 1) [ 79.378942][ T6702] loop2: detected capacity change from 0 to 512 [ 79.395852][ T6702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.395: error while reading EA inode 32 err=-116 [ 79.405517][ T6688] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 79.409172][ T6702] EXT4-fs (loop2): Remounting filesystem read-only [ 79.429319][ T6702] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 79.439681][ T6702] EXT4-fs (loop2): 1 orphan inode deleted [ 79.446199][ T6702] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.460369][ T6702] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.806564][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.025160][ T6757] loop4: detected capacity change from 0 to 1024 [ 80.032648][ T6757] EXT4-fs: Ignoring removed orlov option [ 80.043462][ T6757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.661228][ T6772] loop2: detected capacity change from 0 to 128 [ 80.686482][ T6772] FAT-fs (loop2): Directory bread(block 32) failed [ 80.694080][ T6772] FAT-fs (loop2): Directory bread(block 33) failed [ 80.700670][ T6772] FAT-fs (loop2): Directory bread(block 34) failed [ 80.708657][ T6772] FAT-fs (loop2): Directory bread(block 35) failed [ 80.716926][ T6772] FAT-fs (loop2): Directory bread(block 36) failed [ 80.724539][ T6772] FAT-fs (loop2): Directory bread(block 37) failed [ 80.731354][ T6772] FAT-fs (loop2): Directory bread(block 38) failed [ 80.738065][ T6772] FAT-fs (loop2): Directory bread(block 39) failed [ 80.745804][ T6772] FAT-fs (loop2): Directory bread(block 40) failed [ 80.752563][ T6772] FAT-fs (loop2): Directory bread(block 41) failed [ 80.991325][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.019856][ T6777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.405'. [ 81.030468][ T6777] netlink: 12 bytes leftover after parsing attributes in process `syz.0.405'. [ 81.098075][ T6786] Illegal XDP return value 4294967294 on prog (id 287) dev N/A, expect packet loss! [ 81.197177][ T6799] loop4: detected capacity change from 0 to 2048 [ 81.204270][ T6799] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.234002][ T6799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.243420][ T6793] netlink: 'syz.5.406': attribute type 27 has an invalid length. [ 81.252848][ T6799] netlink: 4 bytes leftover after parsing attributes in process `syz.4.409'. [ 81.263610][ T6793] 0ªî{X¹¦: left allmulticast mode [ 81.285695][ T6807] loop0: detected capacity change from 0 to 512 [ 81.285752][ T6793] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.297683][ T6792] netlink: 176 bytes leftover after parsing attributes in process `syz.2.407'. [ 81.299316][ T6793] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.308879][ T6792] netlink: 16 bytes leftover after parsing attributes in process `syz.2.407'. [ 81.343662][ T6807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.350274][ T6793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.363769][ T6807] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.367411][ T6793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.487656][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.515443][ T6799] syz_tun (unregistering): left allmulticast mode [ 81.527606][ T29] kauditd_printk_skb: 332 callbacks suppressed [ 81.527622][ T29] audit: type=1326 audit(2000000000.410:4458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f874716ebe9 code=0x7ffc0000 [ 81.557284][ T29] audit: type=1326 audit(2000000000.410:4459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f874716ebe9 code=0x7ffc0000 [ 81.721354][ T6826] netlink: 8 bytes leftover after parsing attributes in process `syz.2.411'. [ 81.734145][ T6826] vlan2: entered allmulticast mode [ 81.739415][ T6826] bridge_slave_0: entered allmulticast mode [ 81.791108][ T29] audit: type=1326 audit(2000000000.690:4460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f63fbb2d550 code=0x7ffc0000 [ 81.824390][ T29] audit: type=1326 audit(2000000000.710:4461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.848595][ T29] audit: type=1326 audit(2000000000.710:4462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.872338][ T29] audit: type=1326 audit(2000000000.710:4463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.895783][ T29] audit: type=1326 audit(2000000000.710:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.920178][ T29] audit: type=1326 audit(2000000000.710:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.930702][ T6801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.944200][ T29] audit: type=1326 audit(2000000000.710:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 81.952699][ T6801] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.974978][ T29] audit: type=1326 audit(2000000000.710:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6818 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 82.035013][ T6801] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.051655][ T3413] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.064840][ T3413] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.074740][ T3413] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.083900][ T3413] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.116961][ T6853] loop5: detected capacity change from 0 to 8192 [ 82.658018][ T6865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.414'. [ 82.667737][ T6865] netlink: 8 bytes leftover after parsing attributes in process `syz.2.414'. [ 82.700692][ T6871] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 82.713381][ T6873] loop2: detected capacity change from 0 to 164 [ 82.720586][ T6873] ISOFS: unable to read i-node block [ 82.725957][ T6873] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 82.772346][ T6908] netlink: 'syz.3.419': attribute type 10 has an invalid length. [ 82.849664][ T6912] netlink: 4 bytes leftover after parsing attributes in process `syz.3.421'. [ 83.027643][ T6932] smc: net device bond0 applied user defined pnetid SYZ0 [ 83.041696][ T6932] smc: net device bond0 erased user defined pnetid SYZ0 [ 83.061768][ T6935] netlink: 'syz.2.427': attribute type 4 has an invalid length. [ 83.088678][ T6928] netlink: 'syz.3.424': attribute type 27 has an invalid length. [ 83.126930][ T6928] 1ªî{X¹¦: left allmulticast mode [ 83.133593][ T6941] loop2: detected capacity change from 0 to 8192 [ 83.182639][ T6946] loop5: detected capacity change from 0 to 512 [ 83.185099][ T6928] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.189323][ T6946] EXT4-fs: Ignoring removed bh option [ 83.196175][ T6928] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.223918][ T6946] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 83.253427][ T6946] EXT4-fs (loop5): 1 truncate cleaned up [ 83.267235][ T6946] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.324585][ T6928] wg2: left allmulticast mode [ 83.333359][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.364210][ T6928] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.809339][ T6933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.834274][ T6933] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.942850][ T6933] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 84.107461][ T6958] syz1: Port: 1 Link DOWN [ 84.176889][ T31] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.197607][ T31] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.214170][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.233397][ T31] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.269783][ T31] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.367688][ T6992] openvswitch: netlink: Message has 6 unknown bytes. [ 84.623596][ T7003] IPv6: Can't replace route, no match found [ 84.656436][ T7005] loop4: detected capacity change from 0 to 512 [ 84.689879][ T7005] EXT4-fs: Ignoring removed oldalloc option [ 84.716462][ T7017] loop5: detected capacity change from 0 to 1024 [ 84.719115][ T7005] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.440: Parent and EA inode have the same ino 15 [ 84.723558][ T7017] EXT4-fs: dax option not supported [ 84.749583][ T7005] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.440: Parent and EA inode have the same ino 15 [ 84.763938][ T7005] EXT4-fs (loop4): 1 orphan inode deleted [ 84.770595][ T7005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.799597][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.828074][ T7026] vlan0: entered promiscuous mode [ 84.833469][ T7026] vlan0: entered allmulticast mode [ 84.838597][ T7026] hsr_slave_1: entered allmulticast mode [ 84.848121][ T7026] __nla_validate_parse: 2 callbacks suppressed [ 84.848136][ T7026] netlink: 4 bytes leftover after parsing attributes in process `syz.4.443'. [ 84.921839][ T7036] netlink: 8 bytes leftover after parsing attributes in process `syz.4.444'. [ 85.052345][ T7044] loop0: detected capacity change from 0 to 512 [ 85.152783][ T7044] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.166865][ T7044] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.255759][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.474804][ T7053] loop8: detected capacity change from 0 to 16384 [ 85.549775][ T7057] loop2: detected capacity change from 0 to 1024 [ 85.587286][ T7057] EXT4-fs: Ignoring removed orlov option [ 85.603850][ T7057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.270516][ T36] Process accounting resumed [ 86.358843][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.387893][ T7086] loop5: detected capacity change from 0 to 2048 [ 86.401744][ T7086] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.472090][ T7095] loop4: detected capacity change from 0 to 512 [ 86.544652][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 86.544667][ T29] audit: type=1400 audit(2000000005.440:4832): avc: denied { allowed } for pid=7077 comm="syz.4.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 86.576088][ T7097] netlink: 240 bytes leftover after parsing attributes in process `syz.0.455'. [ 86.603013][ T7123] loop4: detected capacity change from 0 to 512 [ 86.621796][ T29] audit: type=1400 audit(2000000005.470:4833): avc: denied { write } for pid=7081 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 86.641929][ T29] audit: type=1400 audit(2000000005.510:4834): avc: denied { mount } for pid=7077 comm="syz.4.453" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 86.816946][ T7086] netlink: 4 bytes leftover after parsing attributes in process `syz.5.456'. [ 86.904925][ T7130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.457'. [ 86.933369][ T29] audit: type=1400 audit(2000000005.700:4835): avc: denied { sys_module } for pid=7077 comm="syz.4.453" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 86.955051][ T29] audit: type=1400 audit(2000000005.710:4836): avc: denied { sqpoll } for pid=7085 comm="syz.5.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 86.974372][ T29] audit: type=1400 audit(2000000005.710:4837): avc: denied { map } for pid=7085 comm="syz.5.456" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 86.998726][ T29] audit: type=1400 audit(2000000005.710:4838): avc: denied { read write } for pid=7085 comm="syz.5.456" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 87.315683][ T29] audit: type=1400 audit(2000000006.170:4839): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 87.352514][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.408586][ T29] audit: type=1400 audit(2000000006.300:4840): avc: denied { create } for pid=7157 comm="syz.2.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 87.434729][ T29] audit: type=1400 audit(2000000006.330:4841): avc: denied { write } for pid=7161 comm="syz.5.459" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 87.470567][ T7159] loop4: detected capacity change from 0 to 1024 [ 87.477613][ T7159] EXT4-fs: Ignoring removed bh option [ 87.483515][ T7159] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.544543][ T7159] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.478606][ T7200] sctp: [Deprecated]: syz.2.460 (pid 7200) Use of int in max_burst socket option deprecated. [ 88.478606][ T7200] Use struct sctp_assoc_value instead [ 88.662914][ T7166] tipc: Started in network mode [ 88.667933][ T7166] tipc: Node identity 4ef4194347fd, cluster identity 4711 [ 88.675209][ T7166] tipc: Enabled bearer , priority 0 [ 88.917923][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.019842][ T7162] tipc: Disabling bearer [ 89.108111][ T7215] program syz.4.465 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.387150][ T7206] loop0: detected capacity change from 0 to 1024 [ 89.408825][ T7206] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 89.434308][ T7206] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.460653][ T7206] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.464: iget: special inode unallocated [ 89.497106][ T7206] EXT4-fs (loop0): no journal found [ 90.057574][ T7276] IPv6: Can't replace route, no match found [ 90.073178][ T7276] netlink: 'syz.5.468': attribute type 13 has an invalid length. [ 90.234801][ T7279] SELinux: failed to load policy [ 90.792650][ T7310] netlink: 8 bytes leftover after parsing attributes in process `syz.0.483'. [ 90.847941][ T7310] team0: Mode changed to "loadbalance" [ 90.894951][ T7310] team0: Device veth1_vlan failed to register rx_handler [ 90.992227][ T7322] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 90.998944][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 91.006647][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 91.204932][ T7323] vhci_hcd: connection closed [ 91.205095][ T7248] vhci_hcd: stop threads [ 91.214325][ T7248] vhci_hcd: release socket [ 91.218783][ T7248] vhci_hcd: disconnect device [ 91.326749][ T7339] loop5: detected capacity change from 0 to 2048 [ 91.447821][ T7339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.663251][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.672422][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.693940][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 91.693952][ T29] audit: type=1400 audit(2000000010.590:5043): avc: denied { create } for pid=7332 comm="syz.4.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 91.721558][ T7345] netlink: 21 bytes leftover after parsing attributes in process `syz.4.479'. [ 91.731707][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.740865][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.753859][ T7345] loop4: detected capacity change from 0 to 128 [ 91.780682][ T7336] Set syz1 is full, maxelem 65536 reached [ 91.785783][ T7350] bond2: entered promiscuous mode [ 91.791580][ T7350] bond2: entered allmulticast mode [ 91.797845][ T7345] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 91.811314][ T7345] ext4 filesystem being mounted at /93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.843736][ T7350] 8021q: adding VLAN 0 to HW filter on device bond2 [ 91.852036][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.861060][ T7347] netlink: 60 bytes leftover after parsing attributes in process `syz.3.481'. [ 91.878153][ T7350] bond2 (unregistering): Released all slaves [ 91.886891][ T7345] SELinux: Context system_u:object_r:var_t:s0 is not valid (left unmapped). [ 91.897337][ T7389] loop0: detected capacity change from 0 to 512 [ 91.905354][ T7389] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.915442][ T7389] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size [ 91.925819][ T29] audit: type=1400 audit(2000000010.780:5044): avc: denied { mac_admin } for pid=7332 comm="syz.4.479" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.946876][ T29] audit: type=1400 audit(2000000010.800:5045): avc: denied { relabelto } for pid=7332 comm="syz.4.479" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:var_t:s0" [ 92.021789][ T29] audit: type=1400 audit(2000000010.920:5046): avc: denied { create } for pid=7423 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 92.048492][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.087182][ T29] audit: type=1400 audit(2000000010.940:5047): avc: denied { create } for pid=7423 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 92.106643][ T29] audit: type=1400 audit(2000000010.960:5048): avc: denied { watch } for pid=7388 comm="syz.0.482" path="/103/control" dev="tmpfs" ino=580 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 92.129774][ T29] audit: type=1400 audit(2000000011.030:5049): avc: denied { write } for pid=7423 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 92.134606][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 92.160317][ T7441] loop2: detected capacity change from 0 to 128 [ 92.172897][ T29] audit: type=1400 audit(2000000011.070:5050): avc: denied { mount } for pid=7428 comm="syz.3.485" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 92.204147][ T29] audit: type=1326 audit(2000000011.100:5051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7452 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aeab5ebe9 code=0x7ffc0000 [ 92.228207][ T29] audit: type=1326 audit(2000000011.100:5052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7452 comm="syz.0.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aeab5ebe9 code=0x7ffc0000 [ 92.230157][ T7424] syz.2.484 (7424): attempted to duplicate a private mapping with mremap. This is not supported. [ 92.267307][ T7453] loop0: detected capacity change from 0 to 512 [ 92.285398][ T7451] syz.5.486: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 92.300197][ T7451] CPU: 1 UID: 0 PID: 7451 Comm: syz.5.486 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.300227][ T7451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.300239][ T7451] Call Trace: [ 92.300245][ T7451] [ 92.300253][ T7451] __dump_stack+0x1d/0x30 [ 92.300272][ T7451] dump_stack_lvl+0xe8/0x140 [ 92.300317][ T7451] dump_stack+0x15/0x1b [ 92.300333][ T7451] warn_alloc+0x12b/0x1a0 [ 92.300413][ T7451] ? audit_log_end+0x1d7/0x1f0 [ 92.300445][ T7451] ? audit_log_end+0x1d7/0x1f0 [ 92.300510][ T7451] __vmalloc_node_range_noprof+0x9c/0xe00 [ 92.300558][ T7451] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 92.300586][ T7451] ? update_curr+0x2c/0x1b0 [ 92.300611][ T7451] ? pick_task_fair+0xd5/0x130 [ 92.300662][ T7451] ? should_fail_ex+0x30/0x280 [ 92.300682][ T7451] ? xskq_create+0x36/0xe0 [ 92.300817][ T7451] vmalloc_user_noprof+0x7d/0xb0 [ 92.300847][ T7451] ? xskq_create+0x80/0xe0 [ 92.300884][ T7451] xskq_create+0x80/0xe0 [ 92.300913][ T7451] xsk_init_queue+0x95/0xf0 [ 92.300940][ T7451] xsk_setsockopt+0x477/0x640 [ 92.301037][ T7451] ? __pfx_xsk_setsockopt+0x10/0x10 [ 92.301065][ T7451] __sys_setsockopt+0x181/0x200 [ 92.301098][ T7451] __x64_sys_setsockopt+0x64/0x80 [ 92.301124][ T7451] x64_sys_call+0x20ec/0x2ff0 [ 92.301144][ T7451] do_syscall_64+0xd2/0x200 [ 92.301169][ T7451] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.301228][ T7451] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.301304][ T7451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.301390][ T7451] RIP: 0033:0x7f874716ebe9 [ 92.301406][ T7451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.301422][ T7451] RSP: 002b:00007f8745bcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 92.301441][ T7451] RAX: ffffffffffffffda RBX: 00007f8747395fa0 RCX: 00007f874716ebe9 [ 92.301454][ T7451] RDX: 0000000000000002 RSI: 000000000000011b RDI: 000000000000000b [ 92.301466][ T7451] RBP: 00007f87471f1e19 R08: 0000000000000004 R09: 0000000000000000 [ 92.301479][ T7451] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 92.301491][ T7451] R13: 00007f8747396038 R14: 00007f8747395fa0 R15: 00007ffc8c942b28 [ 92.301555][ T7451] [ 92.527290][ T7451] Mem-Info: [ 92.530429][ T7451] active_anon:6346 inactive_anon:1 isolated_anon:0 [ 92.530429][ T7451] active_file:25023 inactive_file:2574 isolated_file:0 [ 92.530429][ T7451] unevictable:0 dirty:204 writeback:0 [ 92.530429][ T7451] slab_reclaimable:2139 slab_unreclaimable:16466 [ 92.530429][ T7451] mapped:29126 shmem:2636 pagetables:1266 [ 92.530429][ T7451] sec_pagetables:0 bounce:0 [ 92.530429][ T7451] kernel_misc_reclaimable:0 [ 92.530429][ T7451] free:1871452 free_pcp:10737 free_cma:0 [ 92.575438][ T7451] Node 0 active_anon:25384kB inactive_anon:4kB active_file:100092kB inactive_file:10296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116504kB dirty:816kB writeback:0kB shmem:10544kB kernel_stack:4544kB pagetables:5064kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 92.603012][ T7451] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 92.632059][ T7451] lowmem_reserve[]: 0 2883 7862 7862 [ 92.637367][ T7451] Node 0 DMA32 free:2949208kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952840kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 92.667745][ T7451] lowmem_reserve[]: 0 0 4978 4978 [ 92.672908][ T7451] Node 0 Normal free:4521240kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:25612kB inactive_anon:0kB active_file:100092kB inactive_file:10244kB unevictable:0kB writepending:872kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:39112kB local_pcp:27012kB free_cma:0kB [ 92.705090][ T7451] lowmem_reserve[]: 0 0 0 0 [ 92.709730][ T7451] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 92.722788][ T7451] Node 0 DMA32: 4*4kB (M) 3*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949208kB [ 92.739224][ T7451] Node 0 Normal: 292*4kB (ME) 639*8kB (UME) 651*16kB (UME) 485*32kB (UME) 204*64kB (UME) 273*128kB (UME) 166*256kB (UME) 121*512kB (UME) 83*1024kB (UME) 16*2048kB (UM) 1030*4096kB (UM) = 4521304kB [ 92.758893][ T7451] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 92.768200][ T7451] 30211 total pagecache pages [ 92.771020][ T7453] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.773020][ T7451] 1 pages in swap cache [ 92.773028][ T7451] Free swap = 124992kB [ 92.773035][ T7451] Total swap = 124996kB [ 92.773042][ T7451] 2097051 pages RAM [ 92.773047][ T7451] 0 pages HighMem/MovableOnly [ 92.773052][ T7451] 80441 pages reserved [ 92.969609][ T7453] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.991745][ T7479] netlink: 8 bytes leftover after parsing attributes in process `syz.2.490'. [ 93.221247][ T7481] netlink: 'syz.5.491': attribute type 21 has an invalid length. [ 93.229120][ T7481] netlink: 'syz.5.491': attribute type 4 has an invalid length. [ 93.274769][ T7488] netlink: 4 bytes leftover after parsing attributes in process `syz.5.491'. [ 93.308795][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.325691][ T7481] random: crng reseeded on system resumption [ 93.353605][ T7481] Restarting kernel threads ... [ 93.361176][ T7481] Done restarting kernel threads. [ 93.416704][ T7508] IPVS: stopping master sync thread 7516 ... [ 93.417178][ T7516] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 93.616083][ T7489] loop4: detected capacity change from 0 to 32768 [ 93.670587][ T7489] loop4: p1 p3 < > [ 93.865827][ T7543] loop4: detected capacity change from 0 to 8192 [ 94.553657][ T7624] loop4: detected capacity change from 0 to 512 [ 94.571352][ T7624] EXT4-fs: Ignoring removed nobh option [ 94.614908][ T7624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.658234][ T7624] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.082602][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.418255][ T7694] loop4: detected capacity change from 0 to 512 [ 95.432538][ T7694] EXT4-fs (loop4): The Hurd can't support 64-bit file systems [ 95.508104][ T7694] loop4: detected capacity change from 0 to 4096 [ 95.525948][ T7694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.543943][ T7691] infiniband syz!: set down [ 95.548721][ T7691] infiniband syz!: added team_slave_0 [ 95.563119][ T7694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 95.577426][ T7694] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 95.582828][ T7691] RDS/IB: syz!: added [ 95.613344][ T7694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 95.622008][ T7691] smc: adding ib device syz! with port count 1 [ 95.631277][ T7713] loop0: detected capacity change from 0 to 512 [ 95.631604][ T7691] smc: ib device syz! port 1 has pnetid [ 95.656703][ T7713] EXT4-fs: Ignoring removed i_version option [ 95.667751][ T7694] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 95.689159][ T7713] EXT4-fs: journaled quota format not specified [ 95.720904][ T7694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 95.764746][ T7694] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 95.817557][ T7694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 95.851889][ T7694] EXT4-fs error (device loop4): ext4_truncate:4666: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 95.990071][ T7694] EXT4-fs error (device loop4) in ext4_setattr:6071: Corrupt filesystem [ 95.999137][ T7728] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.500: corrupted inode contents [ 96.431687][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.551871][ T7815] loop2: detected capacity change from 0 to 1024 [ 96.569581][ T7815] EXT4-fs: Ignoring removed orlov option [ 96.590628][ T7815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.901248][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 96.901264][ T29] audit: type=1326 audit(2000000015.800:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.514" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63fbb2ebe9 code=0x0 [ 96.962027][ T7839] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.997121][ T29] audit: type=1400 audit(2000000015.890:5322): avc: denied { setopt } for pid=7829 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.047491][ T29] audit: type=1326 audit(2000000015.930:5323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7829 comm="syz.0.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aeab5ebe9 code=0x7ffc0000 [ 97.071478][ T29] audit: type=1326 audit(2000000015.930:5324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7829 comm="syz.0.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aeab5ebe9 code=0x7ffc0000 [ 97.190934][ T29] audit: type=1400 audit(2000000016.080:5325): avc: denied { create } for pid=7860 comm="syz.0.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.364548][ T7861] __nla_validate_parse: 9 callbacks suppressed [ 97.364565][ T7861] netlink: 8 bytes leftover after parsing attributes in process `syz.0.516'. [ 97.399856][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.457164][ T29] audit: type=1400 audit(2000000016.350:5326): avc: denied { create } for pid=7886 comm="syz.2.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.494847][ T29] audit: type=1400 audit(2000000016.350:5327): avc: denied { bind } for pid=7886 comm="syz.2.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.515248][ T29] audit: type=1400 audit(2000000016.390:5328): avc: denied { create } for pid=7886 comm="syz.2.517" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.537040][ T29] audit: type=1400 audit(2000000016.390:5329): avc: denied { map } for pid=7886 comm="syz.2.517" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12291 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.561287][ T29] audit: type=1400 audit(2000000016.390:5330): avc: denied { read write } for pid=7886 comm="syz.2.517" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12291 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.710190][ T7904] loop2: detected capacity change from 0 to 1024 [ 97.724056][ T7906] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.765583][ T7910] loop0: detected capacity change from 0 to 128 [ 97.784003][ T7906] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.800342][ T7914] futex_wake_op: syz.3.521 tries to shift op by -1; fix this program [ 97.829007][ T7910] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 97.830014][ T7904] loop2: detected capacity change from 0 to 2368 [ 97.882763][ T7906] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.962269][ T7906] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.073931][ T4409] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.104540][ T7955] netlink: 5 bytes leftover after parsing attributes in process `syz.3.522'. [ 98.123488][ T4409] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.145431][ T7955] 0ªî{X¹¦: renamed from 31ªî{X¹¦ (while UP) [ 98.172619][ T7955] 0ªî{X¹¦: entered allmulticast mode [ 98.179208][ T7955] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 98.196099][ T7248] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.204739][ T7248] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.267698][ T7966] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 98.267698][ T7966] program syz.0.524 not setting count and/or reply_len properly [ 98.297724][ T7952] loop4: detected capacity change from 0 to 512 [ 98.314817][ T7952] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 98.347214][ T7952] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 98.480974][ T7979] loop5: detected capacity change from 0 to 2048 [ 98.540547][ T7979] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 98.545833][ T7979] loop5: partition table partially beyond EOD, truncated [ 98.555958][ T7979] loop5: p1 start 4278190080 is beyond EOD, truncated [ 98.562883][ T7979] loop5: p2 start 16908800 is beyond EOD, truncated [ 98.572887][ T7979] loop5: p5 start 16908800 is beyond EOD, truncated [ 98.644495][ T7992] netlink: 12 bytes leftover after parsing attributes in process `syz.2.529'. [ 98.802791][ T8009] netlink: 8 bytes leftover after parsing attributes in process `syz.5.530'. [ 98.811700][ T8009] netlink: 8 bytes leftover after parsing attributes in process `syz.5.530'. [ 98.840602][ T8009] netlink: 176 bytes leftover after parsing attributes in process `syz.5.530'. [ 98.855153][ T8009] netlink: 16 bytes leftover after parsing attributes in process `syz.5.530'. [ 98.978437][ T8029] loop4: detected capacity change from 0 to 1024 [ 99.003793][ T8029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 99.033735][ T8029] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.180273][ T8049] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 99.214461][ T8049] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 52 with error 28 [ 99.227135][ T8049] EXT4-fs (loop4): This should not happen!! Data will be lost [ 99.227135][ T8049] [ 99.236816][ T8049] EXT4-fs (loop4): Total free blocks count 0 [ 99.242919][ T8049] EXT4-fs (loop4): Free/Dirty block details [ 99.248897][ T8049] EXT4-fs (loop4): free_blocks=4293918720 [ 99.254881][ T8049] EXT4-fs (loop4): dirty_blocks=3360 [ 99.260369][ T8049] EXT4-fs (loop4): Block reservation details [ 99.266345][ T8049] EXT4-fs (loop4): i_reserved_data_blocks=210 [ 99.363227][ T8051] netlink: 5 bytes leftover after parsing attributes in process `syz.5.536'. [ 99.441756][ T8058] netlink: 52 bytes leftover after parsing attributes in process `syz.0.539'. [ 99.495641][ T8057] netlink: 4 bytes leftover after parsing attributes in process `syz.0.539'. [ 99.521091][ T8051] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 99.618888][ T8051] 1ªî{X¹¦: entered allmulticast mode [ 99.627076][ T8051] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 99.894696][ T7222] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm kworker/u8:26: lblock 0 mapped to illegal pblock 0 (length 6) [ 99.967062][ T7222] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 100.018854][ T7222] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:26: lblock 8 mapped to illegal pblock 8 (length 8) [ 100.167405][ T8087] netlink: 'syz.3.542': attribute type 13 has an invalid length. [ 100.295502][ T8096] loop2: detected capacity change from 0 to 1024 [ 100.338081][ T8096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 100.357903][ T8096] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.440549][ T8112] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 100.464345][ T8112] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 52 with error 28 [ 100.476961][ T8112] EXT4-fs (loop2): This should not happen!! Data will be lost [ 100.476961][ T8112] [ 100.486830][ T8112] EXT4-fs (loop2): Total free blocks count 0 [ 100.492868][ T8112] EXT4-fs (loop2): Free/Dirty block details [ 100.498866][ T8112] EXT4-fs (loop2): free_blocks=4293918720 [ 100.504692][ T8112] EXT4-fs (loop2): dirty_blocks=5616 [ 100.510085][ T8112] EXT4-fs (loop2): Block reservation details [ 100.516219][ T8112] EXT4-fs (loop2): i_reserved_data_blocks=391 [ 100.766532][ T7248] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm kworker/u8:52: lblock 0 mapped to illegal pblock 0 (length 6) [ 100.788091][ T7248] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 100.808806][ T7248] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:52: lblock 8 mapped to illegal pblock 8 (length 8) [ 100.900475][ T8122] loop2: detected capacity change from 0 to 512 [ 100.910058][ T8122] EXT4-fs (loop2): failed to initialize system zone (-117) [ 100.920727][ T8122] EXT4-fs (loop2): mount failed [ 100.942598][ T8122] loop2: detected capacity change from 0 to 2048 [ 100.970187][ T8122] loop2: p1 < > p4 [ 100.974818][ T8122] loop2: p4 size 8388608 extends beyond EOD, truncated [ 101.141903][ T8147] loop2: detected capacity change from 0 to 1756 [ 101.444020][ T8147] iso9660: Bad value for 'gid' [ 101.448847][ T8147] iso9660: Bad value for 'gid' [ 101.577558][ T8145] loop2: detected capacity change from 0 to 2048 [ 101.601028][ T8145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.615323][ T8145] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.643088][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.394122][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 102.394134][ T29] audit: type=1400 audit(2000000021.291:5460): avc: denied { create } for pid=8221 comm="syz.4.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 102.421300][ T29] audit: type=1400 audit(2000000021.321:5461): avc: denied { setopt } for pid=8221 comm="syz.4.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 102.890467][ T8250] loop2: detected capacity change from 0 to 2048 [ 102.990633][ T29] audit: type=1400 audit(2000000021.351:5462): avc: denied { connect } for pid=8221 comm="syz.4.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 103.022334][ T8250] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.083384][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.134659][ T29] audit: type=1400 audit(2000000022.031:5463): avc: denied { create } for pid=8261 comm="syz.2.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 103.190803][ T8262] netlink: 'syz.2.561': attribute type 10 has an invalid length. [ 103.233210][ T29] audit: type=1400 audit(2000000022.131:5464): avc: denied { write } for pid=8261 comm="syz.2.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 103.326393][ T29] audit: type=1400 audit(2000000022.221:5465): avc: denied { read } for pid=8266 comm="syz.2.563" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 103.351559][ T29] audit: type=1400 audit(2000000022.221:5466): avc: denied { open } for pid=8266 comm="syz.2.563" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 103.392373][ T29] audit: type=1400 audit(2000000022.231:5467): avc: denied { create } for pid=8268 comm="syz.4.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 103.412376][ T29] audit: type=1400 audit(2000000022.241:5468): avc: denied { ioctl } for pid=8268 comm="syz.4.564" path="socket:[12163]" dev="sockfs" ino=12163 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 103.437208][ T29] audit: type=1400 audit(2000000022.281:5469): avc: denied { bind } for pid=8268 comm="syz.4.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 103.656376][ T8282] bridge0: entered allmulticast mode [ 103.669177][ T8282] bridge_slave_1: left allmulticast mode [ 103.675690][ T8282] bridge_slave_1: left promiscuous mode [ 103.682407][ T8282] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.728838][ T8282] bridge_slave_0: left allmulticast mode [ 103.735238][ T8282] bridge_slave_0: left promiscuous mode [ 103.742096][ T8282] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.846478][ T8267] __nla_validate_parse: 3 callbacks suppressed [ 103.846492][ T8267] netlink: 28 bytes leftover after parsing attributes in process `syz.2.563'. [ 103.861919][ T8267] netlink: 28 bytes leftover after parsing attributes in process `syz.2.563'. [ 104.095694][ T8326] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 104.342536][ T8340] loop2: detected capacity change from 0 to 512 [ 104.349402][ T8340] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.358001][ T8340] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.520257][ T8345] loop0: detected capacity change from 0 to 512 [ 104.883465][ T8340] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 104.891751][ T8340] EXT4-fs (loop2): orphan cleanup on readonly fs [ 104.899370][ T8340] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.573: Invalid block bitmap block 0 in block_group 0 [ 104.915069][ T8340] EXT4-fs (loop2): Remounting filesystem read-only [ 104.922221][ T8340] EXT4-fs (loop2): 1 orphan inode deleted [ 104.929305][ T8345] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c01c, mo2=0103] [ 104.944952][ T8345] System zones: 1-12 [ 104.960945][ T8345] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.576: error while reading EA inode 32 err=-116 [ 105.001490][ T8345] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.576: error while reading EA inode 32 err=-116 [ 105.042355][ T8345] EXT4-fs (loop0): 1 orphan inode deleted [ 105.080954][ T8345] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.120798][ T8340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.352967][ T8383] netlink: 8 bytes leftover after parsing attributes in process `syz.4.579'. [ 105.383748][ T8384] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 105.483789][ T8340] syz.2.573 (8340) used greatest stack depth: 9592 bytes left [ 105.589652][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.597872][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.616422][ T8415] netlink: 4 bytes leftover after parsing attributes in process `syz.2.581'. [ 105.832770][ T8442] loop4: detected capacity change from 0 to 512 [ 105.841288][ T8419] netlink: 8 bytes leftover after parsing attributes in process `syz.0.580'. [ 105.850140][ T8419] netlink: 8 bytes leftover after parsing attributes in process `syz.0.580'. [ 105.938020][ T8448] netlink: 176 bytes leftover after parsing attributes in process `syz.0.580'. [ 105.947260][ T8448] netlink: 16 bytes leftover after parsing attributes in process `syz.0.580'. [ 105.959677][ T8442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.974729][ T8442] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.132131][ T8444] netlink: 32 bytes leftover after parsing attributes in process `syz.2.581'. [ 106.145442][ T8444] netlink: 4 bytes leftover after parsing attributes in process `syz.2.581'. [ 106.161875][ T3395] IPVS: starting estimator thread 0... [ 106.249628][ T8453] IPVS: using max 2928 ests per chain, 146400 per kthread [ 106.287002][ T8456] syzkaller1: entered promiscuous mode [ 106.292672][ T8456] syzkaller1: entered allmulticast mode [ 106.333763][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.356603][ T8490] SELinux: security_context_str_to_sid () failed with errno=-22 [ 106.406240][ T8467] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 106.406770][ T8499] loop5: detected capacity change from 0 to 512 [ 106.428144][ T8501] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 106.434751][ T8501] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 106.442622][ T8501] vhci_hcd vhci_hcd.0: Device attached [ 106.461171][ T8499] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.490016][ T8499] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.663990][ T8525] geneve2: entered promiscuous mode [ 106.669239][ T8525] geneve2: entered allmulticast mode [ 106.722673][ T7250] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.731690][ T23] usb 10-1: SetAddress Request (2) to port 0 [ 106.737836][ T23] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 106.967127][ T7250] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.016763][ T7250] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.062728][ T7250] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.428640][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 107.428654][ T29] audit: type=1400 audit(2000000026.321:5584): avc: denied { create } for pid=8604 comm="syz.0.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 107.460516][ T8605] futex_wake_op: syz.0.595 tries to shift op by -1; fix this program [ 107.654140][ T29] audit: type=1400 audit(2000000026.551:5585): avc: denied { ioctl } for pid=8604 comm="syz.0.595" path="socket:[12851]" dev="sockfs" ino=12851 ioctlcmd=0x8931 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 107.808230][ T29] audit: type=1400 audit(2000000026.701:5586): avc: denied { read } for pid=8655 comm="syz.2.598" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.829513][ T29] audit: type=1400 audit(2000000026.701:5587): avc: denied { open } for pid=8655 comm="syz.2.598" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.908544][ T29] audit: type=1400 audit(2000000026.801:5588): avc: denied { write } for pid=8674 comm="syz.0.599" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 107.966150][ T29] audit: type=1400 audit(2000000026.831:5589): avc: denied { cpu } for pid=8674 comm="syz.0.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 107.985431][ T29] audit: type=1400 audit(2000000026.831:5590): avc: denied { write } for pid=8674 comm="syz.0.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 108.119194][ T29] audit: type=1400 audit(2000000027.011:5591): avc: denied { sqpoll } for pid=8701 comm="syz.0.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 108.138548][ T29] audit: type=1400 audit(2000000027.011:5592): avc: denied { create } for pid=8701 comm="syz.0.601" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 108.175596][ T8704] team0: Port device gre1 added [ 108.182164][ T8720] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 108.209967][ T8720] loop2: detected capacity change from 0 to 512 [ 108.216493][ T8720] EXT4-fs: Ignoring removed i_version option [ 108.229918][ T8720] EXT4-fs: journaled quota format not specified [ 108.293474][ T29] audit: type=1400 audit(2000000027.191:5593): avc: denied { create } for pid=8734 comm="syz.0.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 108.835130][ T8503] vhci_hcd: connection reset by peer [ 108.840719][ T4415] vhci_hcd: stop threads [ 108.844992][ T4415] vhci_hcd: release socket [ 108.849616][ T4415] vhci_hcd: disconnect device [ 108.856041][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.898054][ T8765] pimreg: entered allmulticast mode [ 108.915144][ T8765] loop2: detected capacity change from 0 to 256 [ 108.930953][ T8765] pimreg: left allmulticast mode [ 109.297512][ T8777] __nla_validate_parse: 28 callbacks suppressed [ 109.297529][ T8777] netlink: 8 bytes leftover after parsing attributes in process `syz.5.607'. [ 109.387210][ T8801] loop0: detected capacity change from 0 to 1024 [ 109.403991][ T8802] loop2: detected capacity change from 0 to 1024 [ 109.491252][ T8801] loop0: detected capacity change from 0 to 2368 [ 109.505652][ T8802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 109.518452][ T8802] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.638623][ T8814] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 109.654443][ T8814] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 52 with error 28 [ 109.667059][ T8814] EXT4-fs (loop2): This should not happen!! Data will be lost [ 109.667059][ T8814] [ 109.676956][ T8814] EXT4-fs (loop2): Total free blocks count 0 [ 109.683038][ T8814] EXT4-fs (loop2): Free/Dirty block details [ 109.689015][ T8814] EXT4-fs (loop2): free_blocks=4293918720 [ 109.694875][ T8814] EXT4-fs (loop2): dirty_blocks=7312 [ 109.700271][ T8814] EXT4-fs (loop2): Block reservation details [ 109.706267][ T8814] EXT4-fs (loop2): i_reserved_data_blocks=457 [ 109.721763][ T8822] loop4: detected capacity change from 0 to 256 [ 109.734747][ T8822] netlink: 14 bytes leftover after parsing attributes in process `syz.4.614'. [ 109.744057][ T8822] hsr_slave_0: left promiscuous mode [ 109.817419][ T8830] siw: device registration error -23 [ 110.066248][ T8881] loop4: detected capacity change from 0 to 512 [ 110.087120][ T8881] EXT4-fs (loop4): failed to initialize system zone (-117) [ 110.103163][ T8881] EXT4-fs (loop4): mount failed [ 110.146792][ T8892] netlink: 8 bytes leftover after parsing attributes in process `syz.5.617'. [ 110.180599][ T8881] loop4: detected capacity change from 0 to 2048 [ 110.189400][ T8901] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 110.249168][ T8254] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm kworker/u8:66: lblock 0 mapped to illegal pblock 0 (length 6) [ 110.266612][ T8881] loop4: p1 < > p4 [ 110.282419][ T8254] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 110.300472][ T8254] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:66: lblock 8 mapped to illegal pblock 8 (length 8) [ 110.315230][ T8881] loop4: p4 size 8388608 extends beyond EOD, truncated [ 110.358406][ T8925] loop0: detected capacity change from 0 to 2364 [ 110.433640][ T8935] syz.3.619 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 111.556648][ T8925] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 111.563367][ T8925] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 111.571338][ T8925] vhci_hcd vhci_hcd.0: Device attached [ 111.585481][ T8925] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(10) [ 111.592106][ T8925] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 111.599887][ T8925] vhci_hcd vhci_hcd.0: Device attached [ 111.624276][ T8925] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(12) [ 111.630984][ T8925] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 111.638796][ T8925] vhci_hcd vhci_hcd.0: Device attached [ 111.667125][ T8925] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 111.677245][ T8975] netlink: 52 bytes leftover after parsing attributes in process `syz.5.626'. [ 111.686782][ T8981] loop2: detected capacity change from 0 to 1024 [ 111.707508][ T8981] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 111.710244][ T8925] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(16) [ 111.723612][ T8925] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 111.731336][ T8925] vhci_hcd vhci_hcd.0: Device attached [ 111.755042][ T8986] netlink: 4 bytes leftover after parsing attributes in process `syz.5.626'. [ 111.769280][ T8987] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(19) [ 111.775905][ T8987] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 111.783943][ T8987] vhci_hcd vhci_hcd.0: Device attached [ 111.787991][ T8988] loop4: detected capacity change from 0 to 512 [ 111.813543][ T8989] vhci_hcd: connection closed [ 111.813737][ T8254] vhci_hcd: stop threads [ 111.822931][ T8254] vhci_hcd: release socket [ 111.827351][ T8254] vhci_hcd: disconnect device [ 111.834148][ T8988] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.625: error while reading EA inode 32 err=-116 [ 111.849065][ T8975] netlink: 24 bytes leftover after parsing attributes in process `syz.5.626'. [ 111.860105][ T8959] vhci_hcd: connection closed [ 111.860577][ T8971] vhci_hcd: connection closed [ 111.865504][ T8984] vhci_hcd: connection closed [ 111.871091][ T8965] vhci_hcd: connection closed [ 111.876039][ T8254] vhci_hcd: stop threads [ 111.885343][ T8254] vhci_hcd: release socket [ 111.889819][ T8254] vhci_hcd: disconnect device [ 111.915450][ T8988] EXT4-fs (loop4): Remounting filesystem read-only [ 111.922079][ T8988] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 111.938065][ T8254] vhci_hcd: stop threads [ 111.939171][ T8988] EXT4-fs (loop4): 1 orphan inode deleted [ 111.942450][ T8254] vhci_hcd: release socket [ 111.948539][ T8988] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.952680][ T8254] vhci_hcd: disconnect device [ 111.953164][ T8254] vhci_hcd: stop threads [ 111.970579][ T8988] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.974070][ T8254] vhci_hcd: release socket [ 111.974084][ T8254] vhci_hcd: disconnect device [ 111.992254][ T8981] netlink: 8 bytes leftover after parsing attributes in process `syz.2.620'. [ 112.001810][ T23] usb 10-1: device descriptor read/8, error -110 [ 112.020331][ T8254] vhci_hcd: stop threads [ 112.024604][ T8254] vhci_hcd: release socket [ 112.029035][ T8254] vhci_hcd: disconnect device [ 112.103692][ T9039] netlink: 4 bytes leftover after parsing attributes in process `syz.3.627'. [ 112.109179][ T23] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 112.131574][ T9041] loop5: detected capacity change from 0 to 256 [ 112.139336][ T23] usb 10-1: enqueue for inactive port 0 [ 112.145295][ T23] usb 10-1: enqueue for inactive port 0 [ 112.159179][ T23] usb 10-1: enqueue for inactive port 0 [ 112.198213][ T9041] netlink: 14 bytes leftover after parsing attributes in process `syz.5.628'. [ 112.207365][ T9041] hsr_slave_0: left promiscuous mode [ 112.213145][ T9041] hsr_slave_1: left promiscuous mode [ 112.232082][ T9050] netlink: 32 bytes leftover after parsing attributes in process `syz.3.627'. [ 112.272788][ T3395] IPVS: starting estimator thread 0... [ 112.369227][ T9066] IPVS: using max 2880 ests per chain, 144000 per kthread [ 112.427148][ T9051] loop2: detected capacity change from 0 to 2048 [ 112.449130][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 112.449148][ T29] audit: type=1400 audit(2000000031.341:5714): avc: denied { connect } for pid=9074 comm="syz.4.630" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.503779][ T9051] loop2: p2 p3 p7 [ 112.564029][ T9106] loop4: detected capacity change from 0 to 1024 [ 112.585298][ T9111] loop5: detected capacity change from 0 to 1024 [ 112.646690][ T29] audit: type=1326 audit(2000000031.531:5715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.670321][ T29] audit: type=1326 audit(2000000031.531:5716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.693839][ T29] audit: type=1326 audit(2000000031.531:5717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.717302][ T29] audit: type=1326 audit(2000000031.531:5718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.740886][ T29] audit: type=1326 audit(2000000031.531:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.764274][ T29] audit: type=1326 audit(2000000031.531:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.787782][ T29] audit: type=1326 audit(2000000031.531:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.811402][ T29] audit: type=1326 audit(2000000031.531:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.835306][ T29] audit: type=1326 audit(2000000031.531:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9117 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 112.836229][ T9111] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 112.879502][ T9106] loop4: detected capacity change from 0 to 2368 [ 112.896492][ T9111] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.916547][ T9138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9138 comm=syz.0.635 [ 113.031169][ T9153] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 113.066498][ T9153] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 52 with error 28 [ 113.079186][ T9153] EXT4-fs (loop5): This should not happen!! Data will be lost [ 113.079186][ T9153] [ 113.088815][ T9153] EXT4-fs (loop5): Total free blocks count 0 [ 113.094873][ T9153] EXT4-fs (loop5): Free/Dirty block details [ 113.100985][ T9153] EXT4-fs (loop5): free_blocks=4293918720 [ 113.106768][ T9153] EXT4-fs (loop5): dirty_blocks=2496 [ 113.112169][ T9153] EXT4-fs (loop5): Block reservation details [ 113.118238][ T9153] EXT4-fs (loop5): i_reserved_data_blocks=156 [ 113.126278][ T9152] loop0: detected capacity change from 0 to 2048 [ 113.138555][ T9152] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.164573][ T9152] EXT4-fs: Mount option(s) incompatible with ext3 [ 113.179430][ T23] usb usb10-port1: attempt power cycle [ 113.432302][ T9171] loop4: detected capacity change from 0 to 1024 [ 113.455010][ T9171] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 113.456553][ T9174] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 113.607055][ T7250] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm kworker/u8:54: lblock 0 mapped to illegal pblock 0 (length 6) [ 113.629276][ T9215] loop4: detected capacity change from 0 to 512 [ 113.636067][ T9215] EXT4-fs: Ignoring removed bh option [ 113.641582][ T7250] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 113.655033][ T9215] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 113.664450][ T9215] EXT4-fs (loop4): 1 truncate cleaned up [ 113.670750][ T9215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.684940][ T7250] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:54: lblock 8 mapped to illegal pblock 8 (length 8) [ 113.703035][ T9230] loop2: detected capacity change from 0 to 256 [ 113.852129][ T9230] hsr_slave_0: left promiscuous mode [ 113.858429][ T9230] hsr_slave_1: left promiscuous mode [ 114.922282][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.990157][ T9283] loop0: detected capacity change from 0 to 512 [ 115.054507][ T9283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.067491][ T9283] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.053758][ T23] usb usb10-port1: unable to enumerate USB device [ 116.127648][ T9299] dvmrp1: entered allmulticast mode [ 116.196249][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.250565][ T9305] macvlan1: entered promiscuous mode [ 116.256237][ T9305] ipvlan0: entered promiscuous mode [ 116.282796][ T9305] ipvlan0: left promiscuous mode [ 116.335273][ T9313] loop0: detected capacity change from 0 to 512 [ 116.350626][ T9305] macvlan1: left promiscuous mode [ 116.371694][ T9308] loop4: detected capacity change from 0 to 2048 [ 116.374880][ T9318] loop2: detected capacity change from 0 to 1024 [ 116.387186][ T9313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.401649][ T9318] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 116.419826][ T9310] team0: Device gre2 is of different type [ 116.426001][ T9313] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.439977][ T9308] Alternate GPT is invalid, using primary GPT. [ 116.446306][ T9308] loop4: p2 p3 p7 [ 116.472800][ T9318] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.529997][ T9313] __nla_validate_parse: 4 callbacks suppressed [ 116.530013][ T9313] netlink: 8 bytes leftover after parsing attributes in process `syz.0.664'. [ 116.566553][ T9318] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.655: lblock 3 mapped to illegal pblock 3 (length 3) [ 116.581792][ T9318] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 116.594135][ T9318] EXT4-fs (loop2): This should not happen!! Data will be lost [ 116.594135][ T9318] [ 116.606784][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.617027][ T7250] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:54: lblock 8 mapped to illegal pblock 8 (length 8) [ 116.652733][ T9369] loop5: detected capacity change from 0 to 512 [ 116.676642][ T7250] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 116.689206][ T7250] EXT4-fs (loop2): This should not happen!! Data will be lost [ 116.689206][ T7250] [ 116.701084][ T9369] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c01c, mo2=0103] [ 116.702199][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 116.710070][ T9369] System zones: 1-12 [ 116.763459][ T9369] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.658: error while reading EA inode 32 err=-116 [ 116.790919][ T9369] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.658: error while reading EA inode 32 err=-116 [ 116.806012][ T9369] EXT4-fs (loop5): 1 orphan inode deleted [ 116.812882][ T9369] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.430182][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.454457][ T9394] netlink: 20 bytes leftover after parsing attributes in process `syz.4.661'. [ 117.476521][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 117.476534][ T29] audit: type=1400 audit(2000000036.372:5841): avc: denied { read } for pid=9390 comm="syz.4.661" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.506641][ T29] audit: type=1400 audit(2000000036.372:5842): avc: denied { open } for pid=9390 comm="syz.4.661" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.532665][ T29] audit: type=1400 audit(2000000036.432:5843): avc: denied { ioctl } for pid=9390 comm="syz.4.661" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.562618][ T9397] syz_tun: entered allmulticast mode [ 117.569618][ T9397] netlink: 'syz.2.663': attribute type 4 has an invalid length. [ 117.583633][ T9397] dvmrp1: entered allmulticast mode [ 117.595882][ T9391] netlink: 14 bytes leftover after parsing attributes in process `syz.3.660'. [ 117.606654][ T9391] hsr_slave_0: left promiscuous mode [ 117.612833][ T9391] hsr_slave_1: left promiscuous mode [ 117.628453][ T9406] loop2: detected capacity change from 0 to 1024 [ 117.636279][ T9406] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 117.646188][ T9406] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 117.656213][ T9406] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 117.666926][ T9406] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #5: comm syz.2.665: unexpected bad inode w/o EXT4_IGET_BAD [ 117.681337][ T9406] EXT4-fs (loop2): no journal found [ 117.686556][ T9406] EXT4-fs (loop2): can't get journal size [ 117.694382][ T9406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.033888][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.389767][ T9439] netlink: 8 bytes leftover after parsing attributes in process `syz.3.667'. [ 118.459687][ T29] audit: type=1400 audit(2000000037.362:5844): avc: denied { write } for pid=9445 comm="syz.2.678" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 118.671368][ T9471] loop4: detected capacity change from 0 to 512 [ 118.688263][ T9471] EXT4-fs: Ignoring removed nobh option [ 118.938409][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.668: corrupted inode contents [ 118.951389][ T9471] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.668: mark_inode_dirty error [ 118.967905][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.668: corrupted inode contents [ 118.983066][ T9471] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.668: mark_inode_dirty error [ 119.000409][ T9471] Quota error (device loop4): write_blk: dquota write failed [ 119.008226][ T9471] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 119.024087][ T9479] netlink: 'syz.2.670': attribute type 7 has an invalid length. [ 119.028372][ T9471] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.668: Failed to acquire dquot type 0 [ 119.032724][ T29] audit: type=1400 audit(2000000037.932:5845): avc: denied { read } for pid=9478 comm="syz.2.670" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.066231][ T29] audit: type=1400 audit(2000000037.932:5846): avc: denied { open } for pid=9478 comm="syz.2.670" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.073720][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.668: corrupted inode contents [ 119.121658][ T29] audit: type=1326 audit(2000000037.952:5847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.3.672" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63fbb2ebe9 code=0x0 [ 119.144650][ T29] audit: type=1400 audit(2000000037.992:5848): avc: denied { ioctl } for pid=9478 comm="syz.2.670" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.188807][ T9471] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.668: mark_inode_dirty error [ 119.230718][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.668: corrupted inode contents [ 119.255621][ T9471] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.668: mark_inode_dirty error [ 119.267235][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.668: corrupted inode contents [ 119.280692][ T9471] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 119.298049][ T9471] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.668: corrupted inode contents [ 119.312143][ T9471] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.668: mark_inode_dirty error [ 119.323675][ T9471] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 119.345466][ T9471] EXT4-fs (loop4): 1 truncate cleaned up [ 119.365068][ T9471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.400134][ T9471] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.744405][ T9506] random: crng reseeded on system resumption [ 119.917856][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.928094][ T9565] netlink: 4 bytes leftover after parsing attributes in process `syz.2.679'. [ 121.027626][ T9619] netlink: 'syz.0.682': attribute type 1 has an invalid length. [ 121.070309][ T9619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.159013][ T9659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.174487][ T9659] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 121.228678][ T9659] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 121.246839][ T9666] loop5: detected capacity change from 0 to 1024 [ 121.509190][ T9666] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.576435][ T9670] lo: entered allmulticast mode [ 121.607013][ T9666] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 121.615313][ T9666] EXT4-fs (loop5): orphan cleanup on readonly fs [ 121.622521][ T9666] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 121.637742][ T9666] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 121.645088][ T9666] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.681: Freeing blocks not in datazone - block = 0, count = 4096 [ 121.658987][ T9666] EXT4-fs (loop5): 1 orphan inode deleted [ 121.665024][ T9666] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.720330][ T9669] lo: left allmulticast mode [ 121.808363][ T9660] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.681: iget: bad extended attribute block 6 [ 122.315411][ T9716] loop2: detected capacity change from 0 to 128 [ 122.323201][ T9717] netlink: 4 bytes leftover after parsing attributes in process `syz.4.685'. [ 122.376411][ T5458] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.391357][ T9730] lo: entered allmulticast mode [ 122.397091][ T9730] netlink: 'syz.3.688': attribute type 4 has an invalid length. [ 122.464980][ T9732] netlink: 32 bytes leftover after parsing attributes in process `syz.4.685'. [ 122.475746][ T9730] dvmrp1: entered allmulticast mode [ 122.483232][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 122.483246][ T29] audit: type=1400 audit(2000000041.382:5871): avc: denied { open } for pid=9739 comm="syz.0.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.509067][ T29] audit: type=1400 audit(2000000041.382:5872): avc: denied { perfmon } for pid=9739 comm="syz.0.691" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 122.530236][ T29] audit: type=1400 audit(2000000041.382:5873): avc: denied { kernel } for pid=9739 comm="syz.0.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.549659][ T29] audit: type=1400 audit(2000000041.382:5874): avc: denied { tracepoint } for pid=9739 comm="syz.0.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.570416][ T29] audit: type=1400 audit(2000000041.452:5875): avc: denied { create } for pid=9737 comm="syz.5.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.590030][ T36] IPVS: starting estimator thread 0... [ 122.606419][ T29] audit: type=1400 audit(2000000041.472:5876): avc: denied { prog_run } for pid=9737 comm="syz.5.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 122.625586][ T29] audit: type=1400 audit(2000000041.502:5877): avc: denied { map_read map_write } for pid=9739 comm="syz.0.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 122.645453][ T29] audit: type=1326 audit(2000000041.502:5878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 122.668964][ T29] audit: type=1326 audit(2000000041.502:5879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 122.692726][ T29] audit: type=1326 audit(2000000041.502:5880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f55794bebe9 code=0x7ffc0000 [ 122.719127][ T9732] netlink: 4 bytes leftover after parsing attributes in process `syz.4.685'. [ 122.720903][ T9747] IPVS: using max 2784 ests per chain, 139200 per kthread [ 122.832809][ T9776] netlink: 28 bytes leftover after parsing attributes in process `syz.0.694'. [ 123.141491][ T9781] team0: Port device gre1 added [ 123.176244][ T9783] loop0: detected capacity change from 0 to 512 [ 123.210849][ T9783] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.607702][ T9783] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.639988][ T9783] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.680075][ T9782] 0ªî{X¹¦: left allmulticast mode [ 123.706435][ T9776] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.694: corrupted xattr block 19: overlapping e_value [ 123.721690][ T9782] geneve2: left promiscuous mode [ 123.724972][ T9776] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 123.726687][ T9782] geneve2: left allmulticast mode [ 123.736001][ T9776] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.694: corrupted xattr block 19: overlapping e_value [ 123.755010][ T4417] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.757086][ T9776] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 123.775716][ T4417] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.793819][ T4417] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.803149][ T4417] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.292073][ T9815] netlink: 14 bytes leftover after parsing attributes in process `syz.3.712'. [ 124.568011][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.622952][ T9818] syz_tun (unregistering): left allmulticast mode [ 124.624474][ T9826] netlink: 'syz.5.702': attribute type 1 has an invalid length. [ 124.659005][ T9826] 8021q: adding VLAN 0 to HW filter on device bond1 [ 124.721268][ T9826] 8021q: adding VLAN 0 to HW filter on device bond1 [ 124.728757][ T9826] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 124.740397][ T9826] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 125.148136][ T9901] lo: entered allmulticast mode [ 125.160479][ T9901] netlink: 'syz.0.703': attribute type 4 has an invalid length. [ 125.205891][ T9901] dvmrp1: entered allmulticast mode [ 125.773703][ T9911] loop0: detected capacity change from 0 to 1024 [ 125.799343][ T9910] netlink: 5 bytes leftover after parsing attributes in process `syz.3.707'. [ 125.810943][ T9911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.828400][ T9910] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 125.852401][ T9910] 1ªî{X¹¦: entered allmulticast mode [ 125.880273][ T9910] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 125.946774][ T9911] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 126.230524][ T9911] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 126.423905][ T9946] netlink: 8 bytes leftover after parsing attributes in process `syz.4.708'. [ 126.436975][ T9946] vlan0: entered allmulticast mode [ 126.442117][ T9946] bridge_slave_0: entered allmulticast mode [ 127.147317][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.231379][ T9989] loop0: detected capacity change from 0 to 128 [ 127.481192][ T9989] FAT-fs (loop0): Directory bread(block 32) failed [ 127.487816][ T9989] FAT-fs (loop0): Directory bread(block 33) failed [ 127.514810][ T9989] FAT-fs (loop0): Directory bread(block 34) failed [ 127.531595][ T9989] FAT-fs (loop0): Directory bread(block 35) failed [ 127.540007][ T9989] FAT-fs (loop0): Directory bread(block 36) failed [ 127.546602][ T9989] FAT-fs (loop0): Directory bread(block 37) failed [ 127.558487][ T9989] FAT-fs (loop0): Directory bread(block 38) failed [ 127.579683][ T9989] FAT-fs (loop0): Directory bread(block 39) failed [ 127.596506][ T9989] FAT-fs (loop0): Directory bread(block 40) failed [ 127.603462][ T9989] FAT-fs (loop0): Directory bread(block 41) failed [ 127.728296][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 127.728312][ T29] audit: type=1400 audit(2000000046.602:5972): avc: denied { mount } for pid=9988 comm="syz.0.713" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 127.778509][T10011] netlink: 28 bytes leftover after parsing attributes in process `syz.5.711'. [ 127.787673][T10011] netlink: 28 bytes leftover after parsing attributes in process `syz.5.711'. [ 127.855820][ T29] audit: type=1400 audit(2000000046.742:5973): avc: denied { create } for pid=9976 comm="syz.5.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 127.875515][ T29] audit: type=1400 audit(2000000046.742:5974): avc: denied { write } for pid=9976 comm="syz.5.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 128.128718][ T29] audit: type=1400 audit(2000000047.032:5975): avc: denied { bind } for pid=10018 comm="syz.3.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.239777][ T29] audit: type=1326 audit(2000000047.122:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 128.263609][ T29] audit: type=1326 audit(2000000047.122:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 128.287208][ T29] audit: type=1326 audit(2000000047.122:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f63fbb2d550 code=0x7ffc0000 [ 128.310975][ T29] audit: type=1326 audit(2000000047.122:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 128.334604][ T29] audit: type=1326 audit(2000000047.122:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 128.358194][ T29] audit: type=1326 audit(2000000047.122:5981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10018 comm="syz.3.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63fbb2ebe9 code=0x7ffc0000 [ 128.429243][T10026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.718'. [ 128.525512][T10034] netlink: 32 bytes leftover after parsing attributes in process `syz.0.718'. [ 128.554399][ T6967] IPVS: starting estimator thread 0... [ 128.581494][T10041] netlink: 4 bytes leftover after parsing attributes in process `syz.0.718'. [ 128.581873][T10043] loop2: detected capacity change from 0 to 512 [ 128.601440][T10039] netlink: 5 bytes leftover after parsing attributes in process `syz.5.722'. [ 128.608740][T10043] EXT4-fs: Ignoring removed nobh option [ 128.640967][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.723: corrupted inode contents [ 128.648311][T10039] 0ªî{X¹¦: renamed from 31ªî{X¹¦ (while UP) [ 128.659613][T10037] IPVS: using max 3120 ests per chain, 156000 per kthread [ 128.667470][T10043] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.723: mark_inode_dirty error [ 128.681168][T10039] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 128.712235][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.723: corrupted inode contents [ 128.734725][T10043] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.723: mark_inode_dirty error [ 128.750694][T10043] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.723: Failed to acquire dquot type 0 [ 128.764338][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.723: corrupted inode contents [ 128.777149][T10043] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.723: mark_inode_dirty error [ 128.806399][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.723: corrupted inode contents [ 128.824150][T10071] 0ªî{X¹¦: left allmulticast mode [ 128.839556][T10043] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.723: mark_inode_dirty error [ 128.863112][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.723: corrupted inode contents [ 128.902353][T10071] loop5: detected capacity change from 0 to 512 [ 128.912891][T10043] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 128.932532][T10071] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 128.949164][T10043] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.723: corrupted inode contents [ 128.974180][T10043] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.723: mark_inode_dirty error [ 128.980160][T10033] loop4: detected capacity change from 0 to 2048 [ 128.986597][T10043] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 129.002010][T10043] EXT4-fs (loop2): 1 truncate cleaned up [ 129.007650][T10079] loop0: detected capacity change from 0 to 1024 [ 129.008351][T10043] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.015483][T10079] EXT4-fs: Ignoring removed orlov option [ 129.034850][T10079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.066761][T10033] loop4: p2 p3 p7 [ 129.074033][T10043] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.282217][T10096] random: crng reseeded on system resumption [ 129.299551][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.374709][T10099] netlink: 'syz.5.727': attribute type 21 has an invalid length. [ 129.382537][T10099] netlink: 128 bytes leftover after parsing attributes in process `syz.5.727'. [ 129.391914][T10099] netlink: 'syz.5.727': attribute type 5 has an invalid length. [ 129.399565][T10099] netlink: 3 bytes leftover after parsing attributes in process `syz.5.727'. [ 129.501350][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.733971][T10107] openvswitch: netlink: Message has 6 unknown bytes. [ 129.996807][T10117] loop0: detected capacity change from 0 to 2048 [ 130.024030][T10117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.270172][T10132] netlink: 5 bytes leftover after parsing attributes in process `syz.2.735'. [ 130.289503][T10132] 0ªî{X¹¦: renamed from gretap0 [ 130.303559][T10132] 0ªî{X¹¦: entered allmulticast mode [ 130.309840][T10132] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 130.527018][T10143] loop2: detected capacity change from 0 to 8192 [ 130.582359][T10143] loop2: p1 p2 p4 < > [ 130.586564][T10143] loop2: partition table partially beyond EOD, truncated [ 130.607815][T10143] loop2: p1 start 16777216 is beyond EOD, truncated [ 130.610513][T10136] netlink: 28 bytes leftover after parsing attributes in process `syz.3.733'. [ 130.614487][T10143] loop2: p2 size 515840 extends beyond EOD, truncated [ 130.645294][T10143] loop2: p4 start 16777216 is beyond EOD, truncated [ 130.688693][T10143] hub 6-0:1.0: USB hub found [ 130.696224][T10143] hub 6-0:1.0: 8 ports detected [ 130.739054][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.756003][ T36] Process accounting resumed [ 130.764618][T10160] loop2: detected capacity change from 0 to 512 [ 130.772749][T10160] EXT4-fs: Ignoring removed mblk_io_submit option [ 130.779888][T10160] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 130.791164][T10160] EXT4-fs (loop2): 1 truncate cleaned up [ 130.797245][T10160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.826685][T10178] netlink: 'syz.0.740': attribute type 10 has an invalid length. [ 130.939923][T10190] hub 9-0:1.0: USB hub found [ 130.945351][T10190] hub 9-0:1.0: 8 ports detected [ 131.060726][T10196] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 131.221931][T10184] ================================================================== [ 131.230036][T10184] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 131.238183][T10184] [ 131.240502][T10184] write to 0xffff888122ced5e8 of 8 bytes by task 10160 on cpu 0: [ 131.248313][T10184] filemap_splice_read+0x4f4/0x740 [ 131.253604][T10184] ext4_file_splice_read+0x8f/0xb0 [ 131.259121][T10184] splice_direct_to_actor+0x26f/0x680 [ 131.264587][T10184] do_splice_direct+0xda/0x150 [ 131.269551][T10184] do_sendfile+0x380/0x650 [ 131.273969][T10184] __x64_sys_sendfile64+0x105/0x150 [ 131.279265][T10184] x64_sys_call+0x2bb0/0x2ff0 [ 131.279292][T10184] do_syscall_64+0xd2/0x200 [ 131.279318][T10184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.279336][T10184] [ 131.279342][T10184] write to 0xffff888122ced5e8 of 8 bytes by task 10184 on cpu 1: [ 131.279356][T10184] filemap_splice_read+0x4f4/0x740 [ 131.309866][T10184] ext4_file_splice_read+0x8f/0xb0 [ 131.315079][T10184] splice_direct_to_actor+0x26f/0x680 [ 131.320563][T10184] do_splice_direct+0xda/0x150 [ 131.325418][T10184] do_sendfile+0x380/0x650 [ 131.329899][T10184] __x64_sys_sendfile64+0x105/0x150 [ 131.335193][T10184] x64_sys_call+0x2bb0/0x2ff0 [ 131.339882][T10184] do_syscall_64+0xd2/0x200 [ 131.344390][T10184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.350292][T10184] [ 131.352613][T10184] value changed: 0x0000000000006540 -> 0x0000000000006570 [ 131.359720][T10184] [ 131.362096][T10184] Reported by Kernel Concurrency Sanitizer on: [ 131.368248][T10184] CPU: 1 UID: 0 PID: 10184 Comm: syz.2.739 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.378061][T10184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.388120][T10184] ================================================================== [ 131.712312][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.