last executing test programs: 6.05786445s ago: executing program 3 (id=1388): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xc, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x8810, 0xc8, 0x100000, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xcf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8111036c00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 5.994827134s ago: executing program 3 (id=1389): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x2fe, 0xe5, 0xe0, 0xfe, 0x0}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000000)="cc74021c2b469cf1d3f54fefb558ec01cc3f41fadd23b9cf0ab804c89704412e22f06679ffe62309c57f44eb00cfae60c63953e7f6ef160402096f82e11d768b321ab90deb271270e0c210bbf867d64fea6524b557365d8f168a366e044f92405070d45af14aeb30d0912f5357536615417c44c8d99149a963c6046902036142a71d26d575dafb765644d7fe37d8edd0", &(0x7f00000000c0)=""/52, &(0x7f0000000100)="9ac85b3eec880fcd44db6ab880c022d596cb54f962bbed550b9a5aae01c47412cba90e789286584496451cf393a5bda435bdfe885756dd75890cd768a280a7238543484a740f77d3029cb901451909618e155e1c6ac7309b09bf9ae37c8d91c0ec66cffa363d4ef1ca6e291fe3b0a2ba6abed5", &(0x7f0000000180)="d5d9", 0xc, r0, 0x4}, 0x38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x0, 0x2, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x800, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@dev={0xfe, 0x80, '\x00', 0x35}, 0x800, 0x0, 0x2, 0x1, 0x8, 0xfffc}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$packet(0x11, 0x2, 0x300) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x25a5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0903fb7a68269319a80820"], 0x14}}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x2172, 0xffffffffffffffff, 0xffffd000) 4.8250552s ago: executing program 3 (id=1397): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0xe4, &(0x7f0000000280)={@link_local, @multicast, @void, {@llc_tr={0x11, {@llc={0x8e, 0xaa, 'M', "3cd0649c83aca8135b20c026bb0fea9ccd69e69870bdf026476faf0872ccfe25aa6bc22fc18b32759a720e7ab225e2a67b82c2237114cac67a2a9f6aff054747df160026a3d6405999514d566f665f0367eec47005dbfbd4a8818f5505ac25f3720a18c4c034fd2eec8c2bc2d1fc850c18f42580f45632a6ba2690a0a539907fd36dd8368bd073fbfd1cfad47aad14c61fe97bbfc24815144cca56e44d992aa33c720f73973d0e96b3697107cbb3c6bb36e15382e3dcc6a358707282b162ac465237f3d39b830a77d50cddef0a987e3e6d2bd2"}}}}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0xd}, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='async\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0xffffffc0}}, 0x0, 0x3, 0x1, 0xaa, 0x60, 0xf6a, 0xa}, &(0x7f0000000180)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r6 = msgget(0x3, 0x106) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000700)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x82, 0xfff}, 0x0, 0x0, 0x3, 0x3, 0x9, 0x6347, 0x2, 0x87e5, 0x5, 0xffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$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") syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x180) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 3.449926561s ago: executing program 3 (id=1406): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) chdir(&(0x7f0000000480)='./cgroup\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66b2c000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3a, 0x0) write(r5, &(0x7f0000000240)="94", 0x1) vmsplice(r7, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r4, r7, 0x8f5, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 3.181874103s ago: executing program 4 (id=1412): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="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"], 0x14}}, 0x4000054) 3.123179818s ago: executing program 4 (id=1414): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r2, @ANYBLOB="c3ef8c3b58aaef8c83f07d6ef0c8948ebc23a70e67599b79dd2f93ed176e052270b57e2e86c8fa8f8d1b202ebb9653b3e9e011b4aa9e407fbdc861f2af056e2c7270ecc339561cb0e1ffd9bc", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001400038010"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r6 = io_uring_setup(0x177e, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) r8 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0xa0000004}) poll(&(0x7f00000000c0)=[{r8, 0x1009}], 0x1, 0x8000007) close_range(r6, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000b805}, 0x4000080) 2.493146738s ago: executing program 0 (id=1416): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={0x0, 0x15}, 0xc92, 0xffffffff, 0xd15, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x40, 0x4, &(0x7f0000006680)) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="301aadf06f8c99013d1c000000", @ANYRES16=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x30}, 0x8000) sendmsg$NL80211_CMD_ADD_TX_TS(r7, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000052c0be0f", @ANYRES16=0x0, @ANYBLOB="000826bd7000fedbdf25690000000500d300020000000500d2000e0000000a000600ffffffffffff00000600d400ff7f00000500d300040000000600d400185f00000a000600ffffffffffff00000a00060008021100000100000600d40009000000"], 0x68}, 0x1, 0x0, 0x0, 0x44040}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) getgroups(0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000000000000000046400010073797a300000000044000000090a01040000000000000000010000000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900bcd55a7107cd99c54d65020073797a32000000000900010073797a30000000003800038061e9d8733fd1370b638f72a32d06b9b9296eff58afe8f71557eb284a16daa9874d90f882f94c16f2dc"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) mprotect(&(0x7f00004a4000/0x800000)=nil, 0x800000, 0x2) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb70, &(0x7f0000000c40)="$eJzs3cFrHNUfAPDvzG7StOnvl20VsYIY8NBCcZO0WmjpofXiRVDQiwjimqQ1dNtKk0IbCm5B8CR48CQoiH+CZ6HoxaOIB/sfSKGUWi8eSmRmZ9O12U2aZrdTks8HZve9ebt93yl8973ZeZsJYMeazB7SiAMR8WUSMVHsTyNiNC+NRbTar7t399rs33evzSaxsvLOnSSSYl/n30qK5/HsoZq/M377KWJ/ZW2/i1eXzzWazflLRX1q6fwnU4tXl19ZON84O392/sLR12Zmjk0fmT52fGDH+sfyzV9/OfnWM99cvv/18gfH30jiVOwt2rqPY1AmY3L1/6RbNSLeG3RnJakUx9PrOAEAePqkXXO4AzERlbzUNhH1hVKDAwAAAAbi04hYAQAAALa5xPk/AAAAbHOddQD37l6b7WzlrkgAnpTbpyOi1iv/q9HKn8diJCL23Eu6fhnU/r13bQD9T0bElfc//zHbYki/wwd6a12PiOd75X+S538t/ysea/M/jYjpAfQ/+VBd/sOTs5X8PzWA/uU/AAAAAAAADM6N0+0L+Wuv/6Wr63+ix/W/So9rd49j4+t/6a0BdAP0cPt0xMme63/TzktqlaL2v3w9wEhyZqE5Px0R/4+IQzGyK6vPrNPH4S++fb1fW/f6v2zL+u+sBSziuFXd9d/3zDWWGls5ZqDt9vWIF6r91/9k43/SZ/3v24/Yx9krd57r17Zx/gPDsvJdxMGe4/+DO7ol69+fbyqfD0x1ZgVr7f/5sy2M/8CwZOP/nvXzv5Z0369zcfN9/P7i/ZV+bY87/x9N3s3vKjpa7LvSWFq6NBMxmry5dv+RzccM21EnHzr5kuX/oZfX//6v1/w/S7IPi0+JNCIaxXNW/+ihPv/5vvVDv3iM/1CeLP/nNjX+b76wMP7xX/36f7Tx/9V8TD9U7PH9H6zvURO07DgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgaZJGxN5I0vpqOU3r9YjxiHg29qTNi4tLh89cvHxhLmuLqMVIemahOT8dERPtepLVZ/Lyg/qRh+pHI2JfRHw1sTuv12cvNufKPngAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABWjUfE3kjSekSkeTlN6/V2258TZUcHAAAADEyt7AAAAACAoXP+DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAW7Xvpxs0kIlondudbZrRoGyk1MmDY0rIDAEpTKTsAoDTVsgMASuMcH0g2aB/r22IGAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCTHDxw42YSEa0Tu/MtM1q0jZQaGTBsadkBAKWplB0AUJpq2QEApXGODyQbtI/1bTGDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANhJFq8un2s0m/OXFBQUFFYLZX8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsJ39GwAA///fjgt3") 2.34586202s ago: executing program 2 (id=1417): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r2, @ANYBLOB="c3ef8c3b58aaef8c83f07d6ef0c8948ebc23a70e67599b79dd2f93ed176e052270b57e2e86c8fa8f8d1b202ebb9653b3e9e011b4aa9e407fbdc861f2af056e2c7270ecc339561cb0e1ffd9bc", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001400038010"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0x177e, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) r7 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)={0xa0000004}) poll(&(0x7f00000000c0)=[{r7, 0x1009}], 0x1, 0x8000007) close_range(r5, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000b805}, 0x4000080) 2.291151295s ago: executing program 4 (id=1419): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b4, &(0x7f0000000600)="$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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x12, 0xffffffffffffffff, 0xfffff000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa54000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000001540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0xffffffffffffffff}, 0x13) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000031c0)={0x1, 0x0, 0x10000}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) fadvise64(0xffffffffffffffff, 0x0, 0x6, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 2.209421671s ago: executing program 2 (id=1421): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESDEC=r2], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpriority(0x2, 0x0, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000200), &(0x7f0000000240)=r5}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4006, &(0x7f0000001600)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@noacl}, {@resuid}, {@lazytime}, {@noblock_validity}, {@usrquota}]}, 0x1, 0x441, &(0x7f0000001040)="$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") r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 2.196598123s ago: executing program 0 (id=1422): r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000bc0), 0x0, 0x24044015) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b700"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0xb) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x1c, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffd103}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfcc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x401, 0x3a, &(0x7f00000002c0)=""/58, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0x4, 0x81, 0x7}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001540)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001700)=[{0x0, 0x5, 0xd, 0xb}, {0x3, 0x4, 0xb, 0x2}, {0x3, 0x2, 0xa, 0x8}, {0x1, 0x2, 0xf, 0x5}, {0x4, 0x4, 0xb, 0x6}], 0x10, 0x50}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r5, 0x0, 0x8000000000}, 0x18) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r6, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 1.371320029s ago: executing program 2 (id=1428): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000000)="cc74021c2b469cf1d3f54fefb558ec01cc3f41fadd23b9cf0ab804c89704412e22f06679ffe62309c57f44eb00cfae60c63953e7f6ef160402096f82e11d768b321ab90deb271270e0c210bbf867d64fea6524b557365d8f168a366e044f92405070d45af14aeb30d0912f5357536615417c44c8d99149a963c6046902036142a71d26d575dafb765644d7fe37d8edd0", &(0x7f00000000c0)=""/52, &(0x7f0000000100)="9ac85b3eec880fcd44db6ab880c022d596cb54f962bbed550b9a5aae01c47412cba90e789286584496451cf393a5bda435bdfe885756dd75890cd768a280a7238543484a740f77d3029cb901451909618e155e1c6ac7309b09bf9ae37c8d91c0ec66cffa363d4ef1ca6e291fe3b0a2ba6abed5", &(0x7f0000000180)="d5d9", 0xc, r0, 0x4}, 0x38) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x2) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x25a5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0903fb7a68269319a80820"], 0x14}}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x2172, 0xffffffffffffffff, 0xffffd000) 1.353929851s ago: executing program 0 (id=1429): creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f00000001c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000001b518000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 1.304886584s ago: executing program 0 (id=1430): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000700000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r2, @ANYBLOB="c3ef8c3b58aaef8c83f07d6ef0c8948ebc23a70e67599b79dd2f93ed176e052270b57e2e86c8fa8f8d1b202ebb9653b3e9e011b4aa9e407fbdc861f2af056e2c7270ecc339561cb0e1ffd9bc", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001400038010"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r6 = io_uring_setup(0x177e, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) r8 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0xa0000004}) poll(&(0x7f00000000c0)=[{r8, 0x1009}], 0x1, 0x8000007) close_range(r6, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000b805}, 0x4000080) 1.274427847s ago: executing program 4 (id=1431): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) 1.24414231s ago: executing program 4 (id=1432): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffff}, 0x18) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000380)={[{@jqfmt_vfsold}, {@nombcache}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x41) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2404, &(0x7f0000000240)={0x0, 0xd1e, 0x10000, 0xffffffff, 0x402be}, 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/191, 0xbf) 1.101522051s ago: executing program 2 (id=1433): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={0x0, 0x15}, 0xc92, 0xffffffff, 0xd15, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x40, 0x4, &(0x7f0000006680)) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="301aadf06f8c99013d1c000000", @ANYRES16=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x30}, 0x8000) sendmsg$NL80211_CMD_ADD_TX_TS(r7, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000052c0be0f", @ANYRES16=0x0, @ANYBLOB="000826bd7000fedbdf25690000000500d300020000000500d2000e0000000a000600ffffffffffff00000600d400ff7f00000500d300040000000600d400185f00000a000600ffffffffffff00000a00060008021100000100000600d40009000000"], 0x68}, 0x1, 0x0, 0x0, 0x44040}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) getgroups(0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000000000000000046400010073797a300000000044000000090a01040000000000000000010000000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900bcd55a7107cd99c54d65020073797a32000000000900010073797a30000000003800038061e9d8733fd1370b638f72a32d06b9b9296eff58afe8f71557eb284a16daa9874d90f882f94c16f2dc"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) mprotect(&(0x7f00004a4000/0x800000)=nil, 0x800000, 0x2) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb70, &(0x7f0000000c40)="$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") 1.068650224s ago: executing program 0 (id=1434): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000003, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') 1.066820834s ago: executing program 1 (id=1435): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002940)=ANY=[@ANYBLOB="140000001000010000008100000000000000000a98010000020a0102"], 0x3b0}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0x200000000000002f, &(0x7f00000003c0)=ANY=[@ANYRES8=r1, @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r2) r3 = socket$kcm(0x2, 0x200000000000001, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001980)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x1e, 0x805, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x40}, 0x2}}, 0x10) close(r5) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x3406c012) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x30002, 0x4}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f0000000880)={0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f0000000800)=[0x668, 0x7, 0x2, 0xfff, 0x8001, 0x100, 0x8, 0x6, 0x4]}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r8, 0x4946, 0x4000, 0x0, 0x0, 0x0) syz_emit_ethernet(0x83, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xfffffe75, &(0x7f0000000c80)=ANY=[], 0xe0}, 0x20004025) 1.043910226s ago: executing program 1 (id=1436): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) 1.004376649s ago: executing program 1 (id=1437): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0xe4, &(0x7f0000000280)={@link_local, @multicast, @void, {@llc_tr={0x11, {@llc={0x8e, 0xaa, 'M', "3cd0649c83aca8135b20c026bb0fea9ccd69e69870bdf026476faf0872ccfe25aa6bc22fc18b32759a720e7ab225e2a67b82c2237114cac67a2a9f6aff054747df160026a3d6405999514d566f665f0367eec47005dbfbd4a8818f5505ac25f3720a18c4c034fd2eec8c2bc2d1fc850c18f42580f45632a6ba2690a0a539907fd36dd8368bd073fbfd1cfad47aad14c61fe97bbfc24815144cca56e44d992aa33c720f73973d0e96b3697107cbb3c6bb36e15382e3dcc6a358707282b162ac465237f3d39b830a77d50cddef0a987e3e6d2bd2"}}}}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0xd}, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='async\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0xffffffc0}}, 0x0, 0x3, 0x1, 0xaa, 0x60, 0xf6a, 0xa}, &(0x7f0000000180)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 970.718082ms ago: executing program 1 (id=1438): r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000400)=@qipcrtr={0x2a, 0x1, 0x4001}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000040)="d479183d7d98d181a4b5f3e38100", 0xe}], 0x1}}], 0x1, 0x24044015) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b700"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x1c, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffd103}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfcc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x401, 0x3a, &(0x7f00000002c0)=""/58, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0x4, 0x81, 0x7}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001540)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001700)=[{0x0, 0x5, 0xd, 0xb}, {0x3, 0x4, 0xb, 0x2}, {0x3, 0x2, 0xa, 0x8}, {0x1, 0x2, 0xf, 0x5}, {0x4, 0x4, 0xb, 0x6}], 0x10, 0x50}, 0x94) 682.861625ms ago: executing program 4 (id=1439): openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x250a80, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xd, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac0000002100010027bd7000fbdbdf25ff010000000000000000000000000001fe8000000000000000000000000000bb4e2100004e219ffd070080201d000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="a86b6e00b300000050001100fc00000000000000000000000000000100000000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000006c010000000000000a0002000c001c", @ANYRES16=r1, @ANYBLOB='*r\" '], 0xac}, 0x1, 0x0, 0x0, 0x4000840}, 0x4040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='netlink_extack\x00', r0, 0x0, 0x6}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000340), 0x2, 0x0) close(r5) 557.576145ms ago: executing program 2 (id=1440): r0 = io_uring_setup(0x78c4, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES16, @ANYRESDEC=r2], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000fdf7ffff181100001288b9ab01f463467d49c51b71880190fd4e8a6346789a5da90a9cc6373e50c57103e73a95d479abe3c410b3c75a93780f73eeba073ac686baaef5aa7ae3d1e110017520de51150912dbd048a491555151370c3d189818e21a927e5c826e5aec07e9c42eb3ca3c34e732e85ab0972f", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x8004}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setreuid(0x0, r6) quotactl_fd$Q_GETNEXTQUOTA(r4, 0xffffffff80000902, r6, &(0x7f0000000240)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000340)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@discard}, {@lazytime}, {@noload}], [{@fowner_lt}, {@dont_hash}, {@hash}]}, 0x3, 0x45a, &(0x7f0000002400)="$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") symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000000140001"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x63, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0xfff7, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 406.025437ms ago: executing program 0 (id=1441): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = epoll_create1(0x80000) epoll_pwait2(r2, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 387.213839ms ago: executing program 3 (id=1442): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/152, 0x98) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1, r5, 0x1, 0x9, 0x6, @multicast}, 0x14) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x99) pwritev2(r7, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) 163.967357ms ago: executing program 3 (id=1443): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) chdir(&(0x7f0000000480)='./cgroup\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66b2c000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3a, 0x0) write(r5, &(0x7f0000000240)="94", 0x1) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r4, r8, 0x8f5, 0x0) write(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 101.850212ms ago: executing program 1 (id=1444): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000700000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r2, @ANYBLOB="c3ef8c3b58aaef8c83f07d6ef0c8948ebc23a70e67599b79dd2f93ed176e052270b57e2e86c8fa8f8d1b202ebb9653b3e9e011b4aa9e407fbdc861f2af056e2c7270ecc339561cb0e1ffd9bc", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001400038010"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r6 = io_uring_setup(0x177e, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) r8 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0xa0000004}) poll(&(0x7f00000000c0)=[{r8, 0x1009}], 0x1, 0x8000007) close_range(r6, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000b805}, 0x4000080) 39.394727ms ago: executing program 2 (id=1445): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000000)="cc74021c2b469cf1d3f54fefb558ec01cc3f41fadd23b9cf0ab804c89704412e22f06679ffe62309c57f44eb00cfae60c63953e7f6ef160402096f82e11d768b321ab90deb271270e0c210bbf867d64fea6524b557365d8f168a366e044f92405070d45af14aeb30d0912f5357536615417c44c8d99149a963c6046902036142a71d26d575dafb765644d7fe37d8edd0", &(0x7f00000000c0)=""/52, &(0x7f0000000100)="9ac85b3eec880fcd44db6ab880c022d596cb54f962bbed550b9a5aae01c47412cba90e789286584496451cf393a5bda435bdfe885756dd75890cd768a280a7238543484a740f77d3029cb901451909618e155e1c6ac7309b09bf9ae37c8d91c0ec66cffa363d4ef1ca6e291fe3b0a2ba6abed5", &(0x7f0000000180)="d5d9", 0xc, r0, 0x4}, 0x38) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x2) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x25a5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0903fb7a68269319a80820"], 0x14}}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x2172, 0xffffffffffffffff, 0xffffd000) 0s ago: executing program 1 (id=1446): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0xe4, &(0x7f0000000280)={@link_local, @multicast, @void, {@llc_tr={0x11, {@llc={0x8e, 0xaa, 'M', "3cd0649c83aca8135b20c026bb0fea9ccd69e69870bdf026476faf0872ccfe25aa6bc22fc18b32759a720e7ab225e2a67b82c2237114cac67a2a9f6aff054747df160026a3d6405999514d566f665f0367eec47005dbfbd4a8818f5505ac25f3720a18c4c034fd2eec8c2bc2d1fc850c18f42580f45632a6ba2690a0a539907fd36dd8368bd073fbfd1cfad47aad14c61fe97bbfc24815144cca56e44d992aa33c720f73973d0e96b3697107cbb3c6bb36e15382e3dcc6a358707282b162ac465237f3d39b830a77d50cddef0a987e3e6d2bd2"}}}}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0xd}, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='async\x00', 0x0, 0x0) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0xffffffc0}}, 0x0, 0x3, 0x1, 0xaa, 0x60, 0xf6a, 0xa}, &(0x7f0000000180)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r6 = msgget(0x3, 0x106) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000700)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x82, 0xfff}, 0x0, 0x0, 0x3, 0x3, 0x9, 0x6347, 0x2, 0x87e5, 0x5, 0xffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="757466383d312c6e6f6e756d7461696c3d302c6e6f6e756d7461696c3d302c756e695f786c6174653d302c73686f72746e616d653d77696e39352c000f3556feecb6412e00c80bdee16891f8bf67c9f201996782a86d4bab33b4f23383380e4ccafc9da9def41b05c1dfb2cfa24e43aedf5536d3bce06ddda97c586bc37fab5366b1ab6fee95cc224e56e681e82dd4dbbde3785fdd0fc4e7df753a0e2658aa5e88e1d38366c7908a7b2b678ee4b4bfc7aafa2101c157745926241af5ac30189eced78c1611b972d03bfef046f4adcada230ef0ac02ede79fb7d92a8354670c01cb80361c1fde2cef3204a182323c318e10ef11cb24c435d589b17a396377800f"], 0x1, 0x21b, &(0x7f0000000300)="$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") syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x180) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 92.266899][ T5951] netlink: 12 bytes leftover after parsing attributes in process `syz.4.696'. [ 92.332341][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 92.332353][ T29] audit: type=1400 audit(1754876553.897:8305): avc: denied { create } for pid=5953 comm="syz.2.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.379256][ T29] audit: type=1400 audit(1754876553.929:8306): avc: denied { block_suspend } for pid=5949 comm="syz.4.696" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.400686][ T29] audit: type=1400 audit(1754876553.929:8307): avc: denied { setopt } for pid=5953 comm="syz.2.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.418608][ T5951] netlink: 'syz.4.696': attribute type 3 has an invalid length. [ 92.420105][ T29] audit: type=1400 audit(1754876553.929:8308): avc: denied { bind } for pid=5953 comm="syz.2.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.447011][ T29] audit: type=1400 audit(1754876553.929:8309): avc: denied { name_bind } for pid=5953 comm="syz.2.699" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 92.469016][ T29] audit: type=1400 audit(1754876553.929:8310): avc: denied { node_bind } for pid=5953 comm="syz.2.699" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 92.491328][ T29] audit: type=1400 audit(1754876553.929:8311): avc: denied { write } for pid=5953 comm="syz.2.699" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.513039][ T29] audit: type=1400 audit(1754876553.929:8312): avc: denied { connect } for pid=5953 comm="syz.2.699" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.534479][ T29] audit: type=1400 audit(1754876553.929:8313): avc: denied { name_connect } for pid=5953 comm="syz.2.699" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 92.561357][ T29] audit: type=1400 audit(1754876554.002:8314): avc: denied { write } for pid=5949 comm="syz.4.696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 92.595735][ T5962] loop4: detected capacity change from 0 to 2048 [ 92.644283][ T5966] loop4: detected capacity change from 0 to 512 [ 92.659801][ T5966] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 92.673792][ T5966] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 92.682169][ T5966] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.703: corrupted in-inode xattr: e_value size too large [ 92.697833][ T5966] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.703: couldn't read orphan inode 15 (err -117) [ 92.943634][ T5991] 9pnet_fd: Insufficient options for proto=fd [ 92.986748][ T5994] netlink: 12 bytes leftover after parsing attributes in process `syz.4.714'. [ 93.209310][ T5994] netlink: 'syz.4.714': attribute type 3 has an invalid length. [ 93.563806][ T6011] netlink: 388 bytes leftover after parsing attributes in process `syz.2.716'. [ 93.736192][ T6015] netlink: 'syz.4.718': attribute type 3 has an invalid length. [ 93.933297][ T6032] loop1: detected capacity change from 0 to 1024 [ 93.968804][ T6032] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.725: Allocating blocks 497-513 which overlap fs metadata [ 94.027669][ T6032] EXT4-fs (loop1): pa ffff888105be6cb0: logic 256, phys. 369, len 9 [ 94.035818][ T6032] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 94.046208][ T6032] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 94.616395][ T6059] loop3: detected capacity change from 0 to 512 [ 94.624894][ T6059] journal_path: Non-blockdev passed as './bus' [ 94.631151][ T6059] EXT4-fs: error: could not find journal device path [ 94.733989][ T6061] 9pnet_fd: Insufficient options for proto=fd [ 95.132330][ T6083] loop2: detected capacity change from 0 to 2048 [ 95.188916][ T6083] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 95.233695][ T6092] netlink: 'syz.1.749': attribute type 3 has an invalid length. [ 95.262761][ T6083] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 95.275224][ T6083] EXT4-fs (loop2): This should not happen!! Data will be lost [ 95.275224][ T6083] [ 95.284889][ T6083] EXT4-fs (loop2): Total free blocks count 0 [ 95.290898][ T6083] EXT4-fs (loop2): Free/Dirty block details [ 95.296802][ T6083] EXT4-fs (loop2): free_blocks=2415919104 [ 95.302578][ T6083] EXT4-fs (loop2): dirty_blocks=32 [ 95.307697][ T6083] EXT4-fs (loop2): Block reservation details [ 95.313711][ T6083] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 95.970620][ T6120] vlan1: entered allmulticast mode [ 95.981054][ T6116] loop4: detected capacity change from 0 to 512 [ 95.992945][ T6116] ext4: Unknown parameter 'noacl' [ 96.024590][ T6122] loop3: detected capacity change from 0 to 1024 [ 96.032513][ T6122] journal_path: Non-blockdev passed as './file1' [ 96.038947][ T6122] EXT4-fs: error: could not find journal device path [ 96.074621][ T6120] loop3: detected capacity change from 0 to 128 [ 96.083149][ T6120] msdos: Unknown parameter 'ɺ)ì|©' [ 96.133535][ T6126] netlink: 388 bytes leftover after parsing attributes in process `syz.3.761'. [ 96.296200][ T6142] loop2: detected capacity change from 0 to 256 [ 96.318633][ T6142] binfmt_misc: register: failed to install interpreter file ./file0 [ 96.363858][ T6134] netlink: 'syz.1.765': attribute type 3 has an invalid length. [ 96.401008][ T6156] loop1: detected capacity change from 0 to 2048 [ 96.419041][ T6156] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 96.434293][ T6156] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 96.446763][ T6156] EXT4-fs (loop1): This should not happen!! Data will be lost [ 96.446763][ T6156] [ 96.456446][ T6156] EXT4-fs (loop1): Total free blocks count 0 [ 96.462527][ T6156] EXT4-fs (loop1): Free/Dirty block details [ 96.468449][ T6156] EXT4-fs (loop1): free_blocks=2415919104 [ 96.474221][ T6156] EXT4-fs (loop1): dirty_blocks=32 [ 96.479340][ T6156] EXT4-fs (loop1): Block reservation details [ 96.485434][ T6156] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 96.739357][ T3300] EXT4-fs unmount: 34 callbacks suppressed [ 96.739419][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.233322][ T29] kauditd_printk_skb: 634 callbacks suppressed [ 97.233337][ T29] audit: type=1400 audit(1754876559.042:8949): avc: denied { append } for pid=6185 comm="syz.0.782" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 97.264793][ T29] audit: type=1400 audit(1754876559.073:8950): avc: denied { allowed } for pid=6187 comm="syz.0.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 97.664036][ T6188] netlink: 'syz.0.783': attribute type 3 has an invalid length. [ 97.682992][ T29] audit: type=1400 audit(1754876559.105:8951): avc: denied { create } for pid=6187 comm="syz.0.783" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.704373][ T29] audit: type=1400 audit(1754876559.147:8952): avc: denied { prog_load } for pid=6183 comm="syz.3.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 97.723666][ T29] audit: type=1400 audit(1754876559.147:8953): avc: denied { bpf } for pid=6183 comm="syz.3.781" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.744195][ T29] audit: type=1400 audit(1754876559.157:8954): avc: denied { perfmon } for pid=6183 comm="syz.3.781" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.765061][ T29] audit: type=1400 audit(1754876559.157:8955): avc: denied { block_suspend } for pid=6187 comm="syz.0.783" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.786418][ T29] audit: type=1400 audit(1754876559.462:8956): avc: denied { module_request } for pid=6183 comm="syz.3.781" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 97.808561][ T29] audit: type=1400 audit(1754876559.504:8957): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 97.977250][ T29] audit: type=1400 audit(1754876559.567:8958): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 98.180788][ T6219] netlink: 92 bytes leftover after parsing attributes in process `syz.1.790'. [ 98.777235][ T6233] loop4: detected capacity change from 0 to 256 [ 98.786557][ T6233] binfmt_misc: register: failed to install interpreter file ./file0 [ 98.971807][ T6242] loop2: detected capacity change from 0 to 2048 [ 99.000741][ T6242] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.068045][ T6249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.796'. [ 99.107186][ T6249] smc: net device bond0 applied user defined pnetid SYZ0 [ 99.125867][ T6249] smc: net device bond0 erased user defined pnetid SYZ0 [ 99.189052][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.866056][ T6275] netlink: 92 bytes leftover after parsing attributes in process `syz.3.806'. [ 99.912715][ T6280] netlink: 388 bytes leftover after parsing attributes in process `syz.1.809'. [ 100.104608][ T6291] loop2: detected capacity change from 0 to 512 [ 100.112612][ T6291] journal_path: Non-blockdev passed as './bus' [ 100.118838][ T6291] EXT4-fs: error: could not find journal device path [ 100.374659][ T6297] loop2: detected capacity change from 0 to 2048 [ 100.396851][ T6299] netlink: 12 bytes leftover after parsing attributes in process `syz.0.817'. [ 100.412463][ T6297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.429318][ T6297] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.444371][ T6297] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 100.456797][ T6297] EXT4-fs (loop2): This should not happen!! Data will be lost [ 100.456797][ T6297] [ 100.466514][ T6297] EXT4-fs (loop2): Total free blocks count 0 [ 100.472559][ T6297] EXT4-fs (loop2): Free/Dirty block details [ 100.478483][ T6297] EXT4-fs (loop2): free_blocks=2415919104 [ 100.484352][ T6297] EXT4-fs (loop2): dirty_blocks=32 [ 100.489477][ T6297] EXT4-fs (loop2): Block reservation details [ 100.495506][ T6297] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 100.513799][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.530529][ T6299] netlink: 'syz.0.817': attribute type 3 has an invalid length. [ 100.739197][ T6319] loop4: detected capacity change from 0 to 1024 [ 100.780570][ T6319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.859423][ T6319] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 100.955364][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.072559][ T6346] loop4: detected capacity change from 0 to 2048 [ 101.083367][ T6347] netlink: 92 bytes leftover after parsing attributes in process `syz.0.832'. [ 101.110607][ T6346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.134328][ T6346] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 101.158457][ T6346] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 101.170858][ T6346] EXT4-fs (loop4): This should not happen!! Data will be lost [ 101.170858][ T6346] [ 101.180663][ T6346] EXT4-fs (loop4): Total free blocks count 0 [ 101.186691][ T6346] EXT4-fs (loop4): Free/Dirty block details [ 101.192627][ T6346] EXT4-fs (loop4): free_blocks=2415919104 [ 101.198453][ T6346] EXT4-fs (loop4): dirty_blocks=32 [ 101.203571][ T6346] EXT4-fs (loop4): Block reservation details [ 101.209714][ T6346] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 101.231492][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.240805][ T6353] loop2: detected capacity change from 0 to 1024 [ 101.271602][ T6353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.295783][ T6353] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 101.326224][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.457528][ T6368] loop3: detected capacity change from 0 to 512 [ 101.464473][ T6368] ext4: Unknown parameter 'noacl' [ 101.647481][ T6371] loop1: detected capacity change from 0 to 2048 [ 101.664399][ T6371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.678563][ T6371] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 101.693714][ T6371] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 101.706168][ T6371] EXT4-fs (loop1): This should not happen!! Data will be lost [ 101.706168][ T6371] [ 101.715870][ T6371] EXT4-fs (loop1): Total free blocks count 0 [ 101.721888][ T6371] EXT4-fs (loop1): Free/Dirty block details [ 101.727917][ T6371] EXT4-fs (loop1): free_blocks=2415919104 [ 101.733726][ T6371] EXT4-fs (loop1): dirty_blocks=32 [ 101.738979][ T6371] EXT4-fs (loop1): Block reservation details [ 101.744963][ T6371] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 101.763392][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.005591][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 102.005606][ T29] audit: type=1326 audit(1754876564.060:9542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4d884add9 code=0x7ffc0000 [ 102.035073][ T29] audit: type=1326 audit(1754876564.060:9543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 102.042624][ T6382] netlink: 12 bytes leftover after parsing attributes in process `syz.1.846'. [ 102.061268][ T29] audit: type=1326 audit(1754876564.081:9544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4d884add9 code=0x7ffc0000 [ 102.090612][ T29] audit: type=1326 audit(1754876564.081:9545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 102.113948][ T29] audit: type=1400 audit(1754876564.081:9546): avc: denied { read } for pid=6381 comm="syz.1.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 102.135016][ T29] audit: type=1326 audit(1754876564.123:9547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4d884add9 code=0x7ffc0000 [ 102.158371][ T29] audit: type=1326 audit(1754876564.123:9548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 102.181718][ T29] audit: type=1326 audit(1754876564.123:9549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4d884add9 code=0x7ffc0000 [ 102.204966][ T29] audit: type=1326 audit(1754876564.123:9550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 102.228386][ T29] audit: type=1326 audit(1754876564.144:9551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.3.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa4d884add9 code=0x7ffc0000 [ 102.260446][ T6385] netlink: 'syz.4.847': attribute type 27 has an invalid length. [ 102.268371][ T6385] netlink: 'syz.4.847': attribute type 3 has an invalid length. [ 102.276084][ T6385] netlink: 132 bytes leftover after parsing attributes in process `syz.4.847'. [ 102.358675][ T6388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.459212][ T6388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.645505][ T6410] netlink: 92 bytes leftover after parsing attributes in process `syz.4.855'. [ 102.705687][ T6412] loop1: detected capacity change from 0 to 256 [ 102.883889][ T6412] binfmt_misc: register: failed to install interpreter file ./file0 [ 102.973281][ T6420] FAULT_INJECTION: forcing a failure. [ 102.973281][ T6420] name failslab, interval 1, probability 0, space 0, times 1 [ 102.986014][ T6420] CPU: 0 UID: 0 PID: 6420 Comm: syz.3.861 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 102.986039][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.986051][ T6420] Call Trace: [ 102.986057][ T6420] [ 102.986063][ T6420] __dump_stack+0x1d/0x30 [ 102.986081][ T6420] dump_stack_lvl+0xe8/0x140 [ 102.986098][ T6420] dump_stack+0x15/0x1b [ 102.986111][ T6420] should_fail_ex+0x265/0x280 [ 102.986129][ T6420] should_failslab+0x8c/0xb0 [ 102.986221][ T6420] kmem_cache_alloc_noprof+0x50/0x310 [ 102.986246][ T6420] ? audit_log_start+0x365/0x6c0 [ 102.986274][ T6420] audit_log_start+0x365/0x6c0 [ 102.986405][ T6420] audit_seccomp+0x48/0x100 [ 102.986439][ T6420] ? __seccomp_filter+0x68c/0x10d0 [ 102.986467][ T6420] __seccomp_filter+0x69d/0x10d0 [ 102.986487][ T6420] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 102.986568][ T6420] ? vfs_write+0x7e8/0x960 [ 102.986586][ T6420] ? __rcu_read_unlock+0x4f/0x70 [ 102.986603][ T6420] ? __fget_files+0x184/0x1c0 [ 102.986641][ T6420] __secure_computing+0x82/0x150 [ 102.986658][ T6420] syscall_trace_enter+0xcf/0x1e0 [ 102.986678][ T6420] do_syscall_64+0xac/0x200 [ 102.986752][ T6420] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.986771][ T6420] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 102.986791][ T6420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.986809][ T6420] RIP: 0033:0x7fa4d88aebe9 [ 102.986961][ T6420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.986976][ T6420] RSP: 002b:00007fa4d730f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 102.986999][ T6420] RAX: ffffffffffffffda RBX: 00007fa4d8ad5fa0 RCX: 00007fa4d88aebe9 [ 102.987065][ T6420] RDX: 0000000000000000 RSI: 00000000000001c2 RDI: 0000000000000010 [ 102.987075][ T6420] RBP: 00007fa4d730f090 R08: 0000000000000000 R09: 0000000000000000 [ 102.987086][ T6420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.987109][ T6420] R13: 00007fa4d8ad6038 R14: 00007fa4d8ad5fa0 R15: 00007ffc79472c38 [ 102.987124][ T6420] [ 103.459862][ T6430] loop4: detected capacity change from 0 to 2048 [ 103.476278][ T6430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.492758][ T6430] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 103.510220][ T6430] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 103.522687][ T6430] EXT4-fs (loop4): This should not happen!! Data will be lost [ 103.522687][ T6430] [ 103.532348][ T6430] EXT4-fs (loop4): Total free blocks count 0 [ 103.538553][ T6430] EXT4-fs (loop4): Free/Dirty block details [ 103.544462][ T6430] EXT4-fs (loop4): free_blocks=2415919104 [ 103.550221][ T6430] EXT4-fs (loop4): dirty_blocks=32 [ 103.555357][ T6430] EXT4-fs (loop4): Block reservation details [ 103.561391][ T6430] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 103.583529][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.593283][ T6437] 9pnet_fd: Insufficient options for proto=fd [ 103.628113][ T6441] loop3: detected capacity change from 0 to 1024 [ 103.654495][ T6441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.669817][ T6441] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.868: Allocating blocks 497-513 which overlap fs metadata [ 103.686033][ T6441] EXT4-fs (loop3): pa ffff888105be6e00: logic 256, phys. 369, len 9 [ 103.694265][ T6441] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 103.704592][ T6441] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 103.733255][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.459719][ T6472] loop1: detected capacity change from 0 to 2048 [ 104.491240][ T6472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.503654][ T6472] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.573049][ T6480] 9pnet_fd: Insufficient options for proto=fd [ 104.625010][ T6478] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.878: bg 0: block 345: padding at end of block bitmap is not set [ 104.650890][ T6478] EXT4-fs (loop1): Remounting filesystem read-only [ 104.657818][ T3502] EXT4-fs warning (device loop1): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 104.687500][ T6482] netlink: 'syz.3.880': attribute type 3 has an invalid length. [ 104.737485][ T6486] loop3: detected capacity change from 0 to 512 [ 104.747669][ T6486] journal_path: Non-blockdev passed as './bus' [ 104.753873][ T6486] EXT4-fs: error: could not find journal device path [ 104.788313][ T6489] loop2: detected capacity change from 0 to 1024 [ 104.809593][ T6486] netlink: 'syz.3.882': attribute type 1 has an invalid length. [ 104.817284][ T6486] netlink: 224 bytes leftover after parsing attributes in process `syz.3.882'. [ 104.838927][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.859194][ T6489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.898925][ T6489] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.883: Allocating blocks 497-513 which overlap fs metadata [ 104.927272][ T6489] EXT4-fs (loop2): pa ffff888105be6ee0: logic 256, phys. 369, len 9 [ 104.935487][ T6489] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 104.946595][ T6489] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 104.992146][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.036827][ T6503] binfmt_misc: register: failed to install interpreter file ./file0 [ 105.120960][ T6508] loop2: detected capacity change from 0 to 512 [ 105.125200][ T6486] loop3: detected capacity change from 0 to 128 [ 105.140372][ T6486] EXT4-fs: Ignoring removed nobh option [ 105.156402][ T6486] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.176119][ T6508] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 105.184946][ T6486] ext4 filesystem being mounted at /169/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 105.198131][ T6508] EXT4-fs (loop2): orphan cleanup on readonly fs [ 105.207802][ T6508] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.223501][ T6508] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 105.235295][ T6508] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.890: bg 0: block 40: padding at end of block bitmap is not set [ 105.256177][ T6508] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 105.265365][ T6508] EXT4-fs (loop2): 1 truncate cleaned up [ 105.272105][ T6508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.293256][ T6508] netlink: 28 bytes leftover after parsing attributes in process `syz.2.890'. [ 105.304180][ T6508] netlink: 'syz.2.890': attribute type 39 has an invalid length. [ 105.325791][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.335066][ T6516] loop4: detected capacity change from 0 to 512 [ 105.346062][ T6516] journal_path: Non-blockdev passed as './bus' [ 105.352449][ T6516] EXT4-fs: error: could not find journal device path [ 105.421141][ T6521] netlink: 'syz.3.892': attribute type 3 has an invalid length. [ 105.436244][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.460784][ T6523] netlink: 12 bytes leftover after parsing attributes in process `syz.4.894'. [ 105.561276][ T6532] loop3: detected capacity change from 0 to 512 [ 105.597499][ T6532] ext4: Unknown parameter 'noacl' [ 105.599075][ T6523] netlink: 'syz.4.894': attribute type 3 has an invalid length. [ 105.637313][ T6541] loop4: detected capacity change from 0 to 256 [ 105.657222][ T6541] binfmt_misc: register: failed to install interpreter file ./file0 [ 105.982609][ T6551] vlan1: entered allmulticast mode [ 106.074661][ T6555] netlink: 'syz.0.907': attribute type 3 has an invalid length. [ 106.207411][ T6559] netlink: 8 bytes leftover after parsing attributes in process `syz.0.908'. [ 106.220215][ T6559] smc: net device bond0 applied user defined pnetid SYZ0 [ 106.227871][ T6559] smc: net device bond0 erased user defined pnetid SYZ0 [ 106.667545][ T6574] 9pnet_fd: Insufficient options for proto=fd [ 106.829182][ T6580] loop4: detected capacity change from 0 to 2048 [ 106.840996][ T6582] loop1: detected capacity change from 0 to 2048 [ 106.847527][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 106.847538][ T29] audit: type=1400 audit(1754876569.121:10118): avc: denied { mounton } for pid=6579 comm="syz.4.915" path="/169/file1" dev="tmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 106.884530][ T6582] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.890765][ T6580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.911863][ T6582] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 106.919404][ T29] audit: type=1400 audit(1754876569.184:10119): avc: denied { mount } for pid=6581 comm="syz.1.916" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 106.932398][ T6582] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 106.948321][ T29] audit: type=1400 audit(1754876569.205:10120): avc: denied { add_name } for pid=6581 comm="syz.1.916" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 106.948347][ T29] audit: type=1400 audit(1754876569.205:10121): avc: denied { create } for pid=6581 comm="syz.1.916" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 106.948387][ T29] audit: type=1400 audit(1754876569.205:10122): avc: denied { read write } for pid=6581 comm="syz.1.916" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.960749][ T6582] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.960749][ T6582] [ 106.960767][ T6582] EXT4-fs (loop1): Total free blocks count 0 [ 106.981415][ T29] audit: type=1400 audit(1754876569.205:10123): avc: denied { open } for pid=6581 comm="syz.1.916" path="/177/file1/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.988559][ T6580] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, [ 107.001755][ T6582] EXT4-fs (loop1): Free/Dirty block details [ 107.024327][ T6580] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 107.025965][ T6580] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 107.034057][ T6582] EXT4-fs (loop1): free_blocks=2415919104 [ 107.040038][ T6580] EXT4-fs (loop4): This should not happen!! Data will be lost [ 107.040038][ T6580] [ 107.063043][ T6582] EXT4-fs (loop1): dirty_blocks=32 [ 107.071306][ T6580] EXT4-fs (loop4): Total free blocks count 0 [ 107.077255][ T6582] EXT4-fs (loop1): Block reservation details [ 107.086001][ T6580] EXT4-fs (loop4): Free/Dirty block details [ 107.086080][ T6580] EXT4-fs (loop4): free_blocks=2415919104 [ 107.098428][ T6582] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 107.104136][ T6580] EXT4-fs (loop4): dirty_blocks=32 [ 107.151601][ T29] audit: type=1400 audit(1754876569.446:10124): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 107.153566][ T6580] EXT4-fs (loop4): Block reservation details [ 107.153583][ T6580] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 107.188710][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.223773][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.229755][ T29] audit: type=1400 audit(1754876569.530:10125): avc: denied { setopt } for pid=6587 comm="syz.3.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 107.282666][ T29] audit: type=1326 audit(1754876569.583:10126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.3.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 107.306110][ T29] audit: type=1326 audit(1754876569.583:10127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6587 comm="syz.3.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 107.344102][ T6600] netlink: 12 bytes leftover after parsing attributes in process `syz.2.921'. [ 107.379423][ T6588] netlink: 'syz.3.918': attribute type 4 has an invalid length. [ 107.394792][ T6597] loop4: detected capacity change from 0 to 512 [ 107.410950][ T6597] ext4: Unknown parameter 'noacl' [ 107.460697][ T6596] netlink: 'syz.2.921': attribute type 3 has an invalid length. [ 107.484495][ T6611] loop3: detected capacity change from 0 to 512 [ 107.491520][ T6611] ext4: Unknown parameter 'noacl' [ 107.513972][ T6612] netlink: 12 bytes leftover after parsing attributes in process `syz.1.925'. [ 107.526147][ T6614] netlink: 388 bytes leftover after parsing attributes in process `syz.2.928'. [ 107.579815][ T6616] netlink: 5 bytes leftover after parsing attributes in process `syz.2.929'. [ 107.590048][ T6616] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 107.597590][ T6616] 0ªî{X¹¦: entered allmulticast mode [ 107.603965][ T6616] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 107.710382][ T6620] netlink: 'syz.0.930': attribute type 3 has an invalid length. [ 107.853504][ T6630] netlink: 8 bytes leftover after parsing attributes in process `syz.0.931'. [ 107.881692][ T6630] smc: net device bond0 applied user defined pnetid SYZ0 [ 107.884037][ T6634] loop2: detected capacity change from 0 to 256 [ 107.897440][ T6630] smc: net device bond0 erased user defined pnetid SYZ0 [ 107.930560][ T6634] binfmt_misc: register: failed to install interpreter file ./file0 [ 108.134891][ T6638] loop4: detected capacity change from 0 to 2048 [ 108.153918][ T6638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.169793][ T6638] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.184905][ T6638] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 108.197353][ T6638] EXT4-fs (loop4): This should not happen!! Data will be lost [ 108.197353][ T6638] [ 108.207141][ T6638] EXT4-fs (loop4): Total free blocks count 0 [ 108.213124][ T6638] EXT4-fs (loop4): Free/Dirty block details [ 108.219089][ T6638] EXT4-fs (loop4): free_blocks=2415919104 [ 108.224860][ T6638] EXT4-fs (loop4): dirty_blocks=32 [ 108.230041][ T6638] EXT4-fs (loop4): Block reservation details [ 108.236083][ T6638] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 108.255310][ T6638] syz.4.936 (6638) used greatest stack depth: 9760 bytes left [ 108.270227][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.308037][ T6644] netlink: 12 bytes leftover after parsing attributes in process `syz.4.938'. [ 108.357857][ T6646] vlan1: entered allmulticast mode [ 108.431676][ T6654] loop3: detected capacity change from 0 to 1024 [ 108.437238][ T6644] netlink: 'syz.4.938': attribute type 3 has an invalid length. [ 108.478744][ T6654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.639177][ T6654] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.942: Allocating blocks 497-513 which overlap fs metadata [ 108.673686][ T6654] EXT4-fs (loop3): pa ffff888105be6e70: logic 256, phys. 369, len 9 [ 108.681857][ T6654] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 108.698656][ T6660] netlink: 'syz.4.943': attribute type 3 has an invalid length. [ 108.737755][ T6654] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 108.797444][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.844795][ T6671] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 108.876412][ T6671] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 109.453241][ T6695] loop2: detected capacity change from 0 to 1024 [ 109.482273][ T6695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.682336][ T6695] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 109.755715][ T6711] netlink: 'syz.1.959': attribute type 3 has an invalid length. [ 109.807548][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.854712][ T6716] loop1: detected capacity change from 0 to 2048 [ 109.863191][ T6720] loop4: detected capacity change from 0 to 512 [ 109.869846][ T6720] journal_path: Non-blockdev passed as './bus' [ 109.876046][ T6720] EXT4-fs: error: could not find journal device path [ 109.916612][ T6716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.944211][ T6728] 9pnet_fd: Insufficient options for proto=fd [ 109.962543][ T6729] vlan1: entered allmulticast mode [ 109.975954][ T6716] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 109.991115][ T6716] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 110.003627][ T6716] EXT4-fs (loop1): This should not happen!! Data will be lost [ 110.003627][ T6716] [ 110.013453][ T6716] EXT4-fs (loop1): Total free blocks count 0 [ 110.015776][ T6731] vlan1: entered allmulticast mode [ 110.019556][ T6716] EXT4-fs (loop1): Free/Dirty block details [ 110.030582][ T6716] EXT4-fs (loop1): free_blocks=2415919104 [ 110.036380][ T6716] EXT4-fs (loop1): dirty_blocks=32 [ 110.041512][ T6716] EXT4-fs (loop1): Block reservation details [ 110.047556][ T6716] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 110.070322][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.970442][ T6767] __nla_validate_parse: 2 callbacks suppressed [ 110.970455][ T6767] netlink: 388 bytes leftover after parsing attributes in process `syz.2.973'. [ 111.077846][ T6777] vlan1: entered allmulticast mode [ 111.084046][ T6779] loop4: detected capacity change from 0 to 512 [ 111.091716][ T6779] journal_path: Non-blockdev passed as './bus' [ 111.097912][ T6779] EXT4-fs: error: could not find journal device path [ 111.215684][ T6787] 9pnet_fd: Insufficient options for proto=fd [ 111.251359][ T6782] netlink: 'syz.4.979': attribute type 3 has an invalid length. [ 111.273698][ T6793] loop2: detected capacity change from 0 to 512 [ 111.280984][ T6793] journal_path: Non-blockdev passed as './bus' [ 111.287323][ T6793] EXT4-fs: error: could not find journal device path [ 111.306319][ T6784] netlink: 'syz.1.980': attribute type 3 has an invalid length. [ 111.323090][ T6793] netlink: 'syz.2.983': attribute type 1 has an invalid length. [ 111.330891][ T6793] netlink: 224 bytes leftover after parsing attributes in process `syz.2.983'. [ 111.340578][ T6797] loop4: detected capacity change from 0 to 512 [ 111.349263][ T6797] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 111.358801][ T6797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 111.373895][ T6797] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.984: corrupted in-inode xattr: e_value size too large [ 111.396536][ T6797] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.984: couldn't read orphan inode 15 (err -117) [ 111.410583][ T6797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.429626][ T6803] netlink: 12 bytes leftover after parsing attributes in process `syz.1.985'. [ 111.537294][ T6814] vlan1: entered allmulticast mode [ 111.551269][ T6803] netlink: 'syz.1.985': attribute type 3 has an invalid length. [ 111.628704][ T29] kauditd_printk_skb: 766 callbacks suppressed [ 111.628720][ T29] audit: type=1400 audit(1754876574.161:10894): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 111.675341][ T29] audit: type=1400 audit(1754876574.161:10895): avc: denied { prog_run } for pid=6822 comm="syz.2.993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 111.696430][ T29] audit: type=1400 audit(1754876574.203:10896): avc: denied { ioctl } for pid=6822 comm="syz.2.993" path="socket:[16079]" dev="sockfs" ino=16079 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 111.731487][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.775115][ T29] audit: type=1400 audit(1754876574.255:10897): avc: denied { create } for pid=6820 comm="syz.0.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 111.852026][ T6839] loop3: detected capacity change from 0 to 1024 [ 111.876092][ T29] audit: type=1400 audit(1754876574.413:10898): avc: denied { mounton } for pid=6838 comm="syz.3.997" path="/183/file1" dev="tmpfs" ino=1008 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 111.926473][ T6848] FAULT_INJECTION: forcing a failure. [ 111.926473][ T6848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.930818][ T6839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.939609][ T6848] CPU: 1 UID: 0 PID: 6848 Comm: syz.0.998 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 111.939641][ T6848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.939655][ T6848] Call Trace: [ 111.939684][ T6848] [ 111.939698][ T6848] __dump_stack+0x1d/0x30 [ 111.939724][ T6848] dump_stack_lvl+0xe8/0x140 [ 111.939757][ T6848] dump_stack+0x15/0x1b [ 111.939781][ T6848] should_fail_ex+0x265/0x280 [ 111.939812][ T6848] should_fail+0xb/0x20 [ 111.939836][ T6848] should_fail_usercopy+0x1a/0x20 [ 111.939888][ T6848] _copy_from_user+0x1c/0xb0 [ 111.939928][ T6848] ___sys_sendmsg+0xc1/0x1d0 [ 111.940056][ T6848] __x64_sys_sendmsg+0xd4/0x160 [ 111.940092][ T6848] x64_sys_call+0x191e/0x2ff0 [ 111.940184][ T6848] do_syscall_64+0xd2/0x200 [ 111.940221][ T6848] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.940268][ T6848] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.940377][ T6848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.940431][ T6848] RIP: 0033:0x7fbcbbc0ebe9 [ 111.940451][ T6848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.940476][ T6848] RSP: 002b:00007fbcba677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 111.940502][ T6848] RAX: ffffffffffffffda RBX: 00007fbcbbe35fa0 RCX: 00007fbcbbc0ebe9 [ 111.940520][ T6848] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 111.940537][ T6848] RBP: 00007fbcba677090 R08: 0000000000000000 R09: 0000000000000000 [ 111.940623][ T6848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.940640][ T6848] R13: 00007fbcbbe36038 R14: 00007fbcbbe35fa0 R15: 00007fff2875a5e8 [ 111.940666][ T6848] [ 112.123639][ T29] audit: type=1400 audit(1754876574.465:10899): avc: denied { create } for pid=6847 comm="syz.0.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.208270][ T29] audit: type=1400 audit(1754876574.770:10900): avc: denied { mount } for pid=6838 comm="syz.3.997" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 112.230177][ T29] audit: type=1400 audit(1754876574.770:10901): avc: denied { read write } for pid=6838 comm="syz.3.997" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.254209][ T29] audit: type=1400 audit(1754876574.770:10902): avc: denied { open } for pid=6838 comm="syz.3.997" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.290770][ T6839] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.997: Allocating blocks 497-513 which overlap fs metadata [ 112.355050][ T6839] EXT4-fs (loop3): pa ffff888106e2bb60: logic 256, phys. 369, len 9 [ 112.363120][ T6839] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 112.388658][ T6839] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 112.535613][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.542952][ T29] audit: type=1400 audit(1754876574.843:10903): avc: denied { add_name } for pid=6838 comm="syz.3.997" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 112.626855][ T6858] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1001'. [ 112.636224][ T6858] netlink: zone id is out of range [ 112.641338][ T6858] netlink: zone id is out of range [ 112.646514][ T6858] netlink: zone id is out of range [ 112.651644][ T6858] netlink: zone id is out of range [ 112.656860][ T6858] netlink: zone id is out of range [ 112.662021][ T6858] netlink: zone id is out of range [ 112.667170][ T6858] netlink: zone id is out of range [ 112.672384][ T6858] netlink: zone id is out of range [ 112.677489][ T6858] netlink: zone id is out of range [ 112.682709][ T6858] netlink: zone id is out of range [ 112.685937][ T6861] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1002'. [ 112.874711][ T6868] loop2: detected capacity change from 0 to 512 [ 112.882078][ T6860] netlink: 'syz.3.1002': attribute type 3 has an invalid length. [ 112.906989][ T6868] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 112.958682][ T6868] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 112.975825][ T6868] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1005: corrupted in-inode xattr: e_value size too large [ 113.010236][ T6868] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1005: couldn't read orphan inode 15 (err -117) [ 113.029072][ T6868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.212606][ T6892] loop3: detected capacity change from 0 to 1024 [ 114.285051][ T6895] loop4: detected capacity change from 0 to 2048 [ 114.292202][ T6892] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.304803][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.337139][ T6892] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 114.363846][ T6908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1017'. [ 114.375679][ T6895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.393210][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.393550][ T6895] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 114.417363][ T6895] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 114.429767][ T6895] EXT4-fs (loop4): This should not happen!! Data will be lost [ 114.429767][ T6895] [ 114.439505][ T6895] EXT4-fs (loop4): Total free blocks count 0 [ 114.445524][ T6895] EXT4-fs (loop4): Free/Dirty block details [ 114.451427][ T6895] EXT4-fs (loop4): free_blocks=2415919104 [ 114.457167][ T6895] EXT4-fs (loop4): dirty_blocks=32 [ 114.462358][ T6895] EXT4-fs (loop4): Block reservation details [ 114.468329][ T6895] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 114.487577][ T6908] netlink: 'syz.2.1017': attribute type 3 has an invalid length. [ 114.507703][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.554793][ T6920] loop2: detected capacity change from 0 to 2048 [ 114.571634][ T6920] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.594817][ T6920] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 114.611575][ T6920] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 114.624187][ T6920] EXT4-fs (loop2): This should not happen!! Data will be lost [ 114.624187][ T6920] [ 114.633831][ T6920] EXT4-fs (loop2): Total free blocks count 0 [ 114.639920][ T6920] EXT4-fs (loop2): Free/Dirty block details [ 114.645861][ T6920] EXT4-fs (loop2): free_blocks=2415919104 [ 114.651626][ T6920] EXT4-fs (loop2): dirty_blocks=32 [ 114.656768][ T6920] EXT4-fs (loop2): Block reservation details [ 114.662804][ T6920] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 114.671886][ T6920] syz.2.1022 (6920) used greatest stack depth: 9672 bytes left [ 114.697196][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.762446][ T6938] loop2: detected capacity change from 0 to 512 [ 114.773620][ T6938] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 114.787300][ T6938] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 114.796303][ T6938] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1028: corrupted in-inode xattr: e_value size too large [ 114.812277][ T6938] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1028: couldn't read orphan inode 15 (err -117) [ 114.825983][ T6938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.139800][ T6951] netlink: 'syz.0.1031': attribute type 1 has an invalid length. [ 115.258491][ T6955] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1033'. [ 115.816236][ T6961] netlink: 'syz.0.1033': attribute type 3 has an invalid length. [ 115.910840][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.963367][ T6977] FAULT_INJECTION: forcing a failure. [ 115.963367][ T6977] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.976634][ T6977] CPU: 0 UID: 0 PID: 6977 Comm: syz.3.1039 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 115.976670][ T6977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.976682][ T6977] Call Trace: [ 115.976687][ T6977] [ 115.976693][ T6977] __dump_stack+0x1d/0x30 [ 115.976716][ T6977] dump_stack_lvl+0xe8/0x140 [ 115.976739][ T6977] dump_stack+0x15/0x1b [ 115.976757][ T6977] should_fail_ex+0x265/0x280 [ 115.976779][ T6977] should_fail+0xb/0x20 [ 115.976870][ T6977] should_fail_usercopy+0x1a/0x20 [ 115.976954][ T6977] _copy_from_user+0x1c/0xb0 [ 115.976979][ T6977] do_ipv6_setsockopt+0x124/0x2160 [ 115.977039][ T6977] ? kstrtoull+0x111/0x140 [ 115.977062][ T6977] ? avc_has_perm_noaudit+0x1b1/0x200 [ 115.977093][ T6977] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 115.977162][ T6977] ipv6_setsockopt+0x59/0x130 [ 115.977184][ T6977] udpv6_setsockopt+0x99/0xb0 [ 115.977227][ T6977] sock_common_setsockopt+0x69/0x80 [ 115.977342][ T6977] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 115.977418][ T6977] __sys_setsockopt+0x184/0x200 [ 115.977437][ T6977] __x64_sys_setsockopt+0x64/0x80 [ 115.977454][ T6977] x64_sys_call+0x20ec/0x2ff0 [ 115.977513][ T6977] do_syscall_64+0xd2/0x200 [ 115.977621][ T6977] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.977650][ T6977] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 115.977740][ T6977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.977768][ T6977] RIP: 0033:0x7fa4d88aebe9 [ 115.977782][ T6977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.977839][ T6977] RSP: 002b:00007fa4d730f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 115.977860][ T6977] RAX: ffffffffffffffda RBX: 00007fa4d8ad5fa0 RCX: 00007fa4d88aebe9 [ 115.977874][ T6977] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 115.977912][ T6978] loop4: detected capacity change from 0 to 128 [ 115.977887][ T6977] RBP: 00007fa4d730f090 R08: 0000000000000021 R09: 0000000000000000 [ 115.977940][ T6977] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 115.977951][ T6977] R13: 00007fa4d8ad6038 R14: 00007fa4d8ad5fa0 R15: 00007ffc79472c38 [ 115.977975][ T6977] [ 116.249886][ T6983] 9pnet_fd: Insufficient options for proto=fd [ 116.410823][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 116.410837][ T29] audit: type=1400 audit(1754876579.179:11269): avc: denied { create } for pid=6987 comm="syz.3.1043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.437158][ T29] audit: type=1326 audit(1754876579.179:11270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.460692][ T29] audit: type=1326 audit(1754876579.179:11271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.484162][ T29] audit: type=1326 audit(1754876579.179:11272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.507687][ T29] audit: type=1326 audit(1754876579.179:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.531291][ T29] audit: type=1326 audit(1754876579.179:11274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.554961][ T29] audit: type=1326 audit(1754876579.179:11275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.578525][ T29] audit: type=1326 audit(1754876579.179:11276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.579915][ T6989] loop3: detected capacity change from 0 to 512 [ 116.602008][ T29] audit: type=1326 audit(1754876579.179:11277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.602088][ T29] audit: type=1326 audit(1754876579.179:11278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz.3.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 116.614025][ T6989] ext4: Unknown parameter 'noacl' [ 117.430283][ T7003] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1046'. [ 117.488650][ T7003] smc: net device bond0 applied user defined pnetid SYZ0 [ 117.559647][ T7005] smc: net device bond0 erased user defined pnetid SYZ0 [ 117.573704][ T7019] netlink: 388 bytes leftover after parsing attributes in process `syz.0.1052'. [ 117.590704][ T7022] loop1: detected capacity change from 0 to 512 [ 117.620445][ T7022] journal_path: Non-blockdev passed as './bus' [ 117.626688][ T7022] EXT4-fs: error: could not find journal device path [ 118.330994][ T7042] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1056'. [ 118.421444][ T7046] loop4: detected capacity change from 0 to 512 [ 118.440342][ T7046] ext4: Unknown parameter 'noacl' [ 118.837681][ T7062] netlink: 'syz.0.1063': attribute type 1 has an invalid length. [ 118.845642][ T7062] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1063'. [ 119.166985][ T7068] loop3: detected capacity change from 0 to 2048 [ 119.205896][ T7070] netlink: 388 bytes leftover after parsing attributes in process `syz.0.1066'. [ 119.226221][ T7068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.250637][ T7068] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 119.285807][ T7068] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 119.298705][ T7068] EXT4-fs (loop3): This should not happen!! Data will be lost [ 119.298705][ T7068] [ 119.308669][ T7068] EXT4-fs (loop3): Total free blocks count 0 [ 119.314677][ T7068] EXT4-fs (loop3): Free/Dirty block details [ 119.320692][ T7068] EXT4-fs (loop3): free_blocks=2415919104 [ 119.326492][ T7068] EXT4-fs (loop3): dirty_blocks=32 [ 119.331672][ T7068] EXT4-fs (loop3): Block reservation details [ 119.337660][ T7068] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 119.373280][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.419630][ T7083] loop1: detected capacity change from 0 to 256 [ 119.453844][ T7083] binfmt_misc: register: failed to install interpreter file ./file0 [ 120.124247][ T7103] netlink: 'syz.0.1075': attribute type 3 has an invalid length. [ 120.137655][ T7104] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1074'. [ 120.173822][ T7106] netlink: 'syz.0.1076': attribute type 1 has an invalid length. [ 120.181608][ T7106] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1076'. [ 120.502030][ T7120] loop1: detected capacity change from 0 to 2048 [ 120.533458][ T7120] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.579688][ T7120] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 120.605591][ T7120] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 120.618029][ T7120] EXT4-fs (loop1): This should not happen!! Data will be lost [ 120.618029][ T7120] [ 120.627726][ T7120] EXT4-fs (loop1): Total free blocks count 0 [ 120.633708][ T7120] EXT4-fs (loop1): Free/Dirty block details [ 120.639609][ T7120] EXT4-fs (loop1): free_blocks=2415919104 [ 120.645400][ T7120] EXT4-fs (loop1): dirty_blocks=32 [ 120.650537][ T7120] EXT4-fs (loop1): Block reservation details [ 120.656538][ T7120] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 120.732897][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.780952][ T7131] netlink: 388 bytes leftover after parsing attributes in process `syz.4.1083'. [ 121.504269][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 121.504284][ T29] audit: type=1400 audit(1754876584.523:11749): avc: denied { read } for pid=7154 comm="syz.3.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.750665][ T7159] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1087'. [ 121.801469][ T7159] smc: net device bond0 applied user defined pnetid SYZ0 [ 121.802699][ T7164] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1089'. [ 121.811656][ T7165] loop4: detected capacity change from 0 to 256 [ 121.831099][ T29] audit: type=1400 audit(1754876584.607:11750): avc: denied { write } for pid=7137 comm="syz.4.1085" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 121.854093][ T29] audit: type=1400 audit(1754876584.681:11751): avc: denied { execmem } for pid=7137 comm="syz.4.1085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 121.873455][ T29] audit: type=1400 audit(1754876584.681:11752): avc: denied { write } for pid=7154 comm="syz.3.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.892959][ T29] audit: type=1400 audit(1754876584.838:11753): avc: denied { read } for pid=7163 comm="syz.4.1090" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 121.897046][ T7165] binfmt_misc: register: failed to install interpreter file ./file0 [ 121.917322][ T29] audit: type=1400 audit(1754876584.838:11754): avc: denied { open } for pid=7163 comm="syz.4.1090" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 121.917358][ T29] audit: type=1400 audit(1754876584.838:11755): avc: denied { prog_load } for pid=7160 comm="syz.2.1089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 121.935584][ T7166] smc: net device bond0 erased user defined pnetid SYZ0 [ 121.950083][ T29] audit: type=1400 audit(1754876584.838:11756): avc: denied { bpf } for pid=7160 comm="syz.2.1089" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.950115][ T29] audit: type=1400 audit(1754876584.838:11757): avc: denied { perfmon } for pid=7160 comm="syz.2.1089" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 122.017816][ T29] audit: type=1400 audit(1754876584.838:11758): avc: denied { write } for pid=7154 comm="syz.3.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 122.079571][ T7168] smc: net device bond0 applied user defined pnetid SYZ0 [ 122.096389][ T7164] netlink: 'syz.2.1089': attribute type 3 has an invalid length. [ 122.105842][ T7168] smc: net device bond0 erased user defined pnetid SYZ0 [ 122.223357][ T7176] loop2: detected capacity change from 0 to 512 [ 122.230250][ T7176] journal_path: Non-blockdev passed as './bus' [ 122.236502][ T7176] EXT4-fs: error: could not find journal device path [ 122.246467][ T7176] netlink: 'syz.2.1091': attribute type 1 has an invalid length. [ 122.254246][ T7176] __nla_validate_parse: 1 callbacks suppressed [ 122.254303][ T7176] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1091'. [ 122.486735][ T7182] loop3: detected capacity change from 0 to 2048 [ 122.536718][ T7182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.555362][ T7182] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 122.573685][ T7182] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 122.586153][ T7182] EXT4-fs (loop3): This should not happen!! Data will be lost [ 122.586153][ T7182] [ 122.595886][ T7182] EXT4-fs (loop3): Total free blocks count 0 [ 122.601974][ T7182] EXT4-fs (loop3): Free/Dirty block details [ 122.607943][ T7182] EXT4-fs (loop3): free_blocks=2415919104 [ 122.613674][ T7182] EXT4-fs (loop3): dirty_blocks=32 [ 122.618879][ T7182] EXT4-fs (loop3): Block reservation details [ 122.624599][ T7186] netlink: 'syz.1.1094': attribute type 3 has an invalid length. [ 122.624985][ T7182] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 122.647502][ T7186] 9pnet_fd: Insufficient options for proto=fd [ 122.719590][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.748164][ T7192] loop2: detected capacity change from 0 to 2048 [ 122.770191][ T7192] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.800785][ T7202] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1095'. [ 123.028976][ T7192] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 123.212342][ T7192] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 123.224776][ T7192] EXT4-fs (loop2): This should not happen!! Data will be lost [ 123.224776][ T7192] [ 123.234424][ T7192] EXT4-fs (loop2): Total free blocks count 0 [ 123.240529][ T7192] EXT4-fs (loop2): Free/Dirty block details [ 123.246660][ T7192] EXT4-fs (loop2): free_blocks=2415919104 [ 123.252390][ T7192] EXT4-fs (loop2): dirty_blocks=32 [ 123.257745][ T7192] EXT4-fs (loop2): Block reservation details [ 123.263786][ T7192] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 123.311386][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.321050][ T7211] loop4: detected capacity change from 0 to 2048 [ 123.344542][ T7211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.363905][ T7211] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 123.378899][ T7211] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 123.391341][ T7211] EXT4-fs (loop4): This should not happen!! Data will be lost [ 123.391341][ T7211] [ 123.401048][ T7211] EXT4-fs (loop4): Total free blocks count 0 [ 123.407172][ T7211] EXT4-fs (loop4): Free/Dirty block details [ 123.413066][ T7211] EXT4-fs (loop4): free_blocks=2415919104 [ 123.418874][ T7211] EXT4-fs (loop4): dirty_blocks=32 [ 123.424027][ T7211] EXT4-fs (loop4): Block reservation details [ 123.430146][ T7211] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 123.458658][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.966004][ T7227] netlink: 'syz.0.1108': attribute type 1 has an invalid length. [ 123.973897][ T7227] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1108'. [ 124.122276][ T7248] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1113'. [ 124.154534][ T7248] gretap0: entered promiscuous mode [ 124.193854][ T7248] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1113'. [ 124.208447][ T7248] 0ªX¹¦D: renamed from gretap0 [ 124.233993][ T7248] 0ªX¹¦D: left promiscuous mode [ 124.235330][ T7257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=7257 comm=syz.1.1113 [ 124.238969][ T7248] 0ªX¹¦D: entered allmulticast mode [ 124.304708][ T7248] net_ratelimit: 64 callbacks suppressed [ 124.304724][ T7248] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 124.418424][ T7268] loop3: detected capacity change from 0 to 2048 [ 124.502056][ T7268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.535443][ T7274] loop4: detected capacity change from 0 to 2048 [ 124.555223][ T7268] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 124.572938][ T7268] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 124.585534][ T7268] EXT4-fs (loop3): This should not happen!! Data will be lost [ 124.585534][ T7268] [ 124.595316][ T7268] EXT4-fs (loop3): Total free blocks count 0 [ 124.601453][ T7268] EXT4-fs (loop3): Free/Dirty block details [ 124.607369][ T7268] EXT4-fs (loop3): free_blocks=2415919104 [ 124.613102][ T7268] EXT4-fs (loop3): dirty_blocks=32 [ 124.618237][ T7268] EXT4-fs (loop3): Block reservation details [ 124.624231][ T7268] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 124.633121][ T7274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.745249][ T7274] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 124.752856][ T7284] loop2: detected capacity change from 0 to 1024 [ 124.780005][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.787267][ T7274] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 124.801530][ T7274] EXT4-fs (loop4): This should not happen!! Data will be lost [ 124.801530][ T7274] [ 124.811202][ T7274] EXT4-fs (loop4): Total free blocks count 0 [ 124.817225][ T7274] EXT4-fs (loop4): Free/Dirty block details [ 124.823164][ T7274] EXT4-fs (loop4): free_blocks=2415919104 [ 124.828965][ T7274] EXT4-fs (loop4): dirty_blocks=32 [ 124.834221][ T7274] EXT4-fs (loop4): Block reservation details [ 124.840307][ T7274] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 124.842386][ T7284] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 124.882613][ T7290] loop3: detected capacity change from 0 to 1024 [ 124.909785][ T7292] netlink: 'syz.0.1124': attribute type 1 has an invalid length. [ 125.021929][ T7302] netlink: 'syz.3.1128': attribute type 1 has an invalid length. [ 125.841978][ T7335] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1136'. [ 125.890684][ T7341] loop4: detected capacity change from 0 to 512 [ 125.919489][ T7346] 9pnet_fd: Insufficient options for proto=fd [ 125.925990][ T7341] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 125.942571][ T7341] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 125.964147][ T7341] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1139: corrupted in-inode xattr: e_value size too large [ 125.978548][ T7341] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1139: couldn't read orphan inode 15 (err -117) [ 126.007273][ T7341] EXT4-fs mount: 5 callbacks suppressed [ 126.007288][ T7341] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.009708][ T7335] netlink: 'syz.0.1136': attribute type 3 has an invalid length. [ 126.297802][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 126.297816][ T29] audit: type=1400 audit(1754876589.552:12083): avc: denied { create } for pid=7360 comm="syz.0.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.329375][ T7353] netlink: 'syz.1.1142': attribute type 3 has an invalid length. [ 126.343236][ T29] audit: type=1400 audit(1754876589.584:12084): avc: denied { create } for pid=7350 comm="syz.3.1143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.363862][ T29] audit: type=1400 audit(1754876589.605:12085): avc: denied { write } for pid=7360 comm="syz.0.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.593666][ T29] audit: type=1400 audit(1754876589.825:12086): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 127.055812][ T29] audit: type=1400 audit(1754876590.361:12087): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 127.147115][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.262453][ T29] audit: type=1400 audit(1754876590.382:12088): avc: denied { perfmon } for pid=7367 comm="syz.1.1145" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 127.283511][ T29] audit: type=1400 audit(1754876590.392:12089): avc: denied { append } for pid=7377 comm="syz.3.1147" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 127.306877][ T29] audit: type=1400 audit(1754876590.518:12090): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 127.331397][ T29] audit: type=1400 audit(1754876590.518:12091): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 127.355653][ T29] audit: type=1400 audit(1754876590.518:12092): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 127.391441][ T7386] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1150'. [ 127.514356][ T7386] netlink: 'syz.1.1150': attribute type 3 has an invalid length. [ 127.986989][ T7401] loop1: detected capacity change from 0 to 512 [ 128.018537][ T7401] ext4: Unknown parameter 'noacl' [ 128.751516][ T7423] netlink: 'syz.1.1161': attribute type 3 has an invalid length. [ 129.083197][ T7436] netlink: 'syz.3.1165': attribute type 1 has an invalid length. [ 129.281264][ T7439] loop1: detected capacity change from 0 to 512 [ 129.288217][ T7439] ext4: Unknown parameter 'noacl' [ 129.342533][ T7442] loop3: detected capacity change from 0 to 2048 [ 129.369679][ T7442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.386369][ T7442] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 129.403451][ T7442] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 129.415867][ T7442] EXT4-fs (loop3): This should not happen!! Data will be lost [ 129.415867][ T7442] [ 129.425524][ T7442] EXT4-fs (loop3): Total free blocks count 0 [ 129.431587][ T7442] EXT4-fs (loop3): Free/Dirty block details [ 129.437528][ T7442] EXT4-fs (loop3): free_blocks=2415919104 [ 129.443258][ T7442] EXT4-fs (loop3): dirty_blocks=32 [ 129.448495][ T7442] EXT4-fs (loop3): Block reservation details [ 129.454541][ T7442] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 129.473873][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.515762][ T7452] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1171'. [ 129.526187][ T7452] gretap0: entered promiscuous mode [ 129.766448][ T7469] netlink: 'syz.3.1179': attribute type 3 has an invalid length. [ 130.042409][ T7476] netlink: 'syz.1.1181': attribute type 3 has an invalid length. [ 130.185165][ T7481] loop2: detected capacity change from 0 to 512 [ 130.194749][ T7481] ext4: Unknown parameter 'noacl' [ 131.116871][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 131.116888][ T29] audit: type=1326 audit(1754876594.613:12818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9e98add9 code=0x7ffc0000 [ 131.146584][ T29] audit: type=1326 audit(1754876594.613:12819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9e9eebe9 code=0x7ffc0000 [ 131.341411][ T7507] loop1: detected capacity change from 0 to 512 [ 131.352613][ T29] audit: type=1326 audit(1754876594.676:12820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9e98add9 code=0x7ffc0000 [ 131.376174][ T29] audit: type=1326 audit(1754876594.676:12821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9e9eebe9 code=0x7ffc0000 [ 131.399707][ T29] audit: type=1326 audit(1754876594.697:12822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9e98add9 code=0x7ffc0000 [ 131.411518][ T7507] ext4: Unknown parameter 'noacl' [ 131.423154][ T29] audit: type=1326 audit(1754876594.697:12823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9e9eebe9 code=0x7ffc0000 [ 131.451683][ T29] audit: type=1326 audit(1754876594.708:12824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9e98add9 code=0x7ffc0000 [ 131.475115][ T29] audit: type=1326 audit(1754876594.708:12825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9e9eebe9 code=0x7ffc0000 [ 131.498617][ T29] audit: type=1326 audit(1754876594.718:12826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9e98add9 code=0x7ffc0000 [ 131.522112][ T29] audit: type=1326 audit(1754876594.718:12827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.2.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9e9eebe9 code=0x7ffc0000 [ 131.624798][ T7525] 9pnet_fd: Insufficient options for proto=fd [ 131.679031][ T7529] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1191'. [ 131.697651][ T7529] smc: net device bond0 applied user defined pnetid SYZ0 [ 131.705285][ T7529] smc: net device bond0 erased user defined pnetid SYZ0 [ 134.590942][ T7562] netlink: 'syz.1.1204': attribute type 1 has an invalid length. [ 134.644288][ T7568] loop1: detected capacity change from 0 to 1024 [ 134.921706][ T7574] loop2: detected capacity change from 0 to 128 [ 134.962042][ T7568] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.184196][ T7568] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 135.293053][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.371228][ T7592] loop1: detected capacity change from 0 to 512 [ 135.380452][ T7592] ext4: Unknown parameter 'noacl' [ 136.387682][ T29] kauditd_printk_skb: 502 callbacks suppressed [ 136.387700][ T29] audit: type=1326 audit(1754876600.125:13330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f991add9 code=0x7ffc0000 [ 136.417530][ T29] audit: type=1326 audit(1754876600.125:13331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f997ebe9 code=0x7ffc0000 [ 136.441072][ T29] audit: type=1326 audit(1754876600.125:13332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f991add9 code=0x7ffc0000 [ 136.464572][ T29] audit: type=1326 audit(1754876600.125:13333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f997ebe9 code=0x7ffc0000 [ 136.488081][ T29] audit: type=1326 audit(1754876600.136:13334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f991add9 code=0x7ffc0000 [ 136.511468][ T29] audit: type=1326 audit(1754876600.136:13335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f997ebe9 code=0x7ffc0000 [ 136.535126][ T29] audit: type=1326 audit(1754876600.146:13336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f991add9 code=0x7ffc0000 [ 136.558610][ T29] audit: type=1326 audit(1754876600.146:13337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f997ebe9 code=0x7ffc0000 [ 136.697727][ T29] audit: type=1326 audit(1754876600.461:13338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f991add9 code=0x7ffc0000 [ 136.721219][ T29] audit: type=1326 audit(1754876600.461:13339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.1.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f997ebe9 code=0x7ffc0000 [ 137.018391][ T7617] loop2: detected capacity change from 0 to 1024 [ 137.036620][ T7620] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1224'. [ 137.264427][ T7620] gretap0: entered promiscuous mode [ 137.342222][ T7632] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1225'. [ 137.363319][ T7630] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1224'. [ 137.399390][ T7617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.453718][ T7620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=7620 comm=syz.0.1224 [ 137.474657][ T7632] 0ªX¹¦D: entered promiscuous mode [ 137.475033][ T7634] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1225'. [ 137.479803][ T7632] 0ªX¹¦D: left allmulticast mode [ 137.503542][ T7630] 0ªX¹¦D: renamed from gretap0 [ 137.510347][ T7617] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 137.526508][ T7632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=7632 comm=syz.1.1225 [ 137.543151][ T7630] 0ªX¹¦D: left promiscuous mode [ 137.548049][ T7630] 0ªX¹¦D: entered allmulticast mode [ 137.574659][ T7630] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 137.592052][ T7634] 1ªX¹¦D: renamed from 30ªX¹¦D [ 137.592736][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.607781][ T7634] 1ªX¹¦D: left promiscuous mode [ 137.612728][ T7634] 1ªX¹¦D: entered allmulticast mode [ 137.625175][ T7634] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 137.678729][ T7636] netlink: 'syz.2.1226': attribute type 3 has an invalid length. [ 138.501313][ T7646] loop4: detected capacity change from 0 to 2048 [ 138.571982][ T7646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.795418][ T7646] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 138.833275][ T7646] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 138.845774][ T7646] EXT4-fs (loop4): This should not happen!! Data will be lost [ 138.845774][ T7646] [ 138.855446][ T7646] EXT4-fs (loop4): Total free blocks count 0 [ 138.861526][ T7646] EXT4-fs (loop4): Free/Dirty block details [ 138.867492][ T7646] EXT4-fs (loop4): free_blocks=2415919104 [ 138.873228][ T7646] EXT4-fs (loop4): dirty_blocks=32 [ 138.878424][ T7646] EXT4-fs (loop4): Block reservation details [ 138.884470][ T7646] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 138.891286][ T7661] loop3: detected capacity change from 0 to 512 [ 138.898500][ T7661] ext4: Unknown parameter 'noacl' [ 138.938449][ T7671] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1237'. [ 138.949862][ T7671] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 138.957316][ T7671] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 138.976643][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.020686][ T7675] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1239'. [ 139.043488][ T7675] 0ªX¹¦D: entered promiscuous mode [ 139.048705][ T7675] 0ªX¹¦D: left allmulticast mode [ 139.061335][ T7675] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1239'. [ 139.084173][ T7677] loop2: detected capacity change from 0 to 512 [ 139.090590][ T7675] 1ªX¹¦D: renamed from 30ªX¹¦D [ 139.096786][ T7680] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1241'. [ 139.108443][ T7675] 1ªX¹¦D: left promiscuous mode [ 139.113419][ T7675] 1ªX¹¦D: entered allmulticast mode [ 139.132094][ T7677] ext4: Unknown parameter 'noacl' [ 139.140404][ T7675] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 139.156483][ T7680] 0ªX¹¦D: entered promiscuous mode [ 139.161719][ T7680] 0ªX¹¦D: left allmulticast mode [ 139.210836][ T7684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=7684 comm=syz.1.1239 [ 139.415253][ T7689] netlink: 'syz.0.1242': attribute type 1 has an invalid length. [ 139.423157][ T7689] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1242'. [ 139.592444][ T7693] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1243'. [ 139.640588][ T7695] 0ªX¹¦D: renamed from gretap0 [ 139.656793][ T7695] 0ªX¹¦D: left promiscuous mode [ 139.661676][ T7695] 0ªX¹¦D: entered allmulticast mode [ 139.690402][ T7695] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 139.761349][ T7693] 0ªX¹¦D: entered promiscuous mode [ 139.766513][ T7693] 0ªX¹¦D: left allmulticast mode [ 141.010199][ T7725] loop3: detected capacity change from 0 to 128 [ 141.090256][ T7726] loop1: detected capacity change from 0 to 2048 [ 141.176816][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 141.176832][ T29] audit: type=1326 audit(1754876605.175:13896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7717 comm="syz.3.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 141.220815][ T7726] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.252765][ T29] audit: type=1326 audit(1754876605.217:13897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7717 comm="syz.3.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 141.279542][ T29] audit: type=1400 audit(1754876605.291:13898): avc: denied { mount } for pid=7724 comm="syz.1.1251" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 141.326672][ T7726] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 141.341479][ T29] audit: type=1326 audit(1754876605.312:13899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7717 comm="syz.3.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 141.357472][ T7726] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 141.364915][ T29] audit: type=1400 audit(1754876605.322:13900): avc: denied { create } for pid=7728 comm="syz.4.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 141.377298][ T7726] EXT4-fs (loop1): This should not happen!! Data will be lost [ 141.377298][ T7726] [ 141.377314][ T7726] EXT4-fs (loop1): Total free blocks count 0 [ 141.397998][ T29] audit: type=1400 audit(1754876605.322:13901): avc: denied { write } for pid=7728 comm="syz.4.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 141.407732][ T7726] EXT4-fs (loop1): Free/Dirty block details [ 141.413688][ T29] audit: type=1400 audit(1754876605.322:13902): avc: denied { add_name } for pid=7724 comm="syz.1.1251" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 141.434280][ T7726] EXT4-fs (loop1): free_blocks=2415919104 [ 141.434298][ T7726] EXT4-fs (loop1): dirty_blocks=32 [ 141.434311][ T7726] EXT4-fs (loop1): Block reservation details [ 141.440215][ T29] audit: type=1400 audit(1754876605.322:13903): avc: denied { create } for pid=7724 comm="syz.1.1251" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 141.461001][ T7726] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 141.466706][ T29] audit: type=1400 audit(1754876605.322:13904): avc: denied { read write } for pid=7724 comm="syz.1.1251" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 141.526872][ T29] audit: type=1400 audit(1754876605.322:13905): avc: denied { open } for pid=7724 comm="syz.1.1251" path="/247/file1/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 141.561582][ T7742] loop4: detected capacity change from 0 to 512 [ 141.580400][ T7742] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 141.600339][ T7742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 141.617949][ T7742] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1255: corrupted in-inode xattr: e_value size too large [ 141.634003][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.648731][ T7744] netlink: 'syz.0.1254': attribute type 3 has an invalid length. [ 141.660265][ T7742] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1255: couldn't read orphan inode 15 (err -117) [ 141.745819][ T7742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.767347][ T7753] loop1: detected capacity change from 0 to 128 [ 141.839315][ T7756] netlink: 'syz.0.1262': attribute type 1 has an invalid length. [ 141.847112][ T7756] __nla_validate_parse: 1 callbacks suppressed [ 141.847139][ T7756] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1262'. [ 142.442102][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.505581][ T7772] loop4: detected capacity change from 0 to 2048 [ 142.540671][ T7772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.556350][ T7772] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 142.571648][ T7772] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 142.584018][ T7772] EXT4-fs (loop4): This should not happen!! Data will be lost [ 142.584018][ T7772] [ 142.593683][ T7772] EXT4-fs (loop4): Total free blocks count 0 [ 142.599697][ T7772] EXT4-fs (loop4): Free/Dirty block details [ 142.605665][ T7772] EXT4-fs (loop4): free_blocks=2415919104 [ 142.611437][ T7772] EXT4-fs (loop4): dirty_blocks=32 [ 142.616625][ T7772] EXT4-fs (loop4): Block reservation details [ 142.622658][ T7772] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 142.662547][ T7780] netlink: 9 bytes leftover after parsing attributes in process `syz.2.1266'. [ 142.667563][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.705873][ T7780] 0ªî{X¹¦: entered promiscuous mode [ 142.711189][ T7780] 0ªî{X¹¦: left allmulticast mode [ 143.006873][ T7793] loop3: detected capacity change from 0 to 128 [ 143.071061][ T7796] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1268'. [ 143.124391][ T7799] loop1: detected capacity change from 0 to 128 [ 143.192607][ T7800] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1268'. [ 143.238808][ T7800] 0ªX¹¦D: renamed from gretap0 (while UP) [ 143.257653][ T7800] 0ªX¹¦D: entered allmulticast mode [ 143.263696][ T7800] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 143.300528][ T7800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=7800 comm=syz.4.1268 [ 143.351220][ T7796] 0ªX¹¦D: entered promiscuous mode [ 143.356391][ T7796] 0ªX¹¦D: left allmulticast mode [ 143.450141][ T7802] netlink: 'syz.2.1273': attribute type 3 has an invalid length. [ 143.682202][ T7812] loop1: detected capacity change from 0 to 512 [ 143.695005][ T7812] journal_path: Non-blockdev passed as './bus' [ 143.701214][ T7812] EXT4-fs: error: could not find journal device path [ 143.720101][ T7812] netlink: 'syz.1.1275': attribute type 1 has an invalid length. [ 143.728034][ T7812] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1275'. [ 143.747875][ T7812] loop1: detected capacity change from 0 to 128 [ 143.748099][ T7815] loop4: detected capacity change from 0 to 2048 [ 143.768012][ T7812] EXT4-fs: Ignoring removed nobh option [ 143.782225][ T7815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.796043][ T7812] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.811644][ T7815] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 143.826999][ T7812] ext4 filesystem being mounted at /251/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 143.829122][ T7815] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 143.849803][ T7815] EXT4-fs (loop4): This should not happen!! Data will be lost [ 143.849803][ T7815] [ 143.859658][ T7815] EXT4-fs (loop4): Total free blocks count 0 [ 143.865739][ T7815] EXT4-fs (loop4): Free/Dirty block details [ 143.871641][ T7815] EXT4-fs (loop4): free_blocks=2415919104 [ 143.877462][ T7815] EXT4-fs (loop4): dirty_blocks=32 [ 143.882573][ T7815] EXT4-fs (loop4): Block reservation details [ 143.888636][ T7815] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 143.907711][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.931037][ T3300] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.952855][ T7823] 9pnet_fd: Insufficient options for proto=fd [ 144.193317][ T7834] netlink: 388 bytes leftover after parsing attributes in process `syz.2.1282'. [ 144.271684][ T7836] loop2: detected capacity change from 0 to 512 [ 144.281322][ T7836] journal_path: Non-blockdev passed as './bus' [ 144.287562][ T7836] EXT4-fs: error: could not find journal device path [ 144.419218][ T7836] netlink: 'syz.2.1283': attribute type 1 has an invalid length. [ 144.427135][ T7836] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1283'. [ 145.152070][ T7846] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1285'. [ 145.208561][ T7853] loop3: detected capacity change from 0 to 128 [ 145.722385][ T7846] netlink: 'syz.4.1285': attribute type 3 has an invalid length. [ 145.731692][ T7836] loop2: detected capacity change from 0 to 128 [ 145.738241][ T7836] EXT4-fs: Ignoring removed nobh option [ 145.759577][ T7836] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.835998][ T7836] ext4 filesystem being mounted at /266/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 145.926970][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.942489][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 145.942502][ T29] audit: type=1326 audit(1754876610.183:14254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcbbbaadd9 code=0x7ffc0000 [ 145.993701][ T7873] loop3: detected capacity change from 0 to 128 [ 146.045865][ T29] audit: type=1326 audit(1754876610.225:14255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcbbbaadd9 code=0x7ffc0000 [ 146.069341][ T29] audit: type=1326 audit(1754876610.225:14256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 146.092999][ T29] audit: type=1400 audit(1754876610.225:14257): avc: denied { mounton } for pid=7872 comm="syz.4.1293" path="/241/file0" dev="tmpfs" ino=1320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 146.094727][ T7881] netlink: 'syz.4.1294': attribute type 3 has an invalid length. [ 146.115807][ T29] audit: type=1326 audit(1754876610.225:14258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcbbbaadd9 code=0x7ffc0000 [ 146.146895][ T29] audit: type=1326 audit(1754876610.225:14259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 146.170394][ T29] audit: type=1326 audit(1754876610.236:14260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcbbbaadd9 code=0x7ffc0000 [ 146.193833][ T29] audit: type=1326 audit(1754876610.236:14261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 146.217374][ T29] audit: type=1326 audit(1754876610.246:14262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcbbbaadd9 code=0x7ffc0000 [ 146.240802][ T29] audit: type=1326 audit(1754876610.246:14263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7860 comm="syz.0.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 146.432722][ T7889] netlink: 388 bytes leftover after parsing attributes in process `syz.4.1296'. [ 146.681473][ T7897] loop4: detected capacity change from 0 to 256 [ 146.723810][ T7899] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1298'. [ 146.756610][ T7903] loop2: detected capacity change from 0 to 1024 [ 146.781326][ T7903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.809874][ T7903] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 146.856067][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.903011][ T7917] netlink: 'syz.2.1308': attribute type 1 has an invalid length. [ 147.095609][ T7921] netlink: 'syz.2.1309': attribute type 3 has an invalid length. [ 147.120253][ T7927] loop1: detected capacity change from 0 to 512 [ 147.132041][ T7927] ext4: Unknown parameter 'noacl' [ 147.347315][ T7934] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1313'. [ 147.356584][ T7934] 0ªX¹¦D: renamed from 30ªî{X¹¦ [ 147.363520][ T7934] 0ªX¹¦D: left promiscuous mode [ 147.368466][ T7934] 0ªX¹¦D: entered allmulticast mode [ 147.375414][ T7934] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 147.566670][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1317'. [ 147.577581][ T7945] smc: net device bond0 applied user defined pnetid SYZ0 [ 147.584864][ T7945] smc: net device bond0 erased user defined pnetid SYZ0 [ 147.623584][ T7950] netlink: 388 bytes leftover after parsing attributes in process `syz.0.1319'. [ 147.696535][ T7954] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1321'. [ 148.099038][ T7966] netlink: 'syz.3.1321': attribute type 3 has an invalid length. [ 148.308281][ T7971] loop2: detected capacity change from 0 to 512 [ 148.313914][ T7974] netlink: 'syz.1.1323': attribute type 3 has an invalid length. [ 148.329645][ T7971] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 148.344571][ T7971] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 148.353933][ T7971] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1324: corrupted in-inode xattr: e_value size too large [ 148.370305][ T7971] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1324: couldn't read orphan inode 15 (err -117) [ 148.375371][ T7977] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1326'. [ 148.383666][ T7971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.404823][ T7977] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 148.413193][ T7978] loop3: detected capacity change from 0 to 512 [ 148.413194][ T7977] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 148.425496][ T7978] journal_path: Non-blockdev passed as './bus' [ 148.441602][ T7978] EXT4-fs: error: could not find journal device path [ 148.519311][ T7982] netlink: 'syz.0.1328': attribute type 1 has an invalid length. [ 148.527117][ T7982] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1328'. [ 148.618932][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.815740][ T7996] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1333'. [ 148.893087][ T7996] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 148.936100][ T7996] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 149.370600][ T8022] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1338'. [ 149.411177][ T8022] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 149.419194][ T8022] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 149.498335][ T8028] loop4: detected capacity change from 0 to 128 [ 149.507663][ T8029] loop1: detected capacity change from 0 to 512 [ 149.518644][ T8029] journal_path: Non-blockdev passed as './bus' [ 149.524857][ T8029] EXT4-fs: error: could not find journal device path [ 150.521831][ T8050] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1345'. [ 150.544507][ T8050] 1ªX¹¦D: entered promiscuous mode [ 150.549695][ T8050] 1ªX¹¦D: left allmulticast mode [ 150.568151][ T8050] 0ªX¹¦D: renamed from 31ªX¹¦D [ 150.609232][ T8050] 0ªX¹¦D: left promiscuous mode [ 150.614178][ T8050] 0ªX¹¦D: entered allmulticast mode [ 150.617602][ T8063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=8063 comm=syz.1.1345 [ 150.633573][ T8050] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 150.658531][ T8067] 1ªX¹¦D: renamed from 30ªX¹¦D [ 150.667475][ T8067] 1ªX¹¦D: left promiscuous mode [ 150.672354][ T8067] 1ªX¹¦D: entered allmulticast mode [ 150.686009][ T8067] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 150.703352][ T8067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=8067 comm=syz.4.1352 [ 150.717183][ T29] kauditd_printk_skb: 734 callbacks suppressed [ 150.717204][ T29] audit: type=1400 audit(1754876615.192:14998): avc: denied { read } for pid=8062 comm="syz.2.1351" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 150.747778][ T29] audit: type=1400 audit(1754876615.192:14999): avc: denied { open } for pid=8062 comm="syz.2.1351" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 150.748156][ T8065] loop2: detected capacity change from 0 to 256 [ 150.842948][ T29] audit: type=1400 audit(1754876615.328:15000): avc: denied { mount } for pid=8062 comm="syz.2.1351" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 150.888834][ T29] audit: type=1326 audit(1754876615.328:15001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.3.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 150.912476][ T29] audit: type=1326 audit(1754876615.328:15002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.3.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 150.936259][ T29] audit: type=1326 audit(1754876615.360:15003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.3.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fa4d88aebe9 code=0x7ffc0000 [ 151.020986][ T29] audit: type=1326 audit(1754876615.381:15004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8073 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 151.044613][ T29] audit: type=1326 audit(1754876615.381:15005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8073 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 151.068193][ T29] audit: type=1326 audit(1754876615.381:15006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8073 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fbcbbc0ebe9 code=0x7ffc0000 [ 151.091733][ T29] audit: type=1400 audit(1754876615.465:15007): avc: denied { write } for pid=8062 comm="syz.2.1351" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 151.168371][ T8083] loop1: detected capacity change from 0 to 128 [ 151.200614][ T8084] smc: net device bond0 applied user defined pnetid SYZ0 [ 151.209246][ T8084] smc: net device bond0 erased user defined pnetid SYZ0 [ 151.262849][ T8087] 9pnet_fd: Insufficient options for proto=fd [ 151.301703][ T8091] 0ªî{X¹¦: renamed from 30ªX¹¦D (while UP) [ 151.308956][ T8091] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 151.518344][ T8098] loop1: detected capacity change from 0 to 512 [ 151.525473][ T8098] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 151.537287][ T8098] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 151.546657][ T8098] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.1362: corrupted in-inode xattr: e_value size too large [ 151.561263][ T8098] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1362: couldn't read orphan inode 15 (err -117) [ 151.573848][ T8098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.647521][ T8102] loop3: detected capacity change from 0 to 2048 [ 151.657590][ T8102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.684572][ T8102] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 151.699721][ T8102] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 151.712126][ T8102] EXT4-fs (loop3): This should not happen!! Data will be lost [ 151.712126][ T8102] [ 151.716993][ T8110] __nla_validate_parse: 7 callbacks suppressed [ 151.717007][ T8110] netlink: 388 bytes leftover after parsing attributes in process `syz.0.1365'. [ 151.721793][ T8102] EXT4-fs (loop3): Total free blocks count 0 [ 151.743023][ T8102] EXT4-fs (loop3): Free/Dirty block details [ 151.748925][ T8102] EXT4-fs (loop3): free_blocks=2415919104 [ 151.754718][ T8102] EXT4-fs (loop3): dirty_blocks=32 [ 151.759902][ T8102] EXT4-fs (loop3): Block reservation details [ 151.765946][ T8102] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 152.201802][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.279410][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.327637][ T8125] netlink: 388 bytes leftover after parsing attributes in process `syz.3.1370'. [ 152.341117][ T8127] netlink: 'syz.1.1369': attribute type 1 has an invalid length. [ 152.406639][ T8132] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1373'. [ 152.410365][ T8133] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1372'. [ 152.425945][ T8133] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 152.439314][ T8133] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 152.530392][ T8141] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1376'. [ 152.543999][ T8141] 0ªî{X¹¦: renamed from 30ªX¹¦D [ 152.550792][ T8141] 0ªî{X¹¦: left promiscuous mode [ 152.555875][ T8141] 0ªî{X¹¦: entered allmulticast mode [ 152.564518][ T8141] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 152.580814][ T8132] netlink: 'syz.4.1373': attribute type 3 has an invalid length. [ 152.644793][ T8147] loop4: detected capacity change from 0 to 512 [ 152.665334][ T8147] journal_path: Non-blockdev passed as './bus' [ 152.671590][ T8147] EXT4-fs: error: could not find journal device path [ 152.691744][ T8147] netlink: 'syz.4.1377': attribute type 1 has an invalid length. [ 152.699604][ T8147] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1377'. [ 152.714286][ T8156] loop1: detected capacity change from 0 to 512 [ 152.725850][ T8156] journal_path: Non-blockdev passed as './bus' [ 152.732198][ T8156] EXT4-fs: error: could not find journal device path [ 152.797251][ T8159] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1380'. [ 152.817626][ T8159] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 152.839342][ T8159] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 152.857213][ T8165] netlink: 'syz.2.1383': attribute type 1 has an invalid length. [ 152.911847][ T8170] netlink: 388 bytes leftover after parsing attributes in process `syz.1.1385'. [ 153.007209][ T8147] loop4: detected capacity change from 0 to 128 [ 153.015094][ T8147] EXT4-fs: Ignoring removed nobh option [ 153.023795][ T8147] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.068885][ T8147] ext4 filesystem being mounted at /256/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.267556][ T8183] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1387'. [ 153.542028][ T8183] netlink: 'syz.0.1387': attribute type 3 has an invalid length. [ 153.576615][ T8193] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1390'. [ 153.585938][ T8193] 0ªî{X¹¦: renamed from 31ªî{X¹¦ (while UP) [ 153.596451][ T3315] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.606851][ T8193] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 153.919733][ T8209] loop1: detected capacity change from 0 to 512 [ 153.931016][ T8209] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 154.582021][ T8209] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 154.676240][ T8209] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.1394: corrupted in-inode xattr: e_value size too large [ 154.701016][ T8209] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1394: couldn't read orphan inode 15 (err -117) [ 154.767646][ T8209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.805074][ T8222] loop4: detected capacity change from 0 to 2048 [ 154.843888][ T8231] loop3: detected capacity change from 0 to 128 [ 154.852622][ T8222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.167917][ T8222] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 155.307671][ T8222] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 155.320191][ T8222] EXT4-fs (loop4): This should not happen!! Data will be lost [ 155.320191][ T8222] [ 155.330023][ T8222] EXT4-fs (loop4): Total free blocks count 0 [ 155.336072][ T8222] EXT4-fs (loop4): Free/Dirty block details [ 155.342103][ T8222] EXT4-fs (loop4): free_blocks=2415919104 [ 155.347838][ T8222] EXT4-fs (loop4): dirty_blocks=32 [ 155.352988][ T8222] EXT4-fs (loop4): Block reservation details [ 155.359003][ T8222] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 155.394662][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.429583][ T8239] netlink: 'syz.2.1401': attribute type 3 has an invalid length. [ 155.460967][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.496856][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 155.496869][ T29] audit: type=1400 audit(1754876620.221:15308): avc: denied { create } for pid=8246 comm="syz.2.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.538475][ T29] audit: type=1400 audit(1754876620.252:15309): avc: denied { block_suspend } for pid=8244 comm="syz.1.1402" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 155.560292][ T29] audit: type=1400 audit(1754876620.252:15310): avc: denied { create } for pid=8249 comm="syz.4.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.580581][ T29] audit: type=1326 audit(1754876620.263:15311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.4.1403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744988ebe9 code=0x7ffc0000 [ 155.604110][ T29] audit: type=1326 audit(1754876620.263:15312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.4.1403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f744988ebe9 code=0x7ffc0000 [ 156.051215][ T29] audit: type=1400 audit(1754876620.525:15313): avc: denied { module_request } for pid=8246 comm="syz.2.1404" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 156.073466][ T29] audit: type=1400 audit(1754876620.578:15314): avc: denied { create } for pid=8246 comm="syz.2.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 156.094154][ T29] audit: type=1400 audit(1754876620.609:15315): avc: denied { write } for pid=8249 comm="syz.4.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.114358][ T29] audit: type=1400 audit(1754876620.609:15316): avc: denied { nlmsg_write } for pid=8249 comm="syz.4.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.135083][ T29] audit: type=1400 audit(1754876620.609:15317): avc: denied { prog_load } for pid=8249 comm="syz.4.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 156.249164][ T8268] 0ªî{X¹¦: renamed from 30ªX¹¦D [ 156.260843][ T8268] 0ªî{X¹¦: left promiscuous mode [ 156.265968][ T8268] 0ªî{X¹¦: entered allmulticast mode [ 156.280552][ T8268] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 156.628689][ T8295] netlink: 'syz.4.1414': attribute type 3 has an invalid length. [ 156.650362][ T8284] netlink: 'syz.0.1415': attribute type 1 has an invalid length. [ 156.658129][ T8284] __nla_validate_parse: 4 callbacks suppressed [ 156.658138][ T8284] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1415'. [ 157.043791][ T8298] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1416'. [ 157.053041][ T8298] 0ªî{X¹¦: entered promiscuous mode [ 157.058578][ T8298] 0ªî{X¹¦: left allmulticast mode [ 157.065717][ T8298] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1416'. [ 157.074629][ T8298] 0ªX¹¦D: renamed from 30ªî{X¹¦ [ 157.081145][ T8298] 0ªX¹¦D: left promiscuous mode [ 157.086100][ T8298] 0ªX¹¦D: entered allmulticast mode [ 157.092934][ T8298] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 157.110221][ T8298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=8298 comm=syz.0.1416 [ 157.253580][ T8305] loop4: detected capacity change from 0 to 256 [ 157.339375][ T8311] loop2: detected capacity change from 0 to 512 [ 157.346609][ T8311] ext4: Unknown parameter 'noacl' [ 157.361577][ T8316] netlink: 388 bytes leftover after parsing attributes in process `syz.1.1423'. [ 157.399733][ T8318] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1424'. [ 157.408820][ T8318] 0ªX¹¦D: renamed from 31ªî{X¹¦ (while UP) [ 157.416871][ T8318] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 157.670661][ T8325] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1425'. [ 157.684261][ T8325] 0ªX¹¦D: entered promiscuous mode [ 157.689466][ T8325] 0ªX¹¦D: left allmulticast mode [ 157.814484][ T8327] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1426'. [ 157.824382][ T8327] 0ªî{X¹¦: renamed from 30ªX¹¦D [ 157.834106][ T8327] 0ªî{X¹¦: left promiscuous mode [ 157.839206][ T8327] 0ªî{X¹¦: entered allmulticast mode [ 157.849120][ T8327] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 158.046806][ T8333] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1427'. [ 158.056310][ T8333] 0ªî{X¹¦: entered promiscuous mode [ 158.061736][ T8333] 0ªî{X¹¦: left allmulticast mode [ 158.069789][ T8333] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1427'. [ 158.078838][ T8333] 0ªX¹¦D: renamed from 30ªî{X¹¦ [ 158.085618][ T8333] 0ªX¹¦D: left promiscuous mode [ 158.090559][ T8333] 0ªX¹¦D: entered allmulticast mode [ 158.097657][ T8333] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 158.115640][ T8333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=8333 comm=syz.1.1427 [ 158.281224][ T8339] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1430'. [ 158.297872][ T8344] loop4: detected capacity change from 0 to 512 [ 158.307376][ T8344] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 158.330920][ T8344] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 158.360567][ T8344] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1432: corrupted in-inode xattr: e_value size too large [ 158.376065][ T8344] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1432: couldn't read orphan inode 15 (err -117) [ 158.388649][ T8344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.404410][ T8339] netlink: 'syz.0.1430': attribute type 3 has an invalid length. [ 158.489461][ T8359] 0ªX¹¦D: entered promiscuous mode [ 158.494706][ T8359] 0ªX¹¦D: left allmulticast mode [ 158.501378][ T8358] 1ªX¹¦D: entered promiscuous mode [ 158.506611][ T8358] 1ªX¹¦D: left allmulticast mode [ 158.514850][ T8351] 0ªX¹¦D: renamed from 31ªX¹¦D [ 158.525186][ T8351] 0ªX¹¦D: left promiscuous mode [ 158.530109][ T8351] 0ªX¹¦D: entered allmulticast mode [ 158.537775][ T8351] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 158.559508][ T8351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49234 sclass=netlink_route_socket pid=8351 comm=syz.2.1433 [ 159.010292][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.028338][ T8369] loop2: detected capacity change from 0 to 512 [ 159.043569][ T8369] journal_path: Non-blockdev passed as './bus' [ 159.049779][ T8369] EXT4-fs: error: could not find journal device path [ 159.063862][ T8369] netlink: 'syz.2.1440': attribute type 1 has an invalid length. [ 159.164163][ T8378] loop3: detected capacity change from 0 to 2048 [ 159.192771][ T8378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.222696][ T8378] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 159.250827][ T8378] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 159.263243][ T8378] EXT4-fs (loop3): This should not happen!! Data will be lost [ 159.263243][ T8378] [ 159.272904][ T8378] EXT4-fs (loop3): Total free blocks count 0 [ 159.278944][ T8378] EXT4-fs (loop3): Free/Dirty block details [ 159.284930][ T8378] EXT4-fs (loop3): free_blocks=2415919104 [ 159.290659][ T8378] EXT4-fs (loop3): dirty_blocks=32 [ 159.295809][ T8378] EXT4-fs (loop3): Block reservation details [ 159.301789][ T8378] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 159.331286][ T8369] loop2: detected capacity change from 0 to 128 [ 159.331465][ T8378] syz.3.1442 (8378) used greatest stack depth: 9640 bytes left [ 159.338930][ T8369] EXT4-fs: Ignoring removed nobh option [ 159.368777][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.379576][ T8369] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.403969][ T8369] ext4 filesystem being mounted at /304/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.429520][ T8386] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 159.437700][ T8386] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 159.485729][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 159.505997][ T8384] netlink: 'syz.1.1444': attribute type 3 has an invalid length. [ 159.589729][ T8395] loop1: detected capacity change from 0 to 128 [ 159.614354][ T3629] ================================================================== [ 159.622452][ T3629] BUG: KCSAN: data-race in set_nlink / set_nlink [ 159.628789][ T3629] [ 159.631134][ T3629] read to 0xffff888106d37ac0 of 4 bytes by task 2992 on cpu 0: [ 159.638668][ T3629] set_nlink+0x29/0xb0 [ 159.642742][ T3629] kernfs_iop_permission+0x1e2/0x220 [ 159.648037][ T3629] inode_permission+0x1c7/0x310 [ 159.652899][ T3629] link_path_walk+0x162/0x900 [ 159.657586][ T3629] path_lookupat+0x63/0x2a0 [ 159.662100][ T3629] filename_lookup+0x147/0x340 [ 159.666876][ T3629] vfs_statx+0x9d/0x390 [ 159.671053][ T3629] vfs_fstatat+0x115/0x170 [ 159.675491][ T3629] __se_sys_newfstatat+0x55/0x260 [ 159.680531][ T3629] __x64_sys_newfstatat+0x55/0x70 [ 159.685574][ T3629] x64_sys_call+0x135a/0x2ff0 [ 159.690259][ T3629] do_syscall_64+0xd2/0x200 [ 159.694773][ T3629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.700671][ T3629] [ 159.702994][ T3629] write to 0xffff888106d37ac0 of 4 bytes by task 3629 on cpu 1: [ 159.710621][ T3629] set_nlink+0x99/0xb0 [ 159.714702][ T3629] kernfs_iop_permission+0x1e2/0x220 [ 159.719994][ T3629] inode_permission+0x1c7/0x310 [ 159.724853][ T3629] link_path_walk+0x162/0x900 [ 159.729541][ T3629] path_openat+0x1de/0x2170 [ 159.734047][ T3629] do_filp_open+0x109/0x230 [ 159.738554][ T3629] do_sys_openat2+0xa6/0x110 [ 159.743157][ T3629] __x64_sys_openat+0xf2/0x120 [ 159.747938][ T3629] x64_sys_call+0x2e9c/0x2ff0 [ 159.752618][ T3629] do_syscall_64+0xd2/0x200 [ 159.757220][ T3629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.763113][ T3629] [ 159.765430][ T3629] value changed: 0x00000008 -> 0x00000009 [ 159.771162][ T3629] [ 159.773484][ T3629] Reported by Kernel Concurrency Sanitizer on: [ 159.779638][ T3629] CPU: 1 UID: 0 PID: 3629 Comm: udevd Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 159.789889][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.799939][ T3629] ==================================================================