last executing test programs: 4.581039495s ago: executing program 3 (id=832): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000002}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, 0x0, &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) stat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0xc, 0x0, @thr={0x0, 0x0}}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001ac0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xb}, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x72}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e1f, 0x3, 'lc\x00', 0x34, 0x83, 0x5}, {@rand_addr=0x64010102, 0x4e23, 0x1, 0xcf, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000380)={{0x84, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x0, 0x60000000, 0xc}, {@rand_addr=0x64010102, 0x4e26, 0x12002, 0x0, 0x8001, 0x1}}, 0x44) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c00)=0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000140), 0x0) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0xffffffff80000300, r6, 0x0) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(r2, &(0x7f0000001d40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80), 0x0, &(0x7f0000001d00)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x30, 0x24040094}, 0x80) 4.511070146s ago: executing program 0 (id=834): r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r0, &(0x7f0000000040)=0x8, 0x8) 4.483857557s ago: executing program 3 (id=836): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r4, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = dup(r0) write$UHID_INPUT(r6, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) munlockall() r7 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) fchdir(r8) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) 3.811794326s ago: executing program 4 (id=843): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) fadvise64(0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setreuid(0xee01, 0xee01) keyctl$chown(0x4, r3, 0xee00, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271a, 0x0, &(0x7f0000000040)) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') dup2(r6, r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r4, 0x0) mbind(&(0x7f0000000000/0x1000)=nil, 0x3000, 0x2, &(0x7f0000000300)=0x2, 0x7797, 0x3) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 3.659547528s ago: executing program 0 (id=844): symlink(&(0x7f0000000780)='./file0/../file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xfffff92a, @loopback, 0xfffffffa}}, 0x8, 0x0, 0x7, 0x9, 0x1}, &(0x7f0000000140)=0x98) chroot(&(0x7f0000000000)='./file0/../file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x108000, &(0x7f0000000c00)=ANY=[@ANYBLOB='dots,dots,dots,dots,dots,dots,nodots,nodots,nodots,dots,nodots,dots,nodots,nodots,dots,dos1xfloppy,check=strict,debug,nocase,nodots,discard,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00a0aa5af66559e242031fb58dc100dd43bdda9a4451ea1d818f484e16a3f08ea8d54c7daf5ee27fc9857bc3ef3f0419abce1b2b97113638280c9bfcccd818c6915cc737aba8fdf8b1096a64a432f01241fc6915bfd06a6d7285566e75490b"], 0x1, 0x20e, &(0x7f0000000980)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16=r3, @ANYRES64=r2], 0x48) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, 0x0, 0x0) fsync(0xffffffffffffffff) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 3.659145068s ago: executing program 1 (id=845): r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r0, &(0x7f0000000040)=0x8, 0x8) 3.186389985s ago: executing program 2 (id=847): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000006c0)=0x0) prlimit64(r0, 0x4, 0x0, &(0x7f0000000700)) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0x46, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0xdf7, @loopback}}, [0x0, 0xffffffffffffff00, 0x7, 0x8, 0x5, 0x8, 0x4, 0x1, 0x5, 0x2, 0xfa, 0x5, 0x8, 0x9, 0x5a88ebe3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @local, 0xc5}}, 0x6, 0x20000, 0x1, 0x7, 0xa}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r3, 0x2, 0x7f, 0x0, 0xa0, 0x3, 0x0, 0x400, {r4, @in6={{0xa, 0x4e20, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000001}}, 0x6, 0x0, 0xd0bc, 0x7, 0x1}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f00000001c0), &(0x7f0000000280)}, 0x20) r5 = syz_open_procfs(r0, &(0x7f0000000740)='net/ip6_tables_matches\x00') setsockopt$sock_int(r5, 0x1, 0x26, &(0x7f0000000640)=0x7, 0x4) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r7 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x480840, 0x0) write$UHID_INPUT(r6, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r6, 0x0, 0x0}) io_uring_enter(r7, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r1, r6, 0x0) 3.099513966s ago: executing program 3 (id=848): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone(0x47043080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x3) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x6affffff, 0x3403000b, 0x0, 0x7, 0x210, 0x230, 0x230, 0x210, 0x223, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x7f510100, 0x4, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) socket(0x10, 0x3, 0x4) 2.955865278s ago: executing program 2 (id=849): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x8}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_clone(0x21100, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r5}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) r6 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r6, 0xee01, 0xee00) keyctl$chown(0x4, r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xc}, {0xfffb}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 2.593525943s ago: executing program 4 (id=850): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="83a1958fe6ad7c78a7e646d8bc370e4c2b6041e24b5f424e899fb8af1923184feb9bd64a3d10982bc204ce3dbc0ee9c7f6668275dab6895b659e0a3f25a1adbab83f64e01a0ae451a6c11c0e47a08b5dbb1edc071cfd5f660b2fae49c94001aecedd06a888777daf6bf488ce36ed18ea31628257b3", @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC, @ANYRES8=0x0, @ANYRES16=r0, @ANYRES8=r0, @ANYRES32, @ANYRES16=r0, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) signalfd(r1, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) bind$packet(r5, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000340)=""/171, 0xab}], 0x1, 0x33, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000240)=0x6, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty, 0x5ea168d4}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x48, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "0b537c77b7b81c48eab0ed113af70aa7a46c7ea24b75cdbd", "eefea3bdcceede22589d4dacbef296909faf1199467c411099502b434cd69e74"}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x58, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r9, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x1000}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xee}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x10001}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='tr']) acct(&(0x7f0000000000)='./file0\x00') 2.589155654s ago: executing program 1 (id=851): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@ipv4_newrule={0x24, 0x20, 0x1, 0x70bd2a, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000407910000000000000670000c200000000950005000000000071a13928b72c696950a4edd77f9876d874394900f3bde847f8c78119dfbc27abc969c82ce6f6f0b2e10179582eed3525598659f1307bc7dea42e897c2305fd2a9989f18e0b716808f6491a914b82ce112e8a52578b3a8078cfd0b7d34cd51a741cdf"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="2f0000000020000004000000", @ANYRES32, @ANYBLOB="ef72040000007903c19dc904aea85f4d8d", @ANYRES64=0x0], 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[], 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)=ANY=[@ANYBLOB='_\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000003000000200001800400028008000300fdffffff0e0001006574683a766c616e30"], 0x68}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f00000003c0)) 2.559661334s ago: executing program 0 (id=852): r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = msgget$private(0x0, 0xcb) msgsnd(r5, &(0x7f0000000180)={0x3, "f53ffe0f4a80527c479da402d1c6da7f43e68d68391b87cf915b4b0447bb"}, 0x26, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'xfrm0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x7ff, 0x6}}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 2.225247479s ago: executing program 4 (id=853): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r2, @ANYRES8=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x130, 0x12, 0x60a, 0x600, 0x202, 0x238, 0x2e8, 0x2e8, 0x238, 0x2c0, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [0x4000000], [0x4000000], 'veth1_to_bond\x00', 'xfrm0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0xf9}}}}, {{@ipv6={@private2, @loopback, [], [], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r4 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0xc0, 0x7, 0x7ffc1ffb}]}) getpgrp(0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtaction={0x94, 0x13, 0x53b, 0x0, 0x0, {}, [{0x80, 0x1, [@m_sample={0x50, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x9d, 0x0, 0x8, 0x6, 0x1}}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_ife={0x2c, 0x2, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x44000}, 0x800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) bind$bt_l2cap(r5, &(0x7f0000000300)={0x1f, 0x8, @any, 0x4, 0x1}, 0xe) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x10000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) lchown(&(0x7f0000000000)='./file0/bus\x00', 0xee00, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x0}, 0xffff0f00, 0x0, r4) 2.157001579s ago: executing program 3 (id=854): r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r0, &(0x7f0000000040)=0x8, 0x8) 2.13913134s ago: executing program 1 (id=855): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r5}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x56}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000030000800400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r6, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r8}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r9, r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000640)=@newtaction={0x154, 0x30, 0x829, 0x0, 0x0, {}, [{0x140, 0x1, [@m_skbedit={0x13c, 0x1, 0x0, 0x0, {{0xc}, {0x4a, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xf0, 0x6, "0bc71ed9be22e5ef46670625815938084a30cdca4d7448f5e3c89f4652d3c0da667c94e956e40faa7ac6ae85fc4bfbdc5947f90687d29bba0d39585935638f484fd5e237d0575a3bd2bd7cc9ad0a0e943c05a69b52ffb2f9d501992c0aa9b4781613f5a9f1d45724c9b72c47d15e1644f342dd2a163aba9e9e7f28a9ed8b49eeb115c5ec4791c624dc831506d94c639c9e439b5828c7c42bebb7eede5281448c4a8e5438f3c2a678a3475a12cb4f51cfc310253c7e2e4aefc793ca02dece90b4ddbe3b36828dbcaf7156d864337d324664525816137ec2eb763c309242b61f345d5bd73948a10a5aab4ef93e"}, {0xc}, {0xc}}}]}]}, 0x154}}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r10, 0xc400941d, &(0x7f0000000f80)={0x0, 0x3, 0x5, 0x1}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r0, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 2.021599322s ago: executing program 4 (id=856): r0 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xc, &(0x7f0000000a00)=ANY=[@ANYRESDEC=r0, @ANYBLOB="30679d6ccb14fc7434c31a49313c381021220d68f5e981cc4a75935624c86bc6e20fef46954fb5d4afafb7811b5954b582477d19f6acda625714bfaa6be8a9508d7e11f26c57c06e8090d8c7a3e36965f5967813e04e79095c4fe5cab47adb77024efb12f63733346b784b704204ac5e20161bd90c3805821e1194e8b5cf54694c955f267b85516331640ccad60f0dc9351f9fa86c03a267dc263473022016bb80666b769472c1d05dcad40028a90409a676b7c9d7c0503022ec956d5ef38d408e16104d84453eaa7873645e", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x8010, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a5000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xff12) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x49, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r4}, 0x10) read$char_usb(0xffffffffffffffff, &(0x7f0000001980)=""/179, 0xb3) syz_mount_image$ext4(&(0x7f0000000bc0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbe5, &(0x7f0000002b40)="$eJzs3M1rHOcZAPBnRquVbKtduZRS91KVUmwoXUsuMrUp1C4uvfRQaK8Fq/LKCK0/Kqm4knVYtf9A83EO5JKQxCTkEJ99SUhOgVwS+5qQQ8AExUoghFhh9kNSrF1JjrQaRf794NW877wjPc+zo92ZF3Y3gCfWUPYjjTgWEReTiFJzfxoRxXqvP6LWOG55aWH8i6WF8SRWVv72aRJJRDxYWhhv/a2kuT3SHPRHxHt/TOJH/9sYd2ZufmqsWq1MN8cnZ69cPzkzN/+byStjlyuXK1dHTv9u9NTo6eEzo7tW65cfnrv9+S/+/HHtq5e/vvXZMy8kcS4GmnPr69jaw5XtHDUUQ6uPyXqFiBjbfrB9radZz/o6k8IWv5R2OSkAADpK193D/SRK0RNrN2+lePP9XJMDAAAAdsVKT8QKAAAAcMAl1v8AAABwwLXeB/BgaWG81fJ9R8Leun8+IgYb9S83W2OmELX6tj96I+LwgyTWf6w1afzajg1FxEf3zryWtXjszyHvXG0xIn7a7vwn9foH65/i3lh/GhHDuxB/6JHx96n+c7sQP+/6AXgy3TnfuJBtvP6lq/c/0eb6V2hz7fou8r7+te7/ljfc/63V39Ph/u+v24xx86XnbnSay+r//e0/vdpqWfxsu6OiHsP9xYifFdrVn6zWn0S8+G6b+i9uM0bp4Y1Kp7m86195PuJ4tK+/Jdn8+4lOTkxWK8ONn21jLL4z+kqn+HnXn53/wx3qb33/U9Lh///6NmP848KF1zfsvLfW3bz+9JNi8vd6r9jc85+x2dnpkYhi8peN+09tnkvrmNbfyOo/8cvNn//t6s9eE2rNxyFbCyw2t9n4v4/E/MOtm290yqe1/svz/F+Kxvd+bfL8j7cLG8///7cZ41dvPX2i09z69W/WsvittTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtKQRMRBJWl7tp2m5HHEkIn4ch9PqtZnZX09c+/fVS9lcxGD0phOT1cpwRJQa4yQbj9T7a+NTj4x/GxFHI+LZ0qH6uDx+rXop7+IBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABYdSQiBiJJyxGRRsRyKU3L5byzAgAAAHbdYPvd/9rrPAAAAIDu6bD+BwAAAA4Q638AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC67OjP79xNIqJ29lC9ZYrNud5cMwO6Lc07ASA3PXknAOSmkHcCQG4ec43vdgEOoGSL+f6OM327ngsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+9fxY3fuJhFRO3uo3jLF5lxvrpkB3Zau6yc55gHsvZ7NJgt7lwew9zzF4clljQ9stfbvXzum9u2Zvq7lBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD+M1BvxbQcEcXmvnI54gcRMRi9ycRktTIcET+MiA9KvX3ZeCTnnAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANh9M3PzU2PVamU666TR7Kzu6UKnpxm5iyG600kaedf2Sz4Hu9P31FbH/DN2GKIY+6LSfdrJ81UJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC8zMzNT41Vq5XpmbwzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPI2Mzc/NVatVqa72Mm7RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8vNNAAAA//+YMwdx") io_setup(0x3ff, &(0x7f0000000500)) mount_setattr(0xffffffffffffffff, 0x0, 0x9000, &(0x7f0000001dc0)={0x10008b, 0xc, 0x20070}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 1.261409212s ago: executing program 3 (id=857): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00"/11], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@grpquota}, {@nouid32}, {@nodelalloc}, {@abort}, {@noblock_validity}, {@barrier}, {@noquota}]}, 0x1, 0x631, &(0x7f0000000500)="$eJzs3c9rHG0dAPDvzCYxed9o+qoUWxQDHlqQ5kctVj21vdhDwYI9iHhoaJIau2lDk4KtBVPwoKgg4lWkF/8B71K8ehNBvXkWqkjEg0pXZnYm3Sa7m03e7k6a+Xxgt888M7vP891nn87zzGR2Aqit2ewpjTgTEbeTiJmOddPRXjlbbLfzz6d3skcSrdbX/5FEUuSV278q/n0/e0oiJiPiD9ciPt7YX+7m4yf3lpqttu9HzG+tb8xvPn5yYW196e7K3ZX7ixe/dOnywpcXLy2+lTjLuK7f+Nqnf/qDb39x9Y/NC0lciVvj31uOPXH08YnDlDkbs/GqCLEzfywiLmeJLp/Lu6YMIam4HhxNo/g+jkfE6ZiJRr7UNhNrP6m0csBQtRoRLaCmEv0faqocB5Rz+wHnwSfGy6vtCdD++Mfax0ZiMp8bvbeTdMyM2vPdU2+h/KyM/z09+8vsET2OQ4y9hXJ62X4WEZ/qFn+S1+1UfhQniz+NtON1WXohIiaKz2KQ+f9Y/km+aXbP8qi/f4eJv7MdsvivFP9m+deOWH7V8QNQTy+uFjvy7Wzp9f4vGxmW45/oMv6Z7rLvOoqq93+9x3/l/n4yP0ae7hmHZeOdm93fct8g568/uv7zXuV3jv+yR1Z+ORYchZfPIs7uif+H+UAv2W3/pEv7Z5vcHrCMr/7p79d7ras6/tbziHNd5z+vR7RZan5rfaPM23N+cn51rbmy0H7uWsZvf/+tX/cqv+r4s/aPHvO/fu2f5W0MWMZvbj5f77Vu+sD4079NJLfy1ESR892lra2HixETyY1ik478i/3rUm5TvkcW//nPde//3eIvisobevuNT6O3jW/c2+m1XWf7l+fTu7b//qlT5lWrf7gHyuJf7vH9P6j9fzZgGf/+5qPP7MmaKhP9vv9T+98q2T50hAAAAAAAAFAfaX4ONknndtNpOjfXvob3k/Fe2nywufX51QeP7i9HnM//HnI8Lc90z7SXk2x5sfh72HL54p7lL0TEBxHxi8ZUvjx350FzuergAQAAAAAAAAAAAAAAAAAA4Jh4v7j+v7xP9b8a7ev/B7J1esi1A4ZumDeYA443/R/qK+//adW1AKpg/w/1pf9Dfen/UF/6P9SX/g/1pf9Dfen/UF/6PwAAAACcSB989sVfkojY/spU/shMFOvGK60ZMGyH7+OzQ6kHMHqNkb4MOE52T/27/B9qZ6Dx/3+KHwccfnWACiTdMvPBQat/53/R9ZUAAAAAAAAAAAAAwBCcO+P6f6irNH5XdRWAiuy/kP/MzoAX+vkNAHjH+el/qK8PNcd3gABOhCRiqt/6yd1U481u7/p/AAAAAAAAAAAAABiZ6fyRpHPFLUCnI03n5iI+GhGnYjxZXWuuLETExyLiz43xj2TLi1VXGgAAAAAAAAAAAAAAAAAAAE6YzcdP7i01mysPOxP/XfrOj3usOpGJ8i6olVXjau9VkYy+PlMRUXmjDC0x1pGTRGxnLT+q0if7lxXH4fN5mObVqPg/JgAAAAAAAAAAAAAAAAAAqKGOa4+7O/urEdcIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEbv9f3/j55IDnifqmMEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN5N/w8AAP//Csg3pQ==") syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = io_uring_setup(0x4d3f, 0x0) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, 0x0, 0x0) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000180)=0x5, 0x4) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x0, 0x3a, 0x0, 0x6, 0x0, 0x0, @void, @value}, 0x28) socket$netlink(0x10, 0x3, 0x0) 1.260324342s ago: executing program 0 (id=867): symlink(&(0x7f0000000780)='./file0/../file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xfffff92a, @loopback, 0xfffffffa}}, 0x8, 0x0, 0x7, 0x9, 0x1}, &(0x7f0000000140)=0x98) chroot(&(0x7f0000000000)='./file0/../file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x108000, &(0x7f0000000c00)=ANY=[@ANYBLOB='dots,dots,dots,dots,dots,dots,nodots,nodots,nodots,dots,nodots,dots,nodots,nodots,dots,dos1xfloppy,check=strict,debug,nocase,nodots,discard,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00a0aa5af66559e242031fb58dc100dd43bdda9a4451ea1d818f484e16a3f08ea8d54c7daf5ee27fc9857bc3ef3f0419abce1b2b97113638280c9bfcccd818c6915cc737aba8fdf8b1096a64a432f01241fc6915bfd06a6d7285566e75490b"], 0x1, 0x20e, &(0x7f0000000980)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16=r3, @ANYRES64=r2], 0x48) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, 0x0, 0x0) fsync(0xffffffffffffffff) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.259897213s ago: executing program 1 (id=858): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0x4, 0x0, &(0x7f0000000700)) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0x46, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0xdf7, @loopback}}, [0x0, 0xffffffffffffff00, 0x7, 0x8, 0x5, 0x8, 0x4, 0x1, 0x5, 0x2, 0xfa, 0x5, 0x8, 0x9, 0x5a88ebe3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @local, 0xc5}}, 0x6, 0x20000, 0x1, 0x7, 0xa}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r3, 0x2, 0x7f, 0x0, 0xa0, 0x3, 0x0, 0x400, {r4, @in6={{0xa, 0x4e20, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000001}}, 0x6, 0x0, 0xd0bc, 0x7, 0x1}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f00000001c0), &(0x7f0000000280)}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ip6_tables_matches\x00') setsockopt$sock_int(r5, 0x1, 0x26, &(0x7f0000000640)=0x7, 0x4) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r7 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x480840, 0x0) write$UHID_INPUT(r6, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r6, 0x0, 0x0}) io_uring_enter(r7, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r1, r6, 0x0) 1.259508442s ago: executing program 2 (id=859): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000006c0)=0x0) prlimit64(r0, 0x4, 0x0, &(0x7f0000000700)) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0x46, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0xdf7, @loopback}}, [0x0, 0xffffffffffffff00, 0x7, 0x8, 0x5, 0x8, 0x4, 0x1, 0x5, 0x2, 0xfa, 0x5, 0x8, 0x9, 0x5a88ebe3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @local, 0xc5}}, 0x6, 0x20000, 0x1, 0x7, 0xa}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r3, 0x2, 0x7f, 0x0, 0xa0, 0x3, 0x0, 0x400, {r4, @in6={{0xa, 0x4e20, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000001}}, 0x6, 0x0, 0xd0bc, 0x7, 0x1}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f00000001c0), &(0x7f0000000280)}, 0x20) r5 = syz_open_procfs(r0, &(0x7f0000000740)='net/ip6_tables_matches\x00') setsockopt$sock_int(r5, 0x1, 0x26, &(0x7f0000000640)=0x7, 0x4) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r7 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x480840, 0x0) write$UHID_INPUT(r6, &(0x7f0000000a00)={0x8, {"7e92e4cf5b7ddf03fbbe0fe6510d8072011840a9c23d865569a4d14fff20b7f9cccc980970b40536c44f8d3dd5ed8758cfd0cb14c086d4a6ac0542e812017aa0d7849e88a65e4e4b8a7766261a6fbcd59ab8dd52383bbb1f064aa85ea8b20dfe62f25ac6e5bc371b0bbd859c4b71eac97ad31e8ae87fbbdeb1c695d72ad63f83199c3718bbefa73a4efc393a4b0a1e42dc121ae281b272fc968035a4eb058b591e89ab1b713d78341d2b95768b7966668eb57aff39a78e1fdcb4b72e591af1e9cca644545b9f1a7aa0733d029d0bc6024ae9afa0bcd81bdb045ab2de5dd5af3af3b39286566b71ba9daaf6a5b1e0364e665d9ae068c59e6b82914ad703d5f7fe48fd219941c46993c0ace49f44635391cdb99dcafc2845f20f2641a8386ce48062270219a2cef7f86039adb2638a8138b7598dd3cb455de19b64e0d2ea1e4b46302d68002d5cc781de626f1e8e057c12a8c69730d7f3e444ef1faee533825696e740aa8e464d1c5dd13f18ec48781a8858eee352f69465b1b26220a63347a9f2e2b87e8d1f1849a691f12604feeb1b47f58c753a5bb6d4d03981fa0e3951425687b78e6516b7668fe4d5a6091f49cec0c8da8be0f89fe576fb35e44d724215fb07c8fe05d4d9011cc9a1448ce11e18f197a0e6677225b8f3c3617b9f2e7d035feeffd3abd94287321a5106608a22af339be013b6c057c3b3ef7fb5a714ce92740cf62faea18b00ec198f2f779d280be3eb9bde4f9ba17575ce9b9a319e437cb45ea9e1ce2b8c8bfbe198f1571718489920e93d812534ff58e35a930a3af85cdfc9d7bd55cd885bb59be6ac326f84042abb8803c2b466912f422e4794d398c2fba58c95f3adb7f7df02fe06fff2b3f457af28ea6ccbcda38602a38e180c0071e654f1f75407fcca2a003fa0f693baa078c3adcd3f13f4bff6acd4d93906788bf3cb93141c98a9015e489fa8157ef626dc0e6509c6a1d1d76dd98c344fbc2c4830b222a0719d2fbaf13381d22fbe5d0c90ce2553e7858fb8b2e25e796e6320a2328ecfb8a1571a5f07effd9bc7aa4cc0e07209e1555d4b3e1db350f6f265167ccebc46fc85f4388be0df85f541217a34212986f568552faadda1d0be89918e11d8892fef3aefb51c15e90b9d383d6446c79e0e499ea74667905693774e2cc7533b4cb37093ed97ef9c03daff45ea7146c23c64b7261a6bf3dd47e6beaf0766824d28dc2144871efa52db27ce8cf8262a90b44257921cf3a9060643a73e6cd633577eb1418d3bc3c504c0b056f1a28d382940e2c4c39964dd668fe1128a15df01d0a62caefa9cdb769e581bf2673f838b33b963c4ec0f7deef07df684db97d48d0e1db9f35014be2ea9acf2787cc7d6b5a11f9675970503e16c5353270577684fee484db373ffce364aa30962785a7e6897bf040913582beb9889ea0bd519eda24897006ff70cc4db22f3595a163b33d744a84827f424daae8716c3d2688337763ce9278cca42574b737ee55d9fa8aa80a97870976260a8a9e07765abcbb641c434c671b923e02e7982e25cf30271dbfaee1c606a30ebb04bde1bb88214137de552b86b1259b11b580d6d765d5cd7134a6de8072cbde5fd94c9ed76596dcf75da893a9510821ea8ef8a9ef79bbf57b4705440bb3267c23a1ca95e54ba91e9fe6c0200fd37924bf519784d3b13810e1a0abc58a9ef62612e0ab8cc9fb0c500027e30c04e5772a4065df1ef83f6778f8c2c3c360825bf1db745314c3a0a857c38bc099317ea7c93d02de2acf44abbc017e1139c168cc767bfc4e21e7d4269f1e572332ad420a2bd5989333831ff8acb3fcab1ada0c711c9e431b4ae27a9164384648a6749bac524dfcbe109e9f391c590c744613d0f1159fb092ed2f853c0c04add0e783111ef7cbfaf98dd122d56177621363ea8c7176f1e4c2dd3d94f5918edaab73518e55e6876912a6411faa38f479e0fd9aed468895cf8f9de2b00eeeae9ebd49dd8411c7202127dd48bae96d1163c79978433b7c98639451e1646c786aaf0bd08b14f1ffeb1d61f835e99a50230c0a867b82452fe3fd2605e0beb1be8916733997aed76815c80e6e09b2ca9ec2b92337217e073654e0d633497c2624ec2e3abed78966182e3bb05e1a22cad12b562fcec57db84e07136bdc3be7e5f9ac1e8873f4a1029a2dd5d1cfd11e581ec7c192b97efc02f1fab4a072abd0c975f584ee86aa1f0dccff88ddda727a470ecf8258320dde1bfc9054c1f3530ef6afa157e109215b00edf8f45ad373570ad3f28e19c128144691a67583882e9e84643babfb837ada0d4db4a403f872df08a8df03252ff5d0d093816fea8ed36797eda05838837657816c0d5d077de3bcaa8996b926444353ba1c41ce28ae2805764d8964a02ea51a714e543091ba21218b7a381980d1d72e13ad04990f2d80572ad22e88379137a11d66e564d3fd7bc68c32e32fe503ac537d37315256e5c3908fc1ec7b4cdc9839aff1b55d9ac5ad0571917bf1724661fdf589b9f8c1a599b3316ab7fb863fa23ea2679faea83f8d6408d79a57d41302ead7257ac962abcaed7e5836aadda7aee6165367c9c3a8b20359b238b9485f190600e931429d918b1ac20a9a902b89a0a597490f7e8f9137febaf82db281b261edc17cea371642a7a9e6193b15c0c70322302c3a49b91698273b4850e6b6c58febf69b80cffef663043330ff17a9a9cb92232e903f80791e0c83e0ea14ae5c64676d111c903a26f32fc8bf276790a955624b76173b4c09d0fd66edbf9cc89abb26817323170dcf5f16b31a54d38ce2602d04ab16273f404d2a801f4c0f85c27e8e29b32674f2b6ad7aa53ac1a069c297ce1aad58692f9fa0bd0da125a404c51fd3a6486549af7c2a197ddc4087d1fd5b63fde0a72be1078f24036466c281f1b1e76e9664b5b488fe3f1291ee1d817bb1da52eced89376c6e857c410169e20f25b62c7b343dfd1d24d83835e063782fd87f1e3f14f1a0a7b445ebfd60ba5ee10758f3ae6c6b4abb792de86706a62686537487ef52bbf6f760ffb8adeacddf4fb316243ae0eabc54e7619d20cd3f7d60d49da8f6145eaa6170aa0302c34759a787d79eb3835232d38804bc2548db2dcfa7655566157773bd8e0df3cb4d4128c8cdac03f1fbaab37a985561a299ab203374b8643617371f80ae57cf821d8a0382b340c0860af0a612b7d50830678492fc29ffea37002de2e67357f44be3f7e4bd2641ea6c6b81075795170a9705d5d2b9df91120a78f703d0ada583b5f5d159a91b7f010289a659615ea9f621fcae53c992df4e43fb38b3204f7a6205b1d3112dcf2f01843f346f0b0cee4758bc5e367a38c5b7e1c8cf03aa129679b43762b9da1dddf8c827e6a73a5af5a0a3f8e6fa012fb9c0834d04aac82f820582beeab929613a99f2b8b567b1d4ef57ff58b8757e35c9699bf4a4836e683123d5ea158e8666e576ea38a1e0258c42b4ad92fed0fa5d1f209e2202e36ad2430cd9d7ca8d8fbd68e23f9d3bba1b5774173ee10e082bfb0dc83e3ba4b15ba1d39db2895070b02f6b53e506163d8284e198bea9b733cf24d66f60c59b79c41f4bc5e25515e0f753871106d73a54e6064c172ba374a13a1f71c7f197a79ae854fbf4ca23de609dd05104352186c662e760bfe88982b3c9d6201a1729c8f6969beeb942317260d247cc8274c8fdff60aaf4a533a62ba5a8fbe9dc69fd6ed40fb80a9f6d0cc113564def0e1d3b684b2db39072ba3c0960054e1bbeaff408ee266e6e5a17667ae8abf89e403548f19da9074213e39040566b03b417877be011c647412069694ab79b2462349dd9f1c1a846a0771439523566f585149bebe949a46b78301557f1efe85340cd8d097cce6c98baaa13700e40e0f4355834fb94331b1b0012020cb05dcb422f38a928e80998bd4f046af1f6b1554dc8516833b077ae2c97f46c05f35ebba6b399f2c2f86ef1d8cb610ebd72d5986ca8fd367e4ae7e2f40a07546cdc4d6ed61363b39c5b22233db6ae9e755401d54634972b7c410774bab6e2cd729d15670aa6a62517cfdbbe7b941f20d6d46e8ad231f382a2bbe472b8af40992b8ad8cbfad64637fb04c67916c2919532ef7af2e75ff987044f48e8c34746688b95b28b744f1e38564d7a3cd0549046b5ca347b8b46e24b7dfc21ed236947d5c6b17e259a154856bbeafb1eb48ea9ecc7afb4e050ec440d6cdd9be44ec054ae76f33c5334fe4d3c728313a49a1c1c290c41f30f9223d41a91b434edfe9e4d68fe3937b21b9e3800fa5356080a730f7aba722e8394abbb3d5dbc5661d9e114fe80808d183ac4b29a1a13d5f3f0e135875ae6fdbbdac751cc05b6634134d5a548d94af282f14ed89a7238564f571b38e8627508387c9e519f684da6c406db7927eee60431309a29ad31b9c39c6653659c84b66c3a4d7a077bb09193fafa41866436c7cbb211e338cacd07a1fabedfcae40dccb4e83db2c7edef85ed2b651b8cc573a37d4b43fb952b1ddaa22049833fdffb4f5f88ab9e6637f14ce4061b89a6d1c926ac8c480dbbab496d5ccce1d89cfdf16c6a6a1f667f35c59ffab32943eba6addaf5f2df6ef98f75a80b4f74b18a90b7d6f87a6ee39e414560a97202e42382a3e4fdfbade2591d0c2f5d3c200281ddb954a44b763325a3e10c299d592adc68b5620d52e5d949952f1f64ad1240f55e50c5f7829d5f609e7363b8417c21069d893acf40fc98545b38c412fbfbeee915472a2bf6c84983c42ea553715f791d45a8b0404a57a5477a8771e664030b467b2e904b520992025d5da967f0245abf6b8fd36202fde76cca642f836cc65b5043d71c50285b1f29b705b4ea95f4c62437c05b3b8b0b9176643901b92ae213a9f2197578c38feb17116c254f6cd73c40a26d00a66a2f51b38e07dd0b5faa3aba8da627a17ebe3b906e572de0156c2261c878da38553055ae7a3a8c090175cae92e9618cddd52c8f60dcebe80ce96bb2a16366a627cc98d2bf48ebf9d79d6a33ad95ce8607932802dd7193e0c70a567d8588f278a3e50be89d19eec2ade1bf30794087a526e3f39d6a672bb03a37d66ff6c418d292c80ea8be3118718425d985a02ef7c4a6174c0a2e61f7da2119a4957e75e8edc4794f05a7e2784bd5de45ef3c7b7d733d4e612d29526ede3b0451809d70bbbb88626bc2c2c7133ad58d169d20a527d8f4cda4fa37280d760c8426ba4398ed99f517733a99bef6bf431a13dbe86bcc883a8295d30deb1efd5bff65b3b88e81db6b95da98848cb2fc1b5b04cc8d568c93af3d436cd641f9bc7f5a1309ef14561e9c361f7066d6609189ee537167f853dc2660808338df017a77e2cf2805cd2036411c8f7e413d870eeca51c69b155595e30e0b3fb52d3172c5b9038d74f40ff964a886fe2b674465fafe494255d9c4e98199a4dff44f71899f542207a9a57f0e7d21dd38b94c5e7e0a7854f807a7434a0798101f2bd143cb092b36811afdf7dd77e853ddedbf156cb9c2142c27014bf2ca427abaa44b8a41120678b0c7a939c52a29ae2fb801b49b9af6013a765a9cf33e55d5875a9f8039752979d7f75b4521ce8bd53eaaec36a3d36cb72b80fb53bac067aafb07c83142dd43aabe735736fd02eb5d60d7c8409853e8cb4cd66a29237fb05b6006e5f2231fe6007fb848a8cadc28db4101318393089e510174760d959a44d28bae1c22409f0d55096ed6cac0c8ce077e6c7c9fb9429981d6f4a9d25ac6f3fce009403927ddc606a278f8160bf0126fbebdcd0a4cc27fe3ce0b1b1bb1782", 0x1000}}, 0x1006) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r6, 0x0, 0x0}) io_uring_enter(r7, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r1, r6, 0x0) 1.057181435s ago: executing program 4 (id=860): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESDEC=r2], 0x3c}, 0x1, 0x0, 0x0, 0x6044814}, 0x20040000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x50) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300)={&(0x7f0000000100), 0x8}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)={[{@noblock_validity}, {@noblock_validity}, {@norecovery}, {@nodelalloc}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") r3 = socket(0x11, 0x5, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x4, @mcast1, 0x235}, 0x1c) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) clock_adjtime(0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfc, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3}, {0x6, 0xfd, 0xfd, 0x7ffffcbb}]}) syz_emit_ethernet(0x120, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip_vti0\x00'}}, 0x1e) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") 973.336177ms ago: executing program 4 (id=861): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000009e, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000018c0)=""/220, 0xdc}], 0x1, 0x0, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095", @ANYRESOCT=0x0], &(0x7f0000000300)='GPL\x00', 0x800000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r4, 0xc0105502, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)=0x14) unshare(0x62040200) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) 869.981388ms ago: executing program 1 (id=862): symlink(&(0x7f0000000780)='./file0/../file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xfffff92a, @loopback, 0xfffffffa}}, 0x8, 0x0, 0x7, 0x9, 0x1}, &(0x7f0000000140)=0x98) chroot(&(0x7f0000000000)='./file0/../file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x108000, &(0x7f0000000c00)=ANY=[@ANYBLOB='dots,dots,dots,dots,dots,dots,nodots,nodots,nodots,dots,nodots,dots,nodots,nodots,dots,dos1xfloppy,check=strict,debug,nocase,nodots,discard,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00a0aa5af66559e242031fb58dc100dd43bdda9a4451ea1d818f484e16a3f08ea8d54c7daf5ee27fc9857bc3ef3f0419abce1b2b97113638280c9bfcccd818c6915cc737aba8fdf8b1096a64a432f01241fc6915bfd06a6d7285566e75490b"], 0x1, 0x20e, &(0x7f0000000980)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16=r3, @ANYRES64=r2], 0x48) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, 0x0, 0x0) fsync(0xffffffffffffffff) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 581.732412ms ago: executing program 2 (id=863): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="83a1958fe6ad7c78a7e646d8bc370e4c2b6041e24b5f424e899fb8af1923184feb9bd64a3d10982bc204ce3dbc0ee9c7f6668275dab6895b659e0a3f25a1adbab83f64e01a0ae451a6c11c0e47a08b5dbb1edc071cfd5f660b2fae49c94001aecedd06a888777daf6bf488ce36ed18ea31628257b3", @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC, @ANYRES8=0x0, @ANYRES16=r0, @ANYRES8=r0, @ANYRES32, @ANYRES16=r0, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) signalfd(r1, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) bind$packet(r5, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000340)=""/171, 0xab}], 0x1, 0x33, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000240)=0x6, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty, 0x5ea168d4}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x48, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "0b537c77b7b81c48eab0ed113af70aa7a46c7ea24b75cdbd", "eefea3bdcceede22589d4dacbef296909faf1199467c411099502b434cd69e74"}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x58, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r9, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x1000}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xee}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x10001}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='tr']) acct(&(0x7f0000000000)='./file0\x00') 422.365544ms ago: executing program 2 (id=864): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x14, 0x20000000000003cf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0xfffffffffbfffffe) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @local}, 0x31) shutdown(r4, 0x1) connect$vsock_stream(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="180200000000000000000000fcffffff8500000028000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000009500000000000000d1c67977282bb1c826dec4a793b8ebd4836ab7db2ae1f92b14f4e1dee80b6dfe80675bb2f11988fa8e0687e9c4b85975a1"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0xe, 0xa, &(0x7f0000000100)="e0b9e654d387dbe9abc8ac6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r6, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)=""/105, 0x69}], 0x1}}], 0x3, 0x400122a0, 0x0) r7 = shmget(0x2, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000000)=""/128) mknodat$null(r0, &(0x7f0000000240)='./file0\x00', 0x8, 0x103) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a3000000000140000001100010000000000000000000300000a9c58cd9bf093563ca7e87702"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 345.568165ms ago: executing program 0 (id=865): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000005ee88eaa2d9aa74de18433135655818f4a17494bdf5e45196a6edbd7f850ecff2ac18457695aa3b503df135acbb8676f51f8d1002979ac8fc0d65e406394", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) syz_clone(0x82002100, &(0x7f0000001000)="61c9eafde0d760cbf56327097ea9862c48af0ad2f5c26cb263f0f46b91a1f511d8ae77fc3899706bad11ea17a7dfb356065d638157a780ecb1e46c59c1d88040b7da247ec6799493b7ea9f167b42ab70dae154159ebb372877c7e8c53043a28381cdfcf8896cd996ec7d1cceb2f668843bf835807d5e86295d6d7b857e67ff536fc2252a87c79b046b87f44d1818149d1b1ff349a1e0e1ef2fb90460869034b7f588ba52531fb54ff65b085806591a358908f64959957ae69c", 0xb9, &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)="31bd03bccd34762b1d73c42c3d6cab425715a9f6407f7d9d75f47c2429e2395af96d5b73155ef5b0096037f9f900ffd25121497d5583f10732f54d6031c4fd4e5829a80f44a959b3ad09") r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 227.971377ms ago: executing program 3 (id=866): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000280)={0x0, 0x8000000000000001, 0xffffffffffffffec}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454c9, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) socket(0x10, 0x803, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x20000054}, 0x44) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[], 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x10, 0x1403, 0x1, 0x70bd2d}, 0x10}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) 225.490237ms ago: executing program 2 (id=868): symlink(&(0x7f0000000780)='./file0/../file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xfffff92a, @loopback, 0xfffffffa}}, 0x8, 0x0, 0x7, 0x9, 0x1}, &(0x7f0000000140)=0x98) chroot(&(0x7f0000000000)='./file0/../file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x108000, &(0x7f0000000c00)=ANY=[@ANYBLOB='dots,dots,dots,dots,dots,dots,nodots,nodots,nodots,dots,nodots,dots,nodots,nodots,dots,dos1xfloppy,check=strict,debug,nocase,nodots,discard,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00a0aa5af66559e242031fb58dc100dd43bdda9a4451ea1d818f484e16a3f08ea8d54c7daf5ee27fc9857bc3ef3f0419abce1b2b97113638280c9bfcccd818c6915cc737aba8fdf8b1096a64a432f01241fc6915bfd06a6d7285566e75490b"], 0x1, 0x20e, &(0x7f0000000980)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16=r3, @ANYRES64=r2], 0x48) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, 0x0, 0x0) fsync(0xffffffffffffffff) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 80.301959ms ago: executing program 0 (id=869): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x54, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8, 0x15, 0x1}}]}, 0x54}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[], 0x78}, 0x1, 0x0, 0x0, 0x854}, 0x8014) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10) connect$vsock_stream(r5, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x4d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004015}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xbc600d007c1eebd2}, 0x4008041) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r7, &(0x7f0000004200)='t', 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7ffff000) sendto$packet(r4, 0x0, 0x0, 0x4c011, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 0s ago: executing program 1 (id=870): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r0, &(0x7f0000002d40)=[{0x0}, {&(0x7f00000006c0)='[', 0x1}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', '', [{0x20, 'veth0_macvtap\x00'}], 0xa, "c7c2687329a1a6a07182a7397a47a7f9f7239f2975eba915fa017900cdd919c9784cbe687bb712bf40795091a22925730fb36847e314a54fe282df7c0efd3bef74c7d68670f790ff96543d2cf97e2251f8c4fa8517f0de125ff85412ccceb0072f0f1c53da5c112145aa0e598f68e5244a83297a51e3e097f27e971add9fab6684fad472a11ca80d50ddd5d6760e7dc355dda282abbc39b87edbe520b58bf9"}, 0xb2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='rseq_update\x00', r5, 0x0, 0x4546}, 0xffffffffffffff65) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000071123c000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000c80)={[{@bsdgroups}, {@noblock_validity}, {@usrquota}, {@jqfmt_vfsv0}, {@noquota}, {@stripe={'stripe', 0x3d, 0x1626}}]}, 0x1, 0x609, &(0x7f0000001300)="$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") kernel console output (not intermixed with test programs): ][ T4357] vhci_hcd vhci_hcd.0: Device attached [ 60.689952][ T4357] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(16) [ 60.697200][ T4357] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 60.704880][ T4357] vhci_hcd vhci_hcd.0: Device attached [ 60.711645][ T4357] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(18) [ 60.718436][ T4357] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 60.726247][ T4357] vhci_hcd vhci_hcd.0: Device attached [ 60.732463][ T4357] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 60.742137][ T4357] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(22) [ 60.748969][ T4357] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 60.756764][ T4357] vhci_hcd vhci_hcd.0: Device attached [ 60.763047][ T4357] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 60.772680][ T4357] vhci_hcd vhci_hcd.0: port 0 already used [ 60.780892][ T4375] vhci_hcd: connection closed [ 60.780967][ T4369] vhci_hcd: connection closed [ 60.781342][ T54] vhci_hcd: stop threads [ 60.787919][ T4373] vhci_hcd: connection closed [ 60.790438][ T54] vhci_hcd: release socket [ 60.796417][ T4366] vhci_hcd: connection closed [ 60.799454][ T54] vhci_hcd: disconnect device [ 60.804116][ T4364] vhci_hcd: connection closed [ 60.808528][ T3394] vhci_hcd: vhci_device speed not set [ 60.808670][ T4359] vhci_hcd: connection closed [ 60.814842][ T54] vhci_hcd: stop threads [ 60.832674][ T54] vhci_hcd: release socket [ 60.837245][ T54] vhci_hcd: disconnect device [ 60.842549][ T54] vhci_hcd: stop threads [ 60.846885][ T54] vhci_hcd: release socket [ 60.851324][ T54] vhci_hcd: disconnect device [ 60.856693][ T54] vhci_hcd: stop threads [ 60.861039][ T54] vhci_hcd: release socket [ 60.865535][ T54] vhci_hcd: disconnect device [ 60.870461][ T3394] usb 9-1: new full-speed USB device number 3 using vhci_hcd [ 60.878709][ T54] vhci_hcd: stop threads [ 60.883065][ T54] vhci_hcd: release socket [ 60.887585][ T54] vhci_hcd: disconnect device [ 60.893665][ T4360] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 60.902064][ T54] vhci_hcd: stop threads [ 60.906530][ T54] vhci_hcd: release socket [ 60.911136][ T54] vhci_hcd: disconnect device [ 61.123307][ T4396] netlink: 8 bytes leftover after parsing attributes in process `syz.3.247'. [ 61.550585][ T4417] sock: sock_timestamping_bind_phc: sock not bind to device [ 61.577386][ T4419] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 62.678300][ T4477] pim6reg: entered allmulticast mode [ 62.686735][ T4477] pim6reg: left allmulticast mode [ 63.833992][ T4492] loop3: detected capacity change from 0 to 1024 [ 63.988142][ T4492] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 63.998063][ T4492] EXT4-fs (loop3): group descriptors corrupted! [ 64.034410][ T4495] loop4: detected capacity change from 0 to 512 [ 65.137178][ T4495] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.187690][ T4495] EXT4-fs (loop4): mount failed [ 65.284350][ T4517] loop4: detected capacity change from 0 to 512 [ 65.291803][ T4517] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 65.305064][ T4517] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.390990][ T4517] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 65.438029][ T4519] netlink: 9 bytes leftover after parsing attributes in process `syz.3.291'. [ 65.447298][ T29] kauditd_printk_skb: 724 callbacks suppressed [ 65.447315][ T29] audit: type=1400 audit(1748695152.393:5073): avc: denied { write } for pid=4518 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 65.448485][ T4517] EXT4-fs (loop4): 1 truncate cleaned up [ 65.453561][ T29] audit: type=1400 audit(1748695152.393:5074): avc: denied { nlmsg_write } for pid=4518 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 65.490628][ T4517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.500792][ T29] audit: type=1400 audit(1748695152.393:5075): avc: denied { write } for pid=4518 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.532628][ T29] audit: type=1400 audit(1748695152.393:5076): avc: denied { create } for pid=4518 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.555180][ T4526] netlink: 5 bytes leftover after parsing attributes in process `syz.3.291'. [ 65.565004][ T29] audit: type=1400 audit(1748695152.473:5077): avc: denied { mount } for pid=4516 comm="syz.4.290" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.651891][ T29] audit: type=1400 audit(1748695152.603:5078): avc: denied { ioctl } for pid=4529 comm="syz.1.293" path="socket:[7563]" dev="sockfs" ino=7563 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.652803][ T4526] 0ªX¹¦D: renamed from gretap0 [ 65.689462][ T29] audit: type=1400 audit(1748695152.643:5079): avc: denied { bind } for pid=4529 comm="syz.1.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.724088][ T4526] 0ªX¹¦D: left promiscuous mode [ 65.729296][ T4526] 0ªX¹¦D: entered allmulticast mode [ 65.758484][ T4526] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 65.795078][ T29] audit: type=1326 audit(1748695152.743:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4516 comm="syz.4.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 65.795149][ T29] audit: type=1326 audit(1748695152.743:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4516 comm="syz.4.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 65.795191][ T29] audit: type=1326 audit(1748695152.743:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4516 comm="syz.4.290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 65.904693][ T3394] usb 9-1: enqueue for inactive port 0 [ 65.917025][ T3394] usb 9-1: enqueue for inactive port 0 [ 66.158109][ T3394] vhci_hcd: vhci_device speed not set [ 66.770046][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.903140][ T4544] loop1: detected capacity change from 0 to 1024 [ 66.931670][ T4544] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 66.941799][ T4544] EXT4-fs (loop1): group descriptors corrupted! [ 66.957900][ T4546] netlink: 72 bytes leftover after parsing attributes in process `syz.0.295'. [ 67.025880][ T4519] netlink: 12 bytes leftover after parsing attributes in process `syz.3.291'. [ 68.379175][ T4569] loop1: detected capacity change from 0 to 512 [ 68.394960][ T4569] EXT4-fs: Ignoring removed i_version option [ 68.411231][ T4569] EXT4-fs (loop1): orphan cleanup on readonly fs [ 68.427087][ T4569] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.300: bg 0: block 131: padding at end of block bitmap is not set [ 68.715819][ T4575] netlink: 4 bytes leftover after parsing attributes in process `syz.0.302'. [ 68.841724][ T4569] EXT4-fs (loop1): Remounting filesystem read-only [ 68.871881][ T4579] loop4: detected capacity change from 0 to 164 [ 68.880416][ T4569] EXT4-fs (loop1): 1 truncate cleaned up [ 68.896386][ T4569] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.057963][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.110872][ T4589] loop3: detected capacity change from 0 to 164 [ 69.185381][ T4589] Unable to read rock-ridge attributes [ 69.222992][ T4589] netlink: 14601 bytes leftover after parsing attributes in process `syz.3.310'. [ 69.328649][ T4602] netlink: 28 bytes leftover after parsing attributes in process `syz.1.315'. [ 69.338292][ T4602] netlink: 200 bytes leftover after parsing attributes in process `syz.1.315'. [ 69.359287][ T4602] netlink: 'syz.1.315': attribute type 10 has an invalid length. [ 69.367344][ T4602] bridge0: port 3(netdevsim1) entered blocking state [ 69.374182][ T4602] bridge0: port 3(netdevsim1) entered disabled state [ 69.382857][ T4602] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 69.403045][ T4602] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 69.417112][ T4604] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 71.023195][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 71.023212][ T29] audit: type=1400 audit(1748695157.973:5259): avc: denied { mount } for pid=4622 comm="syz.3.321" name="/" dev="configfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 71.071210][ T29] audit: type=1400 audit(1748695158.003:5260): avc: denied { search } for pid=4622 comm="syz.3.321" name="/" dev="configfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.093618][ T29] audit: type=1400 audit(1748695158.003:5261): avc: denied { search } for pid=4622 comm="syz.3.321" name="/" dev="configfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.115798][ T29] audit: type=1400 audit(1748695158.013:5262): avc: denied { search } for pid=4622 comm="syz.3.321" name="/" dev="configfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.138198][ T29] audit: type=1400 audit(1748695158.013:5263): avc: denied { setopt } for pid=4625 comm="syz.4.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.166704][ T29] audit: type=1400 audit(1748695158.103:5264): avc: denied { map } for pid=4625 comm="syz.4.322" path="socket:[7721]" dev="sockfs" ino=7721 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.190407][ T29] audit: type=1400 audit(1748695158.103:5265): avc: denied { read write } for pid=4625 comm="syz.4.322" path="socket:[7721]" dev="sockfs" ino=7721 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.214376][ T29] audit: type=1400 audit(1748695158.113:5266): avc: denied { wake_alarm } for pid=4622 comm="syz.3.321" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.216652][ T4627] random: crng reseeded on system resumption [ 71.239145][ T29] audit: type=1400 audit(1748695158.163:5267): avc: denied { prog_load } for pid=4625 comm="syz.4.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.260750][ T29] audit: type=1400 audit(1748695158.163:5268): avc: denied { bpf } for pid=4625 comm="syz.4.322" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.341327][ T4626] loop4: detected capacity change from 0 to 512 [ 71.360548][ T4626] EXT4-fs: test_dummy_encryption option not supported [ 71.604116][ T4643] loop2: detected capacity change from 0 to 512 [ 71.612567][ T4643] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.626272][ T4643] EXT4-fs (loop2): 1 truncate cleaned up [ 71.632873][ T4643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.675475][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.720038][ T4647] loop1: detected capacity change from 0 to 512 [ 71.741294][ T4647] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm +}[@: bg 0: block 5: invalid block bitmap [ 71.754022][ T4647] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 71.785964][ T4647] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 3 (level 2) [ 71.807693][ T4647] EXT4-fs (loop1): 2 truncates cleaned up [ 71.834341][ T4647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.880629][ T4653] loop3: detected capacity change from 0 to 764 [ 71.935189][ T4647] netlink: 100 bytes leftover after parsing attributes in process `+}[@'. [ 71.950024][ T4653] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 72.094035][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.154533][ T4665] loop1: detected capacity change from 0 to 512 [ 72.168280][ T4665] journal_path: Lookup failure for './file0/../file0' [ 72.175136][ T4665] EXT4-fs: error: could not find journal device path [ 72.501602][ T4669] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=4669 comm=syz.0.335 [ 72.555453][ T4665] loop1: detected capacity change from 0 to 736 [ 72.767860][ T4681] netlink: 9 bytes leftover after parsing attributes in process `syz.2.337'. [ 72.777220][ T4681] gretap0: entered promiscuous mode [ 72.783451][ T4681] netlink: 5 bytes leftover after parsing attributes in process `syz.2.337'. [ 72.792927][ T4681] 0ªX¹¦D: renamed from gretap0 [ 72.875257][ T4686] loop3: detected capacity change from 0 to 128 [ 72.925127][ T4681] 0ªX¹¦D: left promiscuous mode [ 72.930304][ T4681] 0ªX¹¦D: entered allmulticast mode [ 72.956262][ T4681] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 72.979778][ T4695] syz.3.342: attempt to access beyond end of device [ 72.979778][ T4695] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 72.997319][ T4695] syz.3.342: attempt to access beyond end of device [ 72.997319][ T4695] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 73.031783][ T4695] syz.3.342: attempt to access beyond end of device [ 73.031783][ T4695] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 73.062604][ T4695] syz.3.342: attempt to access beyond end of device [ 73.062604][ T4695] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 73.082505][ T4695] syz.3.342: attempt to access beyond end of device [ 73.082505][ T4695] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 73.099562][ T4695] syz.3.342: attempt to access beyond end of device [ 73.099562][ T4695] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 73.113618][ T4695] syz.3.342: attempt to access beyond end of device [ 73.113618][ T4695] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 73.127867][ T4695] syz.3.342: attempt to access beyond end of device [ 73.127867][ T4695] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 73.141611][ T4695] syz.3.342: attempt to access beyond end of device [ 73.141611][ T4695] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 73.155641][ T4695] syz.3.342: attempt to access beyond end of device [ 73.155641][ T4695] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 73.212011][ T4702] loop4: detected capacity change from 0 to 1024 [ 73.225326][ T4681] netlink: 12 bytes leftover after parsing attributes in process `syz.2.337'. [ 73.226224][ T4704] loop1: detected capacity change from 0 to 512 [ 73.242623][ T4702] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 73.252672][ T4702] EXT4-fs (loop4): group descriptors corrupted! [ 73.254063][ T4704] netlink: 'syz.1.345': attribute type 4 has an invalid length. [ 73.312010][ T4705] netlink: 'syz.1.345': attribute type 4 has an invalid length. [ 73.953213][ T4720] loop0: detected capacity change from 0 to 512 [ 74.027682][ T4720] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.065128][ T4720] EXT4-fs (loop0): mount failed [ 75.175255][ T4754] netlink: 52 bytes leftover after parsing attributes in process `syz.2.361'. [ 75.205469][ T4754] loop2: detected capacity change from 0 to 1024 [ 75.212729][ T4754] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 75.223794][ T4754] EXT4-fs (loop2): group descriptors corrupted! [ 75.787113][ T4767] loop1: detected capacity change from 0 to 2048 [ 75.812510][ T4771] netlink: 12 bytes leftover after parsing attributes in process `gtp'. [ 75.848214][ T4767] loop1: p1 < > p4 [ 75.853371][ T4767] loop1: p4 size 8388608 extends beyond EOD, truncated [ 75.865028][ T4772] veth1_to_bond: entered allmulticast mode [ 75.886898][ T4771] veth1_to_bond: entered promiscuous mode [ 75.976542][ T4771] veth1_to_bond: left promiscuous mode [ 75.982312][ T4771] veth1_to_bond: left allmulticast mode [ 76.082370][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 76.082389][ T29] audit: type=1326 audit(1748695163.023:6165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2ced65927 code=0x7ffc0000 [ 76.111741][ T29] audit: type=1326 audit(1748695163.023:6166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2ced0ab39 code=0x7ffc0000 [ 76.134765][ T29] audit: type=1326 audit(1748695163.023:6167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 76.157792][ T29] audit: type=1326 audit(1748695163.023:6168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2ced65927 code=0x7ffc0000 [ 76.180836][ T29] audit: type=1326 audit(1748695163.023:6169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2ced0ab39 code=0x7ffc0000 [ 76.203685][ T29] audit: type=1326 audit(1748695163.023:6170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 76.226699][ T29] audit: type=1400 audit(1748695163.033:6171): avc: denied { create } for pid=4773 comm="syz.3.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.246474][ T29] audit: type=1400 audit(1748695163.033:6172): avc: denied { connect } for pid=4773 comm="syz.3.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.342598][ T29] audit: type=1326 audit(1748695163.033:6173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 76.365730][ T29] audit: type=1326 audit(1748695163.033:6174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 77.326660][ T4781] Set syz1 is full, maxelem 65536 reached [ 77.405397][ T3008] loop1: p1 < > p4 [ 77.410080][ T3008] loop1: p4 size 8388608 extends beyond EOD, truncated [ 78.381478][ T4813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13160 sclass=netlink_route_socket pid=4813 comm=syz.0.377 [ 79.340711][ T4843] netlink: 'syz.1.383': attribute type 1 has an invalid length. [ 79.348700][ T4843] netlink: 224 bytes leftover after parsing attributes in process `syz.1.383'. [ 79.488359][ T4855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.388'. [ 79.499401][ T4855] vcan0: entered promiscuous mode [ 79.504498][ T4855] vcan0: entered allmulticast mode [ 80.961686][ T4891] loop4: detected capacity change from 0 to 1024 [ 80.986396][ T4886] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 81.004545][ T4891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.086099][ T4899] loop3: detected capacity change from 0 to 2048 [ 81.109843][ T4902] smc: net device bond0 applied user defined pnetid SYZ2 [ 81.126485][ T4902] smc: ib device syz2 ibport 1 applied user defined pnetid SYZ2 [ 81.190335][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 81.190354][ T29] audit: type=1400 audit(1748695168.143:6776): avc: denied { read open } for pid=4890 comm="syz.4.399" path="/84/bus/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.219465][ T29] audit: type=1400 audit(1748695168.143:6777): avc: denied { write } for pid=4890 comm="syz.4.399" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.256143][ T4902] netlink: 224 bytes leftover after parsing attributes in process `syz.0.403'. [ 81.265217][ T4902] netlink: 224 bytes leftover after parsing attributes in process `syz.0.403'. [ 81.274267][ T4902] netlink: 38 bytes leftover after parsing attributes in process `syz.0.403'. [ 81.288376][ T4906] smc: net device bond0 erased user defined pnetid SYZ2 [ 81.295390][ T4906] smc: ib device syz2 ibport 1 erased user defined pnetid SYZ2 [ 81.318626][ T4899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 81.370065][ T4912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.404'. [ 81.382279][ T4912] vlan2: entered promiscuous mode [ 81.384465][ T29] audit: type=1400 audit(1748695168.313:6778): avc: denied { write } for pid=4911 comm="syz.2.404" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 81.387542][ T4912] veth0_virt_wifi: entered promiscuous mode [ 81.411680][ T29] audit: type=1400 audit(1748695168.313:6779): avc: denied { open } for pid=4911 comm="syz.2.404" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 81.442636][ T4913] loop1: detected capacity change from 0 to 128 [ 81.473690][ T29] audit: type=1400 audit(1748695168.423:6780): avc: denied { mount } for pid=4911 comm="syz.2.404" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 81.506876][ T29] audit: type=1400 audit(1748695168.463:6781): avc: denied { append } for pid=4898 comm="syz.3.402" path="/84/file2/cgroup.controllers" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.596042][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.639841][ T29] audit: type=1326 audit(1748695168.583:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 81.643667][ T4921] netlink: 24 bytes leftover after parsing attributes in process `syz.4.406'. [ 81.663471][ T29] audit: type=1326 audit(1748695168.583:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 81.696307][ T29] audit: type=1326 audit(1748695168.583:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 81.719866][ T29] audit: type=1326 audit(1748695168.583:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 81.785451][ T4921] syz.4.406 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 81.918043][ T4917] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 81.935166][ T4917] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 81.947899][ T4917] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.947899][ T4917] [ 81.957812][ T4917] EXT4-fs (loop3): Total free blocks count 0 [ 81.963994][ T4917] EXT4-fs (loop3): Free/Dirty block details [ 81.970068][ T4917] EXT4-fs (loop3): free_blocks=2415919104 [ 81.975851][ T4917] EXT4-fs (loop3): dirty_blocks=5072 [ 81.981170][ T4917] EXT4-fs (loop3): Block reservation details [ 81.987221][ T4917] EXT4-fs (loop3): i_reserved_data_blocks=317 [ 82.027990][ T1463] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 83.410857][ T4955] loop1: detected capacity change from 0 to 128 [ 83.449764][ T4957] netlink: 43 bytes leftover after parsing attributes in process `syz.3.417'. [ 83.461539][ T4957] tipc: Started in network mode [ 83.466638][ T4957] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 83.474333][ T4957] tipc: Enabled bearer , priority 10 [ 83.482674][ T4957] ªªªªªª: renamed from vlan0 [ 83.512981][ T4957] tipc: Disabling bearer [ 83.566118][ T4963] tipc: Started in network mode [ 83.571314][ T4963] tipc: Node identity ac14140f, cluster identity 4711 [ 83.578665][ T4963] tipc: New replicast peer: 255.255.255.255 [ 83.585006][ T4963] tipc: Enabled bearer , priority 10 [ 83.630112][ T4964] loop1: detected capacity change from 0 to 1024 [ 83.683093][ T4964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.868542][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.913433][ T4979] bridge_slave_0: left allmulticast mode [ 83.919354][ T4979] bridge_slave_0: left promiscuous mode [ 83.925421][ T4979] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.969744][ T4979] bridge_slave_1: left allmulticast mode [ 83.975754][ T4979] bridge_slave_1: left promiscuous mode [ 83.981825][ T4979] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.014516][ T4979] bond0: (slave bond_slave_0): Releasing backup interface [ 84.023664][ T4979] bond0: (slave bond_slave_1): Releasing backup interface [ 84.033805][ T4979] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.041784][ T4979] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.051269][ T4979] netdevsim netdevsim1 netdevsim1: left allmulticast mode [ 84.059375][ T4979] netdevsim netdevsim1 netdevsim1: left promiscuous mode [ 84.066773][ T4979] bridge0: port 3(netdevsim1) entered disabled state [ 84.311388][ T4996] loop3: detected capacity change from 0 to 1024 [ 84.321499][ T4996] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.359726][ T4997] loop1: detected capacity change from 0 to 1024 [ 84.370610][ T4997] EXT4-fs: Ignoring removed bh option [ 84.376190][ T4997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.384823][ T4996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.403683][ T4997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.462021][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.525605][ T5000] loop2: detected capacity change from 0 to 1024 [ 84.548489][ T5000] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 84.562880][ T5000] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 84.607921][ T5009] loop4: detected capacity change from 0 to 1024 [ 84.632869][ T5009] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 84.695716][ T9] tipc: Node number set to 2886997007 [ 84.709865][ T5009] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 84.710285][ T5000] JBD2: no valid journal superblock found [ 84.726444][ T5000] EXT4-fs (loop2): Could not load journal inode [ 84.735428][ T5009] System zones: 0-1, 3-36 [ 84.745639][ T5009] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.756493][ T5009] EXT4-fs (loop4): 1 orphan inode deleted [ 84.764045][ T5009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.806695][ T5000] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 84.940986][ T5026] netlink: 'syz.4.431': attribute type 10 has an invalid length. [ 84.956973][ T5026] team0 (unregistering): Port device team_slave_0 removed [ 84.982498][ T5026] team0 (unregistering): Port device team_slave_1 removed [ 85.140725][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.246604][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.195613][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 86.195635][ T29] audit: type=1326 audit(1748695173.123:7081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.225677][ T29] audit: type=1326 audit(1748695173.123:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.249049][ T29] audit: type=1326 audit(1748695173.123:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.272750][ T29] audit: type=1326 audit(1748695173.123:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.296200][ T29] audit: type=1326 audit(1748695173.123:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.319807][ T29] audit: type=1326 audit(1748695173.123:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.343274][ T29] audit: type=1326 audit(1748695173.123:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.366676][ T29] audit: type=1326 audit(1748695173.123:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 86.366711][ T29] audit: type=1326 audit(1748695173.123:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fac7fefe9a3 code=0x7ffc0000 [ 86.366748][ T29] audit: type=1326 audit(1748695173.133:7090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.0.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fac7fefd41f code=0x7ffc0000 [ 87.067035][ T5079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.452'. [ 87.075992][ T5079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.452'. [ 87.117879][ T5079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.452'. [ 87.403088][ T5086] loop1: detected capacity change from 0 to 2048 [ 87.480440][ T5086] loop1: p1 < > p4 [ 87.485889][ T5086] loop1: p4 size 8388608 extends beyond EOD, truncated [ 88.189678][ T5097] loop3: detected capacity change from 0 to 8192 [ 88.621525][ T5105] loop1: detected capacity change from 0 to 1024 [ 88.635205][ T5105] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 88.645753][ T5105] EXT4-fs (loop1): group descriptors corrupted! [ 88.716035][ T5108] loop4: detected capacity change from 0 to 512 [ 88.723174][ T5108] EXT4-fs: Ignoring removed i_version option [ 88.744409][ T5108] EXT4-fs (loop4): orphan cleanup on readonly fs [ 88.757032][ T5108] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.460: bg 0: block 131: padding at end of block bitmap is not set [ 88.784333][ T5108] EXT4-fs (loop4): Remounting filesystem read-only [ 88.791307][ T5108] EXT4-fs (loop4): 1 truncate cleaned up [ 88.798534][ T5108] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.906030][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.721721][ T5140] loop1: detected capacity change from 0 to 4096 [ 89.738083][ T5140] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 90.128146][ T5152] loop3: detected capacity change from 0 to 512 [ 90.178559][ T5152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.194015][ T5152] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.595155][ T5162] loop2: detected capacity change from 0 to 1024 [ 90.781229][ T5166] macvtap1: entered promiscuous mode [ 90.786629][ T5166] hsr0: entered promiscuous mode [ 90.791736][ T5166] macvtap1: entered allmulticast mode [ 90.797242][ T5166] hsr0: entered allmulticast mode [ 90.799905][ T5162] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 90.802357][ T5166] hsr_slave_0: entered allmulticast mode [ 90.812145][ T5162] EXT4-fs (loop2): group descriptors corrupted! [ 90.817827][ T5166] hsr_slave_1: entered allmulticast mode [ 90.866580][ T5166] hsr0: left allmulticast mode [ 90.871465][ T5166] hsr_slave_0: left allmulticast mode [ 90.877254][ T5166] hsr_slave_1: left allmulticast mode [ 90.882921][ T5166] hsr0: left promiscuous mode [ 90.898016][ T5175] loop2: detected capacity change from 0 to 1024 [ 90.907059][ T5175] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.911407][ T5176] loop4: detected capacity change from 0 to 1024 [ 90.917086][ T5175] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.932971][ T5176] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 90.942874][ T5176] EXT4-fs (loop4): group descriptors corrupted! [ 90.995587][ T5175] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 91.004522][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.004773][ T5175] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.478: lblock 2 mapped to illegal pblock 2 (length 1) [ 91.028613][ T5175] EXT4-fs (loop2): Remounting filesystem read-only [ 91.035445][ T5175] EXT4-fs (loop2): 1 orphan inode deleted [ 91.045378][ T5175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.059018][ T5175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.202089][ T5175] loop2: detected capacity change from 0 to 512 [ 91.209831][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 91.209847][ T29] audit: type=1326 audit(1748695178.163:7332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb46904d5ca code=0x7ffc0000 [ 91.239521][ T29] audit: type=1326 audit(1748695178.163:7333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb46904d5ca code=0x7ffc0000 [ 91.248044][ T5175] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 91.263044][ T29] audit: type=1326 audit(1748695178.163:7334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb46904d1d7 code=0x7ffc0000 [ 91.263096][ T29] audit: type=1326 audit(1748695178.163:7335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb46905010a code=0x7ffc0000 [ 91.273083][ T5175] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 91.273116][ T5175] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.478: Failed to acquire dquot type 1 [ 91.342641][ T5175] EXT4-fs (loop2): 1 truncate cleaned up [ 91.357844][ T5175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.370696][ T5175] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.390387][ T5175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.408757][ T29] audit: type=1326 audit(1748695178.353:7336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb46904d2d0 code=0x7ffc0000 [ 91.432622][ T29] audit: type=1326 audit(1748695178.353:7337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb46904e56b code=0x7ffc0000 [ 91.456548][ T29] audit: type=1326 audit(1748695178.353:7338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb46904d5ca code=0x7ffc0000 [ 91.487379][ T29] audit: type=1326 audit(1748695178.363:7339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5174 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb46904e969 code=0x7ffc0000 [ 92.374361][ T5204] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.545500][ T5211] loop1: detected capacity change from 0 to 1024 [ 92.558189][ T5211] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 92.568118][ T5211] EXT4-fs (loop1): group descriptors corrupted! [ 92.581597][ T5204] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.641315][ T5213] netlink: 60 bytes leftover after parsing attributes in process `syz.4.484'. [ 92.747081][ T5204] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.769290][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.2.489'. [ 92.880515][ T5204] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.926996][ T5224] netlink: 128 bytes leftover after parsing attributes in process `syz.1.491'. [ 92.995182][ T5204] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.007590][ T5204] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.039736][ T5204] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.041467][ T5234] loop1: detected capacity change from 0 to 1024 [ 93.069573][ T5234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.083562][ T5204] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.108014][ T5234] netlink: 16 bytes leftover after parsing attributes in process `syz.1.494'. [ 93.146530][ T5234] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 93.164957][ T5234] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 93.177542][ T5234] EXT4-fs (loop1): This should not happen!! Data will be lost [ 93.177542][ T5234] [ 93.187353][ T5234] EXT4-fs (loop1): Total free blocks count 0 [ 93.193388][ T5234] EXT4-fs (loop1): Free/Dirty block details [ 93.199376][ T5234] EXT4-fs (loop1): free_blocks=68451041280 [ 93.205209][ T5234] EXT4-fs (loop1): dirty_blocks=16 [ 93.210362][ T5234] EXT4-fs (loop1): Block reservation details [ 93.216514][ T5234] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 93.243554][ T5234] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 9 with error 28 [ 93.303660][ T5244] program syz.1.497 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.515937][ T5250] loop2: detected capacity change from 0 to 1024 [ 93.537857][ T5250] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 93.547839][ T5250] EXT4-fs (loop2): group descriptors corrupted! [ 93.856495][ T5257] loop1: detected capacity change from 0 to 1024 [ 93.877753][ T5259] SET target dimension over the limit! [ 93.973671][ T5257] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 93.983522][ T5257] EXT4-fs (loop1): group descriptors corrupted! [ 94.006013][ T5259] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=5259 comm=syz.3.502 [ 94.093389][ T5265] loop1: detected capacity change from 0 to 512 [ 94.109861][ T5265] EXT4-fs (loop1): 1 orphan inode deleted [ 94.117332][ T5265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.129599][ T1390] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 94.146189][ T5265] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.162181][ T5265] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.504: iget: bad i_size value: 360287970189639690 [ 94.177835][ T5265] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.504: iget: bad i_size value: 360287970189639690 [ 94.219523][ T5265] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.504: iget: bad i_size value: 360287970189639690 [ 94.317438][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.393539][ T5280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.511'. [ 94.394351][ T5284] netlink: 4 bytes leftover after parsing attributes in process `syz.4.507'. [ 94.418733][ T5284] netlink: 8 bytes leftover after parsing attributes in process `syz.4.507'. [ 94.494572][ T5290] loop2: detected capacity change from 0 to 1024 [ 94.507091][ T36] IPVS: starting estimator thread 0... [ 94.527181][ T5289] lo speed is unknown, defaulting to 1000 [ 94.559806][ T5290] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 94.575751][ T5289] lo speed is unknown, defaulting to 1000 [ 94.587116][ T5289] lo speed is unknown, defaulting to 1000 [ 94.593688][ T5289] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 94.600902][ T5291] IPVS: using max 2112 ests per chain, 105600 per kthread [ 94.608353][ T5290] EXT4-fs (loop2): stripe (5670) is not aligned with cluster size (4096), stripe is disabled [ 94.612252][ T5289] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 94.635221][ T5289] lo speed is unknown, defaulting to 1000 [ 94.642052][ T5289] lo speed is unknown, defaulting to 1000 [ 94.649572][ T5289] lo speed is unknown, defaulting to 1000 [ 94.675811][ T5289] lo speed is unknown, defaulting to 1000 [ 94.692382][ T5289] lo speed is unknown, defaulting to 1000 [ 94.741160][ T5290] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.511: lblock 2 mapped to illegal pblock 2 (length 1) [ 94.756265][ T5290] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.511: lblock 0 mapped to illegal pblock 48 (length 1) [ 94.767235][ T5301] netlink: 20 bytes leftover after parsing attributes in process `syz.0.514'. [ 94.784135][ T5290] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.511: Failed to acquire dquot type 0 [ 94.818039][ T5304] loop1: detected capacity change from 0 to 1024 [ 94.818893][ T5290] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 94.836745][ T5304] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 94.846607][ T5304] EXT4-fs (loop1): group descriptors corrupted! [ 94.855704][ T5290] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.511: mark_inode_dirty error [ 94.881617][ T5290] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 94.892128][ T5290] EXT4-fs (loop2): 1 orphan inode deleted [ 94.898795][ T5290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.911955][ T31] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 94.926756][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 94.940385][ T5290] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.949995][ T5290] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.511: Invalid inode table block 1 in block_group 0 [ 94.963806][ T5290] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 94.973650][ T5290] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.511: mark_inode_dirty error [ 94.990378][ T5301] lo speed is unknown, defaulting to 1000 [ 95.127248][ T5310] lo speed is unknown, defaulting to 1000 [ 96.057944][ T5340] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 96.064671][ T5340] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.072326][ T5340] vhci_hcd vhci_hcd.0: Device attached [ 96.188703][ T5340] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(14) [ 96.195396][ T5340] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.203034][ T5340] vhci_hcd vhci_hcd.0: Device attached [ 96.210883][ T5346] loop2: detected capacity change from 0 to 1024 [ 96.227956][ T5346] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.237792][ T5346] EXT4-fs (loop2): group descriptors corrupted! [ 96.254899][ T5347] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(17) [ 96.261682][ T5347] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 96.269395][ T5347] vhci_hcd vhci_hcd.0: Device attached [ 96.286358][ T5340] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.310810][ T5351] loop3: detected capacity change from 0 to 1024 [ 96.311439][ T5340] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(20) [ 96.323818][ T5340] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.331420][ T5340] vhci_hcd vhci_hcd.0: Device attached [ 96.331984][ T5351] EXT4-fs: Ignoring removed orlov option [ 96.342856][ T5351] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.407841][ T5340] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.457172][ T3395] usb 3-1: new low-speed USB device number 3 using vhci_hcd [ 96.459859][ T5351] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.485727][ T5347] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(22) [ 96.492383][ T5347] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 96.500179][ T5347] vhci_hcd vhci_hcd.0: Device attached [ 96.504982][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 96.505000][ T29] audit: type=1326 audit(1748695183.453:7560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 96.539363][ T5364] binfmt_misc: register: failed to install interpreter file ./bus [ 96.634942][ T5364] SELinux: Context system_u:object_r:systemd_passwd_var_run_t:s0 is not valid (left unmapped). [ 96.748899][ T5368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.758035][ T5367] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.798470][ T5368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.807876][ T5340] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.830947][ T5340] vhci_hcd vhci_hcd.0: port 0 already used [ 96.857246][ T5352] vhci_hcd: connection closed [ 96.857799][ T5343] vhci_hcd: connection closed [ 96.870555][ T5338] netlink: 8 bytes leftover after parsing attributes in process `syz.0.524'. [ 96.884226][ T5338] netlink: 8 bytes leftover after parsing attributes in process `syz.0.524'. [ 96.897999][ T5365] wireguard0: entered promiscuous mode [ 96.903552][ T5365] wireguard0: entered allmulticast mode [ 96.914888][ T5348] vhci_hcd: connection closed [ 96.915436][ T31] vhci_hcd: stop threads [ 96.924607][ T31] vhci_hcd: release socket [ 96.929100][ T31] vhci_hcd: disconnect device [ 96.940208][ T5356] vhci_hcd: connection closed [ 96.940380][ T5341] vhci_hcd: connection reset by peer [ 96.953245][ T31] vhci_hcd: stop threads [ 96.957718][ T31] vhci_hcd: release socket [ 96.962195][ T31] vhci_hcd: disconnect device [ 97.004307][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.043100][ T31] vhci_hcd: stop threads [ 97.047537][ T31] vhci_hcd: release socket [ 97.052015][ T31] vhci_hcd: disconnect device [ 97.124375][ T31] vhci_hcd: stop threads [ 97.128730][ T31] vhci_hcd: release socket [ 97.133172][ T31] vhci_hcd: disconnect device [ 97.177037][ T31] vhci_hcd: stop threads [ 97.181366][ T31] vhci_hcd: release socket [ 97.182932][ T29] audit: type=1326 audit(1748695183.493:7561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.185932][ T31] vhci_hcd: disconnect device [ 97.208754][ T29] audit: type=1326 audit(1748695183.493:7562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.208795][ T29] audit: type=1326 audit(1748695183.493:7563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.259083][ T29] audit: type=1326 audit(1748695183.493:7564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.282590][ T29] audit: type=1326 audit(1748695183.493:7565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.298475][ T5377] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5377 comm=syz.3.530 [ 97.305460][ T29] audit: type=1326 audit(1748695183.493:7566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.340925][ T29] audit: type=1326 audit(1748695183.493:7567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.363572][ T29] audit: type=1400 audit(1748695183.543:7568): avc: denied { ioctl } for pid=5354 comm="syz.2.528" path="socket:[12353]" dev="sockfs" ino=12353 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 97.388508][ T29] audit: type=1326 audit(1748695183.573:7569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="b" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 97.471195][ T5384] loop1: detected capacity change from 0 to 128 [ 97.540878][ T5383] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 97.548996][ T5383] FAT-fs (loop1): Filesystem has been set read-only [ 97.556830][ T5383] bio_check_eod: 3 callbacks suppressed [ 97.556848][ T5383] syz.1.533: attempt to access beyond end of device [ 97.556848][ T5383] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 97.616923][ T5383] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 97.624811][ T5383] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 97.638889][ T5383] syz.1.533: attempt to access beyond end of device [ 97.638889][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.652432][ T5383] syz.1.533: attempt to access beyond end of device [ 97.652432][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.695631][ T5383] syz.1.533: attempt to access beyond end of device [ 97.695631][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.123007][ T5400] lo speed is unknown, defaulting to 1000 [ 98.503641][ T5399] xt_CT: You must specify a L4 protocol and not use inversions on it [ 98.603515][ T5393] block device autoloading is deprecated and will be removed. [ 98.736495][ T5383] syz.1.533: attempt to access beyond end of device [ 98.736495][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.752367][ T5383] syz.1.533: attempt to access beyond end of device [ 98.752367][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.788681][ T5383] syz.1.533: attempt to access beyond end of device [ 98.788681][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.803506][ T5408] loop2: detected capacity change from 0 to 1024 [ 98.822304][ T5383] syz.1.533: attempt to access beyond end of device [ 98.822304][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.862664][ T5408] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.872507][ T5408] EXT4-fs (loop2): group descriptors corrupted! [ 98.889251][ T5383] syz.1.533: attempt to access beyond end of device [ 98.889251][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.902691][ T5383] syz.1.533: attempt to access beyond end of device [ 98.902691][ T5383] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 98.937691][ T5384] Buffer I/O error on dev loop1, logical block 2065, async page read [ 98.946444][ T5384] Buffer I/O error on dev loop1, logical block 2066, async page read [ 99.059005][ T5384] Buffer I/O error on dev loop1, logical block 2067, async page read [ 99.069098][ T5384] Buffer I/O error on dev loop1, logical block 2068, async page read [ 99.078094][ T5384] Buffer I/O error on dev loop1, logical block 2069, async page read [ 99.224278][ T5384] Buffer I/O error on dev loop1, logical block 2070, async page read [ 99.300377][ T5384] Buffer I/O error on dev loop1, logical block 2071, async page read [ 99.359426][ T5384] Buffer I/O error on dev loop1, logical block 2072, async page read [ 99.412494][ T5424] lo speed is unknown, defaulting to 1000 [ 99.530013][ T5441] hub 8-0:1.0: USB hub found [ 99.545028][ T5441] hub 8-0:1.0: 8 ports detected [ 99.632132][ T5446] loop1: detected capacity change from 0 to 1024 [ 99.652321][ T5446] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.662183][ T5446] EXT4-fs (loop1): group descriptors corrupted! [ 99.718440][ T5453] __nla_validate_parse: 1 callbacks suppressed [ 99.718459][ T5453] netlink: 332 bytes leftover after parsing attributes in process `syz.0.550'. [ 99.733736][ T5453] netlink: 24 bytes leftover after parsing attributes in process `syz.0.550'. [ 99.774505][ T5453] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 100.227786][ T5464] sg_write: data in/out 1818846731/1 bytes for SCSI command 0x65-- guessing data in; [ 100.227786][ T5464] program syz.2.554 not setting count and/or reply_len properly [ 100.325929][ T5475] loop3: detected capacity change from 0 to 1024 [ 100.357231][ T5475] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 100.367181][ T5475] EXT4-fs (loop3): group descriptors corrupted! [ 100.498926][ T5466] loop1: detected capacity change from 0 to 512 [ 100.590448][ T5486] netlink: 8 bytes leftover after parsing attributes in process `syz.4.562'. [ 100.595982][ T5466] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.599380][ T5486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.562'. [ 100.727105][ T5489] loop3: detected capacity change from 0 to 1024 [ 100.761538][ T5466] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 100.845661][ T5489] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 100.855754][ T5489] EXT4-fs (loop3): group descriptors corrupted! [ 101.033396][ T5466] EXT4-fs (loop1): 1 truncate cleaned up [ 101.074444][ T5466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.126838][ T5466] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 101.184159][ T5466] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 101.190738][ T5466] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 101.207347][ T5466] vhci_hcd vhci_hcd.0: Device attached [ 101.255103][ T5500] vhci_hcd: connection closed [ 101.255218][ T1463] vhci_hcd: stop threads [ 101.264468][ T1463] vhci_hcd: release socket [ 101.269005][ T1463] vhci_hcd: disconnect device [ 101.342423][ T5510] loop4: detected capacity change from 0 to 1024 [ 101.373388][ T5510] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 101.383298][ T5510] EXT4-fs (loop4): group descriptors corrupted! [ 101.495824][ T3395] usb 3-1: enqueue for inactive port 0 [ 101.501403][ T3395] usb 3-1: enqueue for inactive port 0 [ 101.585632][ T3395] vhci_hcd: vhci_device speed not set [ 101.643580][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 101.643628][ T29] audit: type=1400 audit(1748695188.593:7703): avc: denied { sqpoll } for pid=5519 comm="syz.4.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 101.662874][ T5520] lo speed is unknown, defaulting to 1000 [ 102.035766][ T29] audit: type=1400 audit(1748695188.993:7704): avc: denied { write } for pid=5519 comm="syz.4.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 102.120051][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.140533][ T29] audit: type=1400 audit(1748695189.093:7705): avc: denied { read } for pid=5519 comm="syz.4.573" path="socket:[12671]" dev="sockfs" ino=12671 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 102.190654][ T5531] loop1: detected capacity change from 0 to 1024 [ 102.203803][ T29] audit: type=1400 audit(1748695189.153:7706): avc: denied { create } for pid=5532 comm="syz.0.576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 102.242123][ T5531] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 102.252018][ T5531] EXT4-fs (loop1): group descriptors corrupted! [ 102.271807][ T29] audit: type=1400 audit(1748695189.213:7707): avc: denied { setopt } for pid=5532 comm="syz.0.576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 102.318455][ T29] audit: type=1326 audit(1748695189.253:7708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.4.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 102.342129][ T29] audit: type=1326 audit(1748695189.253:7709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.4.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 102.365467][ T29] audit: type=1326 audit(1748695189.253:7710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.4.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 102.389038][ T29] audit: type=1326 audit(1748695189.253:7711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.4.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 102.412512][ T29] audit: type=1326 audit(1748695189.253:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5536 comm="syz.4.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 102.440786][ T5539] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5539 comm=syz.0.576 [ 102.552114][ T5547] netlink: 12 bytes leftover after parsing attributes in process `syz.0.576'. [ 102.562477][ T5537] loop4: detected capacity change from 0 to 128 [ 102.576659][ T5537] vfat: Unknown parameter '„w' [ 102.768659][ T5533] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5533 comm=syz.0.576 [ 102.812080][ T5558] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 102.820170][ T5558] team0: Port device batadv1 added [ 102.834647][ T5558] loop2: detected capacity change from 0 to 512 [ 102.860145][ T5558] EXT4-fs (loop2): 1 orphan inode deleted [ 102.868378][ T5558] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.884300][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 102.897814][ T5558] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.910528][ T5558] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 103.032235][ T5566] loop3: detected capacity change from 0 to 128 [ 103.111997][ T5564] unsupported nla_type 52263 [ 103.153937][ T5566] bio_check_eod: 52 callbacks suppressed [ 103.153987][ T5566] syz.3.585: attempt to access beyond end of device [ 103.153987][ T5566] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 103.175126][ T5566] syz.3.585: attempt to access beyond end of device [ 103.175126][ T5566] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 103.201217][ T5566] syz.3.585: attempt to access beyond end of device [ 103.201217][ T5566] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 103.221747][ T5566] syz.3.585: attempt to access beyond end of device [ 103.221747][ T5566] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 103.235799][ T5566] syz.3.585: attempt to access beyond end of device [ 103.235799][ T5566] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 103.270016][ T5566] syz.3.585: attempt to access beyond end of device [ 103.270016][ T5566] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 103.286928][ T5566] syz.3.585: attempt to access beyond end of device [ 103.286928][ T5566] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 103.288156][ T5567] lo speed is unknown, defaulting to 1000 [ 103.300911][ T5566] syz.3.585: attempt to access beyond end of device [ 103.300911][ T5566] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 103.321882][ T5566] syz.3.585: attempt to access beyond end of device [ 103.321882][ T5566] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 103.335669][ T5566] syz.3.585: attempt to access beyond end of device [ 103.335669][ T5566] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 103.461882][ T5580] sg_write: data in/out 1818846731/1 bytes for SCSI command 0x65-- guessing data in; [ 103.461882][ T5580] program syz.0.590 not setting count and/or reply_len properly [ 103.633430][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.093199][ T5596] lo speed is unknown, defaulting to 1000 [ 104.165938][ T36] usb usb4-port1: attempt power cycle [ 104.188058][ T5603] loop4: detected capacity change from 0 to 512 [ 104.201056][ T5603] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.216593][ T5603] EXT4-fs (loop4): 1 truncate cleaned up [ 104.261771][ T5603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.364595][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.393000][ T5612] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 104.399811][ T5612] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 104.407463][ T5612] vhci_hcd vhci_hcd.0: Device attached [ 104.441222][ T5612] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(14) [ 104.447890][ T5612] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 104.455533][ T5612] vhci_hcd vhci_hcd.0: Device attached [ 104.505759][ T5612] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(16) [ 104.512424][ T5612] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 104.520146][ T5612] vhci_hcd vhci_hcd.0: Device attached [ 104.554041][ T5612] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 104.592071][ T5631] netlink: 4 bytes leftover after parsing attributes in process `syz.4.604'. [ 104.597413][ T5626] $Hÿ: renamed from bond0 [ 104.606296][ T5612] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(20) [ 104.613078][ T5612] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 104.620801][ T5612] vhci_hcd vhci_hcd.0: Device attached [ 104.630262][ T5626] $Hÿ: entered promiscuous mode [ 104.635520][ T5626] bond_slave_0: entered promiscuous mode [ 104.641318][ T5626] bond_slave_1: entered promiscuous mode [ 104.655512][ T5631] loop4: detected capacity change from 0 to 512 [ 104.663540][ T5612] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(22) [ 104.670178][ T5612] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 104.678027][ T5612] vhci_hcd vhci_hcd.0: Device attached [ 104.683540][ T3394] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 104.702171][ T5637] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 104.710492][ T5631] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.742691][ T5631] EXT4-fs (loop4): 1 truncate cleaned up [ 104.778678][ T5631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.793172][ T5612] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 104.827254][ T5612] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 104.897930][ T5612] vhci_hcd vhci_hcd.0: port 0 already used [ 104.928447][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.943995][ T5635] vhci_hcd: connection closed [ 104.944112][ T5613] vhci_hcd: connection reset by peer [ 104.944298][ T5623] vhci_hcd: connection closed [ 104.949410][ T5618] vhci_hcd: connection closed [ 104.954567][ T54] vhci_hcd: stop threads [ 104.959266][ T5633] vhci_hcd: connection closed [ 104.963635][ T54] vhci_hcd: release socket [ 104.963652][ T54] vhci_hcd: disconnect device [ 105.018367][ T54] vhci_hcd: stop threads [ 105.022677][ T54] vhci_hcd: release socket [ 105.027306][ T54] vhci_hcd: disconnect device [ 105.062738][ T54] vhci_hcd: stop threads [ 105.067166][ T54] vhci_hcd: release socket [ 105.071624][ T54] vhci_hcd: disconnect device [ 105.099062][ T54] vhci_hcd: stop threads [ 105.103393][ T54] vhci_hcd: release socket [ 105.107889][ T54] vhci_hcd: disconnect device [ 105.169824][ T54] vhci_hcd: stop threads [ 105.174223][ T54] vhci_hcd: release socket [ 105.178720][ T54] vhci_hcd: disconnect device [ 105.341977][ T5649] lo speed is unknown, defaulting to 1000 [ 106.466139][ T36] usb usb4-port1: unable to enumerate USB device [ 106.699810][ T5668] loop0: detected capacity change from 0 to 512 [ 106.753692][ T5668] __quota_error: 331 callbacks suppressed [ 106.753803][ T5668] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 106.772910][ T5668] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.794723][ T5668] EXT4-fs (loop0): mount failed [ 106.901840][ T29] audit: type=1400 audit(1748695193.853:8043): avc: denied { write } for pid=5667 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.012427][ T5682] netlink: 40 bytes leftover after parsing attributes in process `syz.0.616'. [ 107.036987][ T5682] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5682 comm=syz.0.616 [ 107.426908][ T29] audit: type=1326 audit(1748695194.373:8044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.450495][ T29] audit: type=1326 audit(1748695194.373:8045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.473837][ T29] audit: type=1326 audit(1748695194.383:8046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.497253][ T29] audit: type=1326 audit(1748695194.383:8047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.520688][ T29] audit: type=1326 audit(1748695194.383:8048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.544144][ T29] audit: type=1326 audit(1748695194.383:8049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.567909][ T5691] loop4: detected capacity change from 0 to 164 [ 107.568226][ T29] audit: type=1400 audit(1748695194.503:8050): avc: denied { watch watch_reads } for pid=5689 comm="syz.4.619" path="/123" dev="tmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 107.597110][ T29] audit: type=1326 audit(1748695194.523:8051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5689 comm="syz.4.619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 107.626393][ T5691] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 107.703771][ T5690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.726241][ T5686] netlink: 8 bytes leftover after parsing attributes in process `syz.3.617'. [ 107.736720][ T5690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.759486][ T5681] lo speed is unknown, defaulting to 1000 [ 107.987151][ T5698] loop3: detected capacity change from 0 to 128 [ 108.033053][ T5697] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 108.040994][ T5697] FAT-fs (loop3): Filesystem has been set read-only [ 108.049160][ T5697] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 108.057125][ T5697] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 108.083447][ T5698] Buffer I/O error on dev loop3, logical block 2065, async page read [ 108.091819][ T5698] Buffer I/O error on dev loop3, logical block 2066, async page read [ 108.100772][ T5698] Buffer I/O error on dev loop3, logical block 2067, async page read [ 108.134575][ T5698] Buffer I/O error on dev loop3, logical block 2068, async page read [ 108.144226][ T5698] Buffer I/O error on dev loop3, logical block 2069, async page read [ 108.153429][ T5698] Buffer I/O error on dev loop3, logical block 2070, async page read [ 108.162405][ T5698] bio_check_eod: 108 callbacks suppressed [ 108.162420][ T5698] syz.3.620: attempt to access beyond end of device [ 108.162420][ T5698] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 108.181512][ T5698] Buffer I/O error on dev loop3, logical block 2071, async page read [ 108.189686][ T5698] syz.3.620: attempt to access beyond end of device [ 108.189686][ T5698] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 108.202944][ T5698] Buffer I/O error on dev loop3, logical block 2072, async page read [ 108.267598][ T5709] C: renamed from team_slave_0 [ 108.308561][ T5709] netlink: 'syz.0.621': attribute type 3 has an invalid length. [ 108.316292][ T5709] netlink: 152 bytes leftover after parsing attributes in process `syz.0.621'. [ 108.325286][ T5709] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 108.922343][ T5714] loop3: detected capacity change from 0 to 1024 [ 109.516427][ T5714] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 109.526314][ T5714] EXT4-fs (loop3): group descriptors corrupted! [ 109.681281][ T5737] loop4: detected capacity change from 0 to 128 [ 109.717695][ T5739] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 109.724349][ T5739] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 109.732040][ T5739] vhci_hcd vhci_hcd.0: Device attached [ 109.737808][ T3394] usb 7-1: enqueue for inactive port 0 [ 109.832782][ T5737] syz.4.631: attempt to access beyond end of device [ 109.832782][ T5737] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 109.841536][ T3394] usb 7-1: enqueue for inactive port 0 [ 109.862420][ T5745] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(15) [ 109.869084][ T5745] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 109.876708][ T5745] vhci_hcd vhci_hcd.0: Device attached [ 109.896753][ T5739] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(14) [ 109.903402][ T5739] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 109.911034][ T5739] vhci_hcd vhci_hcd.0: Device attached [ 109.925673][ T3394] vhci_hcd: vhci_device speed not set [ 109.925935][ T5737] syz.4.631: attempt to access beyond end of device [ 109.925935][ T5737] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 109.985620][ T3392] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 109.987009][ T5752] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 110.015622][ T5737] syz.4.631: attempt to access beyond end of device [ 110.015622][ T5737] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 110.096616][ T5739] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(17) [ 110.103372][ T5739] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.110960][ T5739] vhci_hcd vhci_hcd.0: Device attached [ 110.134520][ T5745] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(22) [ 110.141166][ T5745] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 110.144068][ T5737] syz.4.631: attempt to access beyond end of device [ 110.144068][ T5737] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 110.148923][ T5745] vhci_hcd vhci_hcd.0: Device attached [ 110.235613][ T5737] syz.4.631: attempt to access beyond end of device [ 110.235613][ T5737] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 110.255060][ T5739] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 110.265692][ T5737] syz.4.631: attempt to access beyond end of device [ 110.265692][ T5737] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 110.275708][ T5739] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 110.311392][ T5737] syz.4.631: attempt to access beyond end of device [ 110.311392][ T5737] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 110.319230][ T5739] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 110.380833][ T5737] syz.4.631: attempt to access beyond end of device [ 110.380833][ T5737] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 110.406308][ T5739] vhci_hcd vhci_hcd.0: port 0 already used [ 110.446692][ T5758] vhci_hcd: connection closed [ 110.447145][ T31] vhci_hcd: stop threads [ 110.452387][ T5742] vhci_hcd: connection reset by peer [ 110.456212][ T31] vhci_hcd: release socket [ 110.462022][ T5747] vhci_hcd: connection closed [ 110.466080][ T31] vhci_hcd: disconnect device [ 110.476261][ T5750] vhci_hcd: connection closed [ 110.477987][ T5756] vhci_hcd: connection closed [ 110.505886][ T31] vhci_hcd: stop threads [ 110.514882][ T31] vhci_hcd: release socket [ 110.519372][ T31] vhci_hcd: disconnect device [ 110.562171][ T5769] loop4: detected capacity change from 0 to 764 [ 110.568694][ T31] vhci_hcd: stop threads [ 110.573001][ T31] vhci_hcd: release socket [ 110.577480][ T31] vhci_hcd: disconnect device [ 110.585420][ T31] vhci_hcd: stop threads [ 110.589798][ T31] vhci_hcd: release socket [ 110.594268][ T31] vhci_hcd: disconnect device [ 110.646134][ T5769] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 110.656134][ T5772] loop0: detected capacity change from 0 to 128 [ 110.665842][ T31] vhci_hcd: stop threads [ 110.670168][ T31] vhci_hcd: release socket [ 110.674602][ T31] vhci_hcd: disconnect device [ 110.949797][ T5774] lo speed is unknown, defaulting to 1000 [ 111.294162][ T5772] cgroup2: Unknown parameter 'cpu' [ 111.494826][ T5781] loop1: detected capacity change from 0 to 128 [ 111.501434][ T5781] EXT4-fs: Ignoring removed nobh option [ 111.567443][ T5781] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.630301][ T5781] ext4 filesystem being mounted at /137/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 111.763703][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 111.763720][ T29] audit: type=1326 audit(1748695198.713:8135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.835494][ T29] audit: type=1326 audit(1748695198.753:8136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.859015][ T29] audit: type=1326 audit(1748695198.753:8137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.882389][ T29] audit: type=1326 audit(1748695198.753:8138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.905795][ T29] audit: type=1326 audit(1748695198.753:8139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.929150][ T29] audit: type=1326 audit(1748695198.753:8140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.952489][ T29] audit: type=1326 audit(1748695198.753:8141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.975930][ T29] audit: type=1326 audit(1748695198.753:8142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 111.999295][ T29] audit: type=1326 audit(1748695198.753:8143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 112.022706][ T29] audit: type=1326 audit(1748695198.753:8144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5790 comm="syz.4.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 112.397759][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.019613][ T3395] usb usb8-port1: attempt power cycle [ 113.245491][ T5818] lo speed is unknown, defaulting to 1000 [ 113.388157][ T5818] netlink: 4 bytes leftover after parsing attributes in process `syz.4.650'. [ 113.797219][ T5830] netlink: 72 bytes leftover after parsing attributes in process `syz.1.654'. [ 114.095778][ T5836] loop0: detected capacity change from 0 to 512 [ 114.103728][ T5836] EXT4-fs: Ignoring removed i_version option [ 114.123968][ T5836] EXT4-fs (loop0): orphan cleanup on readonly fs [ 114.142870][ T5836] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.655: bg 0: block 131: padding at end of block bitmap is not set [ 114.179657][ T5836] EXT4-fs (loop0): Remounting filesystem read-only [ 114.186631][ T5836] EXT4-fs (loop0): 1 truncate cleaned up [ 114.192611][ T5836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.384511][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.427865][ T5848] loop0: detected capacity change from 0 to 128 [ 114.441099][ T5848] EXT4-fs: Ignoring removed nobh option [ 114.497891][ T5848] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 114.510717][ T5848] ext4 filesystem being mounted at /123/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 115.113570][ T3392] usb 5-1: enqueue for inactive port 0 [ 115.119317][ T3392] usb 5-1: enqueue for inactive port 0 [ 115.195591][ T3392] vhci_hcd: vhci_device speed not set [ 115.276032][ T3325] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 115.560156][ T3395] usb usb8-port1: unable to enumerate USB device [ 115.767894][ T5887] lo speed is unknown, defaulting to 1000 [ 115.853775][ T5884] loop3: detected capacity change from 0 to 512 [ 115.897103][ T5884] EXT4-fs: Ignoring removed i_version option [ 115.952190][ T5884] EXT4-fs (loop3): orphan cleanup on readonly fs [ 115.979569][ T5884] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.671: bg 0: block 131: padding at end of block bitmap is not set [ 116.027888][ T5884] EXT4-fs (loop3): Remounting filesystem read-only [ 116.035168][ T5884] EXT4-fs (loop3): 1 truncate cleaned up [ 116.051777][ T5884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.422970][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.918559][ T5903] loop2: detected capacity change from 0 to 512 [ 116.940565][ T5903] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.975804][ T5903] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.042135][ T5907] C: renamed from team_slave_0 [ 117.177604][ T5907] netlink: 'syz.3.678': attribute type 3 has an invalid length. [ 117.185356][ T5907] netlink: 152 bytes leftover after parsing attributes in process `syz.3.678'. [ 117.194393][ T5907] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 117.242350][ T5903] EXT4-fs (loop2): 1 truncate cleaned up [ 117.380873][ T5916] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 117.387546][ T5916] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 117.395299][ T5916] vhci_hcd vhci_hcd.0: Device attached [ 117.400827][ T5903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.448213][ T5919] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(15) [ 117.454960][ T5919] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 117.462517][ T5919] vhci_hcd vhci_hcd.0: Device attached [ 117.486235][ T5903] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 117.492861][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 117.500814][ T5916] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(14) [ 117.500998][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 117.507508][ T5916] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 117.507749][ T5916] vhci_hcd vhci_hcd.0: Device attached [ 117.530993][ T5922] vhci_hcd: connection closed [ 117.531180][ T1463] vhci_hcd: stop threads [ 117.540352][ T1463] vhci_hcd: release socket [ 117.544781][ T1463] vhci_hcd: disconnect device [ 117.554070][ T5916] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 117.564577][ T5916] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(20) [ 117.571207][ T5916] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 117.578784][ T5916] vhci_hcd vhci_hcd.0: Device attached [ 117.596077][ T5916] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(22) [ 117.602863][ T5916] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 117.610621][ T5916] vhci_hcd vhci_hcd.0: Device attached [ 117.617657][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 117.617685][ T29] audit: type=1326 audit(1748695204.583:8368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.654483][ T29] audit: type=1326 audit(1748695204.603:8369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.677568][ T29] audit: type=1326 audit(1748695204.603:8370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.701627][ T29] audit: type=1326 audit(1748695204.603:8371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.724646][ T29] audit: type=1400 audit(1748695204.603:8372): avc: denied { bind } for pid=5930 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 117.744547][ T29] audit: type=1326 audit(1748695204.603:8373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.767513][ T29] audit: type=1326 audit(1748695204.603:8374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.783467][ T3392] usb 1-1: new low-speed USB device number 3 using vhci_hcd [ 117.790426][ T29] audit: type=1400 audit(1748695204.603:8375): avc: denied { setopt } for pid=5930 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 117.790452][ T29] audit: type=1326 audit(1748695204.603:8376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.790478][ T29] audit: type=1326 audit(1748695204.603:8377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5930 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 117.874253][ T5935] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 117.885879][ T5919] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 117.903596][ T5916] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 117.919467][ T5916] vhci_hcd vhci_hcd.0: port 0 already used [ 117.951858][ T5928] vhci_hcd: connection closed [ 117.955078][ T5926] vhci_hcd: connection closed [ 117.960303][ T5924] vhci_hcd: connection closed [ 117.967756][ T5920] vhci_hcd: connection closed [ 117.972925][ T5917] vhci_hcd: connection reset by peer [ 117.990077][ T3855] vhci_hcd: stop threads [ 117.994384][ T3855] vhci_hcd: release socket [ 117.998917][ T3855] vhci_hcd: disconnect device [ 118.012578][ T3855] vhci_hcd: stop threads [ 118.016933][ T3855] vhci_hcd: release socket [ 118.021420][ T3855] vhci_hcd: disconnect device [ 118.028757][ T3855] vhci_hcd: stop threads [ 118.033048][ T3855] vhci_hcd: release socket [ 118.037586][ T3855] vhci_hcd: disconnect device [ 118.043643][ T3855] vhci_hcd: stop threads [ 118.047962][ T3855] vhci_hcd: release socket [ 118.052417][ T3855] vhci_hcd: disconnect device [ 118.059521][ T3855] vhci_hcd: stop threads [ 118.063804][ T3855] vhci_hcd: release socket [ 118.068394][ T3855] vhci_hcd: disconnect device [ 118.285978][ T9] usb usb6-port1: attempt power cycle [ 118.307085][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.440061][ T5949] loop2: detected capacity change from 0 to 164 [ 118.454326][ T5949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13160 sclass=netlink_route_socket pid=5949 comm=syz.2.686 [ 118.470241][ T5949] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 118.578306][ T5949] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 118.585888][ T5949] binfmt_misc: register: failed to install interpreter file ./file2 [ 118.686924][ T5953] loop3: detected capacity change from 0 to 128 [ 118.718058][ T5960] loop4: detected capacity change from 0 to 512 [ 118.725070][ T5960] EXT4-fs: Ignoring removed i_version option [ 118.802921][ T5960] EXT4-fs (loop4): orphan cleanup on readonly fs [ 118.826142][ T5960] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.688: bg 0: block 131: padding at end of block bitmap is not set [ 118.953271][ T5960] EXT4-fs (loop4): Remounting filesystem read-only [ 118.999787][ T5960] EXT4-fs (loop4): 1 truncate cleaned up [ 119.050374][ T5960] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.092129][ T5971] netlink: 72 bytes leftover after parsing attributes in process `syz.3.691'. [ 119.192566][ T5973] loop1: detected capacity change from 0 to 1024 [ 119.220546][ T5973] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 119.230426][ T5973] EXT4-fs (loop1): group descriptors corrupted! [ 119.348991][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.823364][ T5987] netlink: 87 bytes leftover after parsing attributes in process `syz.0.697'. [ 119.922308][ T5987] netlink: 'syz.0.697': attribute type 10 has an invalid length. [ 119.943813][ T5987] dummy0: entered promiscuous mode [ 119.961976][ T5987] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 120.523656][ T5979] Set syz1 is full, maxelem 65536 reached [ 120.883764][ T5993] loop0: detected capacity change from 0 to 1024 [ 120.919353][ T5993] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.935074][ T5993] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 121.008311][ T5993] JBD2: no valid journal superblock found [ 121.015840][ T5993] EXT4-fs (loop0): Could not load journal inode [ 121.072746][ T5993] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 121.086204][ T9] usb usb6-port1: unable to enumerate USB device [ 121.262213][ T6025] loop2: detected capacity change from 0 to 512 [ 121.298419][ T6025] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 121.324078][ T6025] EXT4-fs (loop2): mount failed [ 121.465227][ T6034] netlink: 12 bytes leftover after parsing attributes in process `syz.4.711'. [ 121.478470][ T6034] vlan2: entered promiscuous mode [ 121.483587][ T6034] veth0_virt_wifi: entered promiscuous mode [ 121.676456][ T6037] netlink: 268 bytes leftover after parsing attributes in process `syz.4.712'. [ 122.411318][ T6053] loop0: detected capacity change from 0 to 256 [ 122.465248][ T6053] netlink: 8 bytes leftover after parsing attributes in process `syz.0.716'. [ 122.855630][ T3392] usb 1-1: enqueue for inactive port 0 [ 122.865858][ T3392] usb 1-1: enqueue for inactive port 0 [ 122.945969][ T3392] vhci_hcd: vhci_device speed not set [ 123.019067][ T29] kauditd_printk_skb: 904 callbacks suppressed [ 123.019084][ T29] audit: type=1326 audit(1748695209.973:9281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.049005][ T29] audit: type=1326 audit(1748695209.973:9282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.072322][ T29] audit: type=1326 audit(1748695209.973:9283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.095995][ T29] audit: type=1326 audit(1748695209.973:9284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.185609][ T29] audit: type=1326 audit(1748695209.973:9285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.209032][ T29] audit: type=1326 audit(1748695209.973:9286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.232498][ T29] audit: type=1326 audit(1748695210.083:9287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.255894][ T29] audit: type=1326 audit(1748695210.083:9288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.292371][ T6065] lo speed is unknown, defaulting to 1000 [ 123.311379][ T6062] loop2: detected capacity change from 0 to 512 [ 123.319163][ T6071] netlink: 8 bytes leftover after parsing attributes in process `syz.1.723'. [ 123.329904][ T6062] EXT4-fs: Ignoring removed i_version option [ 123.360678][ T29] audit: type=1326 audit(1748695210.143:9289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.363156][ T6062] EXT4-fs (loop2): orphan cleanup on readonly fs [ 123.392360][ T6062] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.719: bg 0: block 131: padding at end of block bitmap is not set [ 123.408648][ T6062] EXT4-fs (loop2): Remounting filesystem read-only [ 123.421115][ T6062] EXT4-fs (loop2): 1 truncate cleaned up [ 123.428991][ T6062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.460884][ T29] audit: type=1326 audit(1748695210.413:9290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.0.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac7fefe969 code=0x7ffc0000 [ 123.543991][ T6081] netlink: 12 bytes leftover after parsing attributes in process `syz.1.724'. [ 123.575260][ T6081] vlan2: entered promiscuous mode [ 123.580548][ T6081] veth0_virt_wifi: entered promiscuous mode [ 123.589618][ T6083] loop3: detected capacity change from 0 to 1024 [ 123.618623][ T6083] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.628492][ T6083] EXT4-fs (loop3): group descriptors corrupted! [ 123.692391][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.711377][ T6091] netlink: 43 bytes leftover after parsing attributes in process `syz.0.729'. [ 123.721076][ T6091] tipc: Enabled bearer , priority 10 [ 123.732371][ T6091] ªªªªªª: renamed from vlan0 [ 123.740537][ T6091] tipc: Disabling bearer [ 123.782969][ T6097] loop1: detected capacity change from 0 to 512 [ 123.791628][ T6097] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.801754][ T6097] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 123.812249][ T6097] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.730: Invalid inode table block 0 in block_group 0 [ 123.826533][ T6097] EXT4-fs (loop1): get root inode failed [ 123.832254][ T6097] EXT4-fs (loop1): mount failed [ 123.913021][ T6103] loop0: detected capacity change from 0 to 1024 [ 123.939608][ T6103] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.949533][ T6103] EXT4-fs (loop0): group descriptors corrupted! [ 124.128563][ T6114] netlink: 8 bytes leftover after parsing attributes in process `syz.0.735'. [ 124.554180][ T6123] loop0: detected capacity change from 0 to 512 [ 124.627905][ T6123] netlink: 'syz.0.737': attribute type 4 has an invalid length. [ 124.737965][ T6126] netlink: 'syz.0.737': attribute type 4 has an invalid length. [ 124.759436][ T6125] loop1: detected capacity change from 0 to 1024 [ 124.846686][ T6125] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 124.856566][ T6125] EXT4-fs (loop1): group descriptors corrupted! [ 124.908161][ T6128] loop3: detected capacity change from 0 to 2048 [ 124.956428][ T3629] loop3: p1 < > p4 [ 124.960994][ T3629] loop3: p4 size 8388608 extends beyond EOD, truncated [ 124.980306][ T6128] loop3: p1 < > p4 [ 124.988266][ T6128] loop3: p4 size 8388608 extends beyond EOD, truncated [ 125.010686][ T3008] loop3: p1 < > p4 [ 125.021352][ T3008] loop3: p4 size 8388608 extends beyond EOD, truncated [ 125.074981][ T6132] loop1: detected capacity change from 0 to 512 [ 125.094863][ T6132] EXT4-fs: Ignoring removed i_version option [ 125.117840][ T6132] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.130374][ T6132] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.740: bg 0: block 131: padding at end of block bitmap is not set [ 125.158776][ T6132] EXT4-fs (loop1): Remounting filesystem read-only [ 125.165506][ T6132] EXT4-fs (loop1): 1 truncate cleaned up [ 125.173119][ T6132] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.273772][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.308067][ T6139] bridge0: port 1(vlan2) entered blocking state [ 125.314502][ T6139] bridge0: port 1(vlan2) entered disabled state [ 125.322802][ T6139] vlan2: entered allmulticast mode [ 125.327986][ T6139] bridge0: entered allmulticast mode [ 125.334061][ T6139] vlan2: left allmulticast mode [ 125.339087][ T6139] bridge0: left allmulticast mode [ 125.464383][ T6146] loop1: detected capacity change from 0 to 1024 [ 125.483747][ T6146] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 125.493622][ T6146] EXT4-fs (loop1): group descriptors corrupted! [ 125.536993][ T3540] usb usb2-port1: attempt power cycle [ 125.718174][ T6150] lo speed is unknown, defaulting to 1000 [ 125.784657][ T3008] loop3: p1 < > p4 [ 125.790228][ T3008] loop3: p4 size 8388608 extends beyond EOD, truncated [ 125.858419][ T6159] loop3: detected capacity change from 0 to 1024 [ 125.861248][ T3629] udevd[3629]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 125.876880][ T6159] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 125.886855][ T6159] EXT4-fs (loop3): group descriptors corrupted! [ 125.891172][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 126.395053][ T6175] loop1: detected capacity change from 0 to 1024 [ 126.558887][ T6175] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.569869][ T6175] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 126.637483][ T6175] JBD2: no valid journal superblock found [ 126.643279][ T6175] EXT4-fs (loop1): Could not load journal inode [ 126.890053][ T6169] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 126.953962][ T6183] loop4: detected capacity change from 0 to 1024 [ 126.964790][ T6183] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 126.974674][ T6183] EXT4-fs (loop4): group descriptors corrupted! [ 127.057296][ T6185] netlink: 'syz.3.759': attribute type 1 has an invalid length. [ 127.065126][ T6185] netlink: 224 bytes leftover after parsing attributes in process `syz.3.759'. [ 127.223400][ T6196] loop2: detected capacity change from 0 to 1024 [ 127.230656][ T6196] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 127.240549][ T6196] EXT4-fs (loop2): group descriptors corrupted! [ 127.517732][ T6207] loop1: detected capacity change from 0 to 256 [ 127.569580][ T6214] loop1: detected capacity change from 0 to 1024 [ 127.579167][ T6214] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 127.589107][ T6214] EXT4-fs (loop1): group descriptors corrupted! [ 127.656630][ T6218] loop1: detected capacity change from 0 to 1024 [ 127.695967][ T6218] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 127.705860][ T6218] EXT4-fs (loop1): group descriptors corrupted! [ 127.835980][ T3540] usb usb2-port1: unable to enumerate USB device [ 128.017066][ T6225] loop4: detected capacity change from 0 to 128 [ 128.111463][ T6229] batadv_slave_1: entered promiscuous mode [ 128.233117][ T6231] batadv_slave_1: left promiscuous mode [ 128.900486][ T6255] loop4: detected capacity change from 0 to 1024 [ 129.266302][ T6255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.310795][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 129.310814][ T29] audit: type=1400 audit(1748695216.263:9632): avc: denied { create } for pid=6253 comm="syz.4.779" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.371546][ T29] audit: type=1400 audit(1748695216.263:9633): avc: denied { read write open } for pid=6253 comm="syz.4.779" path="/152/file1/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.430995][ T29] audit: type=1326 audit(1748695216.373:9634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.454456][ T29] audit: type=1326 audit(1748695216.373:9635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.462004][ T6255] netlink: 16 bytes leftover after parsing attributes in process `syz.4.779'. [ 129.478176][ T29] audit: type=1326 audit(1748695216.373:9636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.510308][ T29] audit: type=1326 audit(1748695216.373:9637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.533690][ T29] audit: type=1326 audit(1748695216.373:9638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.557210][ T29] audit: type=1326 audit(1748695216.373:9639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.580580][ T29] audit: type=1326 audit(1748695216.373:9640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.603926][ T29] audit: type=1326 audit(1748695216.373:9641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6259 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2ced6e969 code=0x7ffc0000 [ 129.659569][ T6255] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 129.678748][ T6255] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 129.691130][ T6255] EXT4-fs (loop4): This should not happen!! Data will be lost [ 129.691130][ T6255] [ 129.700815][ T6255] EXT4-fs (loop4): Total free blocks count 0 [ 129.706897][ T6255] EXT4-fs (loop4): Free/Dirty block details [ 129.712806][ T6255] EXT4-fs (loop4): free_blocks=68451041280 [ 129.718733][ T6255] EXT4-fs (loop4): dirty_blocks=16 [ 129.723896][ T6255] EXT4-fs (loop4): Block reservation details [ 129.729939][ T6255] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 129.778289][ T6255] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 9 with error 28 [ 129.930750][ T6269] loop1: detected capacity change from 0 to 512 [ 129.937477][ T6269] EXT4-fs: Ignoring removed i_version option [ 129.957272][ T6269] EXT4-fs (loop1): orphan cleanup on readonly fs [ 129.963730][ T6269] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.784: bg 0: block 131: padding at end of block bitmap is not set [ 130.026801][ T6269] EXT4-fs (loop1): Remounting filesystem read-only [ 130.033502][ T6269] EXT4-fs (loop1): 1 truncate cleaned up [ 130.047430][ T6269] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.180163][ T6275] netlink: 20 bytes leftover after parsing attributes in process `syz.2.787'. [ 130.226270][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.295392][ T6275] lo speed is unknown, defaulting to 1000 [ 131.100087][ T6295] netlink: 43 bytes leftover after parsing attributes in process `syz.2.791'. [ 131.109378][ T6295] tipc: Started in network mode [ 131.114343][ T6295] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 131.121614][ T6295] tipc: Enabled bearer , priority 10 [ 131.130061][ T6295] ªªªªªª: renamed from vlan0 [ 131.136769][ T6295] tipc: Disabling bearer [ 131.143284][ T6297] loop1: detected capacity change from 0 to 2048 [ 131.152035][ T6298] netlink: 12 bytes leftover after parsing attributes in process `syz.0.789'. [ 131.172212][ T6297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 131.173754][ T6298] vlan0: entered promiscuous mode [ 131.189420][ T6298] veth0_virt_wifi: entered promiscuous mode [ 131.363407][ T6309] loop3: detected capacity change from 0 to 1024 [ 131.396389][ T6309] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 131.406234][ T6309] EXT4-fs (loop3): group descriptors corrupted! [ 131.710727][ T6321] loop0: detected capacity change from 0 to 4096 [ 131.722350][ T6321] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 131.830754][ T6305] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 131.846252][ T6305] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 131.858872][ T6305] EXT4-fs (loop1): This should not happen!! Data will be lost [ 131.858872][ T6305] [ 131.868578][ T6305] EXT4-fs (loop1): Total free blocks count 0 [ 131.874586][ T6305] EXT4-fs (loop1): Free/Dirty block details [ 131.880535][ T6305] EXT4-fs (loop1): free_blocks=2415919104 [ 131.886308][ T6305] EXT4-fs (loop1): dirty_blocks=8208 [ 131.891620][ T6305] EXT4-fs (loop1): Block reservation details [ 131.897678][ T6305] EXT4-fs (loop1): i_reserved_data_blocks=513 [ 132.079522][ T3855] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 132.387871][ T6337] loop3: detected capacity change from 0 to 1024 [ 132.395215][ T6337] EXT4-fs: Ignoring removed bh option [ 132.400846][ T6337] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.412674][ T6337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.570745][ T6350] loop2: detected capacity change from 0 to 512 [ 132.577629][ T6350] EXT4-fs: Ignoring removed i_version option [ 132.594716][ T6350] EXT4-fs (loop2): orphan cleanup on readonly fs [ 132.611854][ T6350] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.805: bg 0: block 131: padding at end of block bitmap is not set [ 132.633353][ T6350] EXT4-fs (loop2): Remounting filesystem read-only [ 132.658456][ T6350] EXT4-fs (loop2): 1 truncate cleaned up [ 132.675515][ T6350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.783677][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.209328][ T6357] netlink: 43 bytes leftover after parsing attributes in process `syz.4.806'. [ 133.219395][ T6357] tipc: Started in network mode [ 133.224390][ T6357] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 133.231775][ T6357] tipc: Enabled bearer , priority 10 [ 133.246850][ T6357] ªªªªªª: renamed from vlan0 (while UP) [ 133.257425][ T6357] tipc: Disabling bearer [ 133.387709][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.411754][ T6364] loop2: detected capacity change from 0 to 1024 [ 133.433942][ T6364] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 133.443823][ T6364] EXT4-fs (loop2): group descriptors corrupted! [ 133.473477][ T6368] netlink: 12 bytes leftover after parsing attributes in process `syz.3.808'. [ 133.474191][ T6372] netlink: 4 bytes leftover after parsing attributes in process `syz.4.809'. [ 133.531164][ T6361] loop4: detected capacity change from 0 to 1024 [ 133.551311][ T6361] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 133.572179][ T6361] EXT4-fs (loop4): stripe (5670) is not aligned with cluster size (4096), stripe is disabled [ 133.587872][ T6368] vlan0: entered promiscuous mode [ 133.593018][ T6368] veth0_virt_wifi: entered promiscuous mode [ 133.602245][ T6361] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.809: lblock 2 mapped to illegal pblock 2 (length 1) [ 133.645367][ T6361] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.809: lblock 0 mapped to illegal pblock 48 (length 1) [ 133.714078][ T6385] smc: net device bond0 applied user defined pnetid SYZ2 [ 133.762438][ T6385] smc: ib device syz2 ibport 1 applied user defined pnetid SYZ2 [ 133.770485][ T6361] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.809: Failed to acquire dquot type 0 [ 133.782584][ T6361] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 133.828448][ T6385] netlink: 224 bytes leftover after parsing attributes in process `syz.2.815'. [ 133.830835][ T6361] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.809: mark_inode_dirty error [ 133.837535][ T6385] netlink: 224 bytes leftover after parsing attributes in process `syz.2.815'. [ 133.857644][ T6385] netlink: 38 bytes leftover after parsing attributes in process `syz.2.815'. [ 133.867148][ T6361] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 133.898337][ T6388] loop0: detected capacity change from 0 to 2048 [ 133.905117][ T6361] EXT4-fs (loop4): 1 orphan inode deleted [ 133.908273][ T6381] lo speed is unknown, defaulting to 1000 [ 133.915429][ T6361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.925635][ T6385] smc: net device bond0 erased user defined pnetid SYZ2 [ 133.937660][ T3630] loop0: p1 < > p4 [ 133.941854][ T31] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 133.956568][ T3630] loop0: p4 size 8388608 extends beyond EOD, truncated [ 133.965164][ T6385] smc: ib device syz2 ibport 1 erased user defined pnetid SYZ2 [ 133.973322][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 133.985760][ T6388] loop0: p1 < > p4 [ 133.990926][ T6361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.007252][ T6388] loop0: p4 size 8388608 extends beyond EOD, truncated [ 134.022081][ T6361] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.809: Invalid inode table block 1 in block_group 0 [ 134.075818][ T6361] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 134.105611][ T6361] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.809: mark_inode_dirty error [ 134.555592][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 134.555608][ T29] audit: type=1326 audit(1748695221.503:9862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.585207][ T29] audit: type=1326 audit(1748695221.503:9863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.608482][ T29] audit: type=1326 audit(1748695221.503:9864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.631925][ T29] audit: type=1326 audit(1748695221.503:9865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.655344][ T29] audit: type=1326 audit(1748695221.503:9866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.678873][ T29] audit: type=1326 audit(1748695221.503:9867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.702342][ T29] audit: type=1326 audit(1748695221.503:9868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.725838][ T29] audit: type=1326 audit(1748695221.503:9869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.749261][ T29] audit: type=1326 audit(1748695221.503:9870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.772765][ T29] audit: type=1326 audit(1748695221.503:9871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14eca5e969 code=0x7ffc0000 [ 134.877065][ T6409] loop1: detected capacity change from 0 to 8192 [ 135.349432][ T6418] loop4: detected capacity change from 0 to 1024 [ 135.382998][ T6418] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 135.392940][ T6418] EXT4-fs (loop4): group descriptors corrupted! [ 135.453426][ T6425] netlink: 43 bytes leftover after parsing attributes in process `syz.1.823'. [ 135.484028][ T6425] tipc: Started in network mode [ 135.489034][ T6425] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 135.496476][ T6425] tipc: Enabled bearer , priority 10 [ 135.520830][ T6420] ªªªªªª: renamed from vlan0 [ 135.527426][ T6420] tipc: Disabling bearer [ 135.593633][ T6434] loop4: detected capacity change from 0 to 1024 [ 135.600396][ T6434] EXT4-fs: Ignoring removed bh option [ 135.605928][ T6434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.646641][ T6434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.090829][ T6447] lo speed is unknown, defaulting to 1000 [ 136.295262][ T6447] xt_CT: You must specify a L4 protocol and not use inversions on it [ 136.562727][ T6452] siw: device registration error -23 [ 136.582703][ T3394] IPVS: starting estimator thread 0... [ 136.701722][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.742074][ T6462] loop2: detected capacity change from 0 to 2048 [ 136.755624][ T6457] IPVS: using max 1872 ests per chain, 93600 per kthread [ 136.786053][ T3629] loop2: p1 < > p4 [ 136.790812][ T3629] loop2: p4 size 8388608 extends beyond EOD, truncated [ 136.800422][ T6462] loop2: p1 < > p4 [ 136.805158][ T6462] loop2: p4 size 8388608 extends beyond EOD, truncated [ 136.896112][ T6469] loop4: detected capacity change from 0 to 1024 [ 136.914196][ T6469] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 136.924097][ T6469] EXT4-fs (loop4): group descriptors corrupted! [ 137.056915][ T6470] lo speed is unknown, defaulting to 1000 [ 137.148853][ T6480] smc: net device bond0 applied user defined pnetid SYZ2 [ 137.165666][ T6480] smc: ib device syz2 ibport 1 applied user defined pnetid SYZ2 [ 137.185115][ T6480] netlink: 224 bytes leftover after parsing attributes in process `syz.4.842'. [ 137.194245][ T6480] netlink: 224 bytes leftover after parsing attributes in process `syz.4.842'. [ 137.203332][ T6480] netlink: 38 bytes leftover after parsing attributes in process `syz.4.842'. [ 137.214570][ T6480] smc: net device bond0 erased user defined pnetid SYZ2 [ 137.228301][ T6480] smc: ib device syz2 ibport 1 erased user defined pnetid SYZ2 [ 138.253308][ T6503] lo speed is unknown, defaulting to 1000 [ 138.338705][ T6503] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.756764][ T6515] netlink: 43 bytes leftover after parsing attributes in process `syz.1.851'. [ 138.772237][ T6515] tipc: Enabling of bearer rejected, failed to enable media [ 138.857663][ T6522] SET target dimension over the limit! [ 138.881330][ T6522] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6522 comm=syz.4.853 [ 138.941311][ T6526] smc: net device bond0 applied user defined pnetid SYZ2 [ 138.954099][ T6526] smc: ib device syz2 ibport 1 applied user defined pnetid SYZ2 [ 138.980135][ T6526] netlink: 224 bytes leftover after parsing attributes in process `syz.1.855'. [ 138.989248][ T6526] netlink: 224 bytes leftover after parsing attributes in process `syz.1.855'. [ 138.998377][ T6526] netlink: 38 bytes leftover after parsing attributes in process `syz.1.855'. [ 139.008923][ T6526] smc: net device bond0 erased user defined pnetid SYZ2 [ 139.018632][ T6526] smc: ib device syz2 ibport 1 erased user defined pnetid SYZ2 [ 139.185019][ T6530] loop4: detected capacity change from 0 to 4096 [ 139.196709][ T6530] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 139.771918][ T6532] loop3: detected capacity change from 0 to 2048 [ 139.816181][ T3630] loop3: p1 < > p4 [ 139.828903][ T3630] loop3: p4 size 8388608 extends beyond EOD, truncated [ 139.849325][ T6532] loop3: p1 < > p4 [ 139.860453][ T6532] loop3: p4 size 8388608 extends beyond EOD, truncated [ 140.032854][ T6544] loop4: detected capacity change from 0 to 1024 [ 140.052031][ T6544] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 140.061876][ T6544] EXT4-fs (loop4): group descriptors corrupted! [ 140.399920][ T6552] lo speed is unknown, defaulting to 1000 [ 140.467223][ T6552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.861'. [ 141.017311][ T6574] loop0: detected capacity change from 0 to 1024 [ 141.024160][ T6574] EXT4-fs: Ignoring removed bh option [ 141.029689][ T6574] EXT4-fs: Ignoring removed nomblk_io_submit option [ 141.040462][ T6574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.093522][ T6580] netlink: 4 bytes leftover after parsing attributes in process `syz.1.870'. [ 141.158531][ T6580] loop1: detected capacity change from 0 to 1024 [ 141.169589][ T6580] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 141.179080][ T6580] EXT4-fs (loop1): stripe (5670) is not aligned with cluster size (4096), stripe is disabled [ 141.191526][ T6580] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.870: lblock 2 mapped to illegal pblock 2 (length 1) [ 141.207400][ T6580] __quota_error: 250 callbacks suppressed [ 141.207418][ T6580] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 141.221812][ T6580] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.870: lblock 0 mapped to illegal pblock 48 (length 1) [ 141.236300][ T6580] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 141.245147][ T6580] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.870: Failed to acquire dquot type 0 [ 141.256707][ T6580] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 141.267476][ T6580] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.870: mark_inode_dirty error [ 141.278988][ T6580] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 141.289590][ T6580] EXT4-fs (loop1): 1 orphan inode deleted [ 141.296535][ T6580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.308701][ T3855] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 141.323761][ T3855] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 141.332272][ T3855] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 0 [ 141.344972][ T6580] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.355201][ T6580] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.870: Invalid inode table block 1 in block_group 0 [ 141.369395][ T6580] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 141.379157][ T6580] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz.1.870: mark_inode_dirty error [ 141.669885][ T6583] ================================================================== [ 141.678048][ T6583] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 141.687298][ T6583] [ 141.689643][ T6583] read-write to 0xffff88811985f5c0 of 4 bytes by task 6574 on cpu 0: [ 141.697742][ T6583] writeback_single_inode+0x2fa/0x3e0 [ 141.703140][ T6583] sync_inode_metadata+0x5b/0x90 [ 141.708094][ T6583] generic_buffers_fsync_noflush+0xd9/0x120 [ 141.714013][ T6583] ext4_sync_file+0x1ab/0x690 [ 141.718702][ T6583] vfs_fsync_range+0x10d/0x130 [ 141.723477][ T6583] ext4_buffered_write_iter+0x34f/0x3c0 [ 141.729043][ T6583] ext4_file_write_iter+0x383/0xf00 [ 141.734263][ T6583] iter_file_splice_write+0x5f2/0x970 [ 141.739669][ T6583] direct_splice_actor+0x153/0x2a0 [ 141.744804][ T6583] splice_direct_to_actor+0x30f/0x680 [ 141.750197][ T6583] do_splice_direct+0xda/0x150 [ 141.754987][ T6583] do_sendfile+0x380/0x650 [ 141.759420][ T6583] __x64_sys_sendfile64+0x105/0x150 [ 141.764656][ T6583] x64_sys_call+0xb39/0x2fb0 [ 141.769260][ T6583] do_syscall_64+0xd2/0x200 [ 141.773802][ T6583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.779711][ T6583] [ 141.782039][ T6583] read to 0xffff88811985f5c0 of 4 bytes by task 6583 on cpu 1: [ 141.789592][ T6583] generic_buffers_fsync_noflush+0x80/0x120 [ 141.795535][ T6583] ext4_sync_file+0x1ab/0x690 [ 141.800240][ T6583] vfs_fsync_range+0x10d/0x130 [ 141.805015][ T6583] ext4_buffered_write_iter+0x34f/0x3c0 [ 141.810579][ T6583] ext4_file_write_iter+0x383/0xf00 [ 141.815799][ T6583] iter_file_splice_write+0x5f2/0x970 [ 141.821215][ T6583] direct_splice_actor+0x153/0x2a0 [ 141.826369][ T6583] splice_direct_to_actor+0x30f/0x680 [ 141.831773][ T6583] do_splice_direct+0xda/0x150 [ 141.836564][ T6583] do_sendfile+0x380/0x650 [ 141.841003][ T6583] __x64_sys_sendfile64+0x105/0x150 [ 141.846214][ T6583] x64_sys_call+0xb39/0x2fb0 [ 141.850815][ T6583] do_syscall_64+0xd2/0x200 [ 141.855337][ T6583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.861244][ T6583] [ 141.863569][ T6583] value changed: 0x00000002 -> 0x00000020 [ 141.869290][ T6583] [ 141.871624][ T6583] Reported by Kernel Concurrency Sanitizer on: [ 141.877794][ T6583] CPU: 1 UID: 0 PID: 6583 Comm: syz.0.869 Not tainted 6.15.0-syzkaller-09161-g0f70f5b08a47 #0 PREEMPT(voluntary) [ 141.889786][ T6583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.899853][ T6583] ================================================================== [ 142.016777][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.327272][ T36] usb usb8-port1: attempt power cycle [ 144.155775][ T36] usb usb8-port1: unable to enumerate USB device