last executing test programs: 4.560942957s ago: executing program 0 (id=2804): bpf$MAP_CREATE(0x0, 0x0, 0x1d) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x8, 0x0) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, r0, 0x8, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000005) get_mempolicy(0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000365000/0x3000)=nil, 0x3) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) 4.421674349s ago: executing program 0 (id=2806): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = getegid() getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e64300000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)}, {&(0x7f00000003c0)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="000000002c00faffffff00000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000009c0)={0x0, 0x0}) stat(&(0x7f0000005fc0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() sched_setscheduler(r12, 0x2, &(0x7f0000000200)=0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee01, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0xf0, 0x41}, 0x2040001) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x19, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 3.819907658s ago: executing program 3 (id=2807): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x1) 3.532870013s ago: executing program 0 (id=2808): clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) lsm_set_self_attr(0x66, &(0x7f0000000340)={0x65, 0x6, 0x20}, 0x20, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) eventfd2(0x2, 0x80001) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 3.493160264s ago: executing program 3 (id=2809): r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x4, 0x8}, 0x5}, 0x10) r1 = accept4(r0, &(0x7f0000002340)=@ieee802154={0x24, @long}, &(0x7f00000023c0)=0x80, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0xc, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='qgroup_meta_reserve\x00', r2}, 0x18) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) syz_mount_image$ext4(&(0x7f0000000840)='ext2\x00', &(0x7f0000000800)='./file1\x00', 0x8004, &(0x7f0000000100)={[{@dioread_lock}, {@noquota}, {@block_validity}]}, 0x1, 0x7c6, &(0x7f0000002400)="$eJzs3c9rG1ceAPDvyHb8I9m1F5bdzc2wkDWEyOusN9mFPWTpqdBAoD03MbJiUstWiOQQG0McSqGXQik9FNpLzv2R3nrtD+ipf0YPJSVtnUBKC8VlpJF/SraVWFZafz4w1ntvZvzed2bezJNmkAI4skbTP7mIkxHxZhIxnJUnEdFXS/VGXKgv93h1eSAiCkmsrb34fVJb5tHqciE2rZM6nmX+FhGfvxZxOrez3sri0uxUqVS8keXHq3PXxyuLS2euzU3NFGeK8+cmJifPnv/3+XMHFurPa3X/+OjCT6/+9d4bXyRxIU5kMzfHcVBGYzTbJn3pJtziuYOurMuSthZe6VxDaEvaNXvqvTxOxnD01FItDB5mywCATrkdEWsAwBGTuP4DwBHT+Bzg0epyoTF19xOJw/Xg/xExUI//cTbV5/Rm9+wGavdBhx4lW+6MJBExcgD1j0bEe5+8fKony6ftaOteGsATWrkTEVdGRnee/5Mdzyy065+7zVzrr72Mbis+atcf6KZP0/HPf9J+dzsrafS/3Pr4J5qMf/rrffcvT1v/3v0/d/9p69hNOv77X/3Ztm3jv/WH1kZ6stwfamO+vuTqtVIxPbf9MSLGoq8/zU/UFm0+cht7+MvDVvVn478P0umHt155P60/fd1YIne/t3/rOtNT1d4vnzbwzIM7MZQlt8WfrO//pMX499I+63j+v6+/22peGn8ab2PaGX9nrd2NONV0/2/sy2TX5xPHa4fDeOOgaOLjr98ZalX/5v2fTmn96evBR9rcgztROwCSZGMb1Oesxz+SbH5es9J+HV/dHf6s1by94296/E8dS16qpY9lZbemqtUbExHHkhd2lp/dWLeRbyyfxj/29+b9v15t8+M/fU94ZZ/x93773YdPHn9npfFP7378b9v/A1nxRsleiXuPZ3ta1b+//T9ZS41lJen+3yuu/bTryY5mAAAAAAAAAAAAAAAAAAAAAAAAAGhfLiJORJLLr6dzuXy+/hvef46hXKlcqZ6+Wl6Yn47ab2WPRF+u8VWXw5u+D3Ui+z78Rv7stvy/IuJPEfF2/2Atny+US9PdDh4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMsdb/P5/6pv+brcOAOiYgS25pGvtAAAOz0C3GwAAHLr2rv+DHWsHAHB4vP8HgKNn39f/K51tBwBweLz/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMMuXbyYTms/ri4X0vz0zcWF2fLNM9PFymx+bqGQL5Rz1/Mz5fJMqZgvlOda/qOV+kupXL4+GfMLt8arxUp1vLK4dHmuvDBfvXxtbmqmeLnYd2iRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD+VRaXZqdKpeKN30ViZSOwA/7Pg12Na+jZ2LybEr3xTDTjmU70R/tr5bLEQER0N4rNZ4nBLpyZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH4bfg0AAP//04oUQg==") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000ff7f000000e45f80fd57780100"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000480)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) socket$kcm(0x10, 0x2, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r5, 0x5411, 0x0) r6 = gettid() syz_clone(0x10100, &(0x7f0000000580)="61425c3a9882130f87289152a0d4ecd9a7c3503d3439a10bd891a39fd366670b92dfb1baabc1602d049c3cb27f3962041949aeb33ab8e598dd3fb8e3c4", 0x3d, &(0x7f00000005c0), &(0x7f0000000640), &(0x7f0000000880)="3969997ccfd0f1e022145682d3f745d0e01cc087461e5aa254") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r7, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r8}], 0x2c, 0xffffffffffbffff8) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x13) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 3.291964747s ago: executing program 0 (id=2812): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000380)={[], [{@subj_user}, {@dont_appraise}, {@smackfshat}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, 'syzkaller\x00'}}, {@euid_gt={'euid>', r1}}]}, 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x48) sendfile(r3, r2, 0x0, 0x7ffff000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 2.954840732s ago: executing program 2 (id=2818): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = getegid() getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e64300000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)}, {&(0x7f00000003c0)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="000000002c00faffffff00000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000009c0)={0x0, 0x0}) stat(&(0x7f0000005fc0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() sched_setscheduler(r12, 0x2, &(0x7f0000000200)=0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee01, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0xf0, 0x41}, 0x2040001) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x19, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 2.657687027s ago: executing program 2 (id=2821): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x4, 0x0, 0x1c, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_DPORT={0x6, 0x1d, 0x4e21}]}, 0x2c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x7fff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r7}, 0x18) close(r3) 2.401519781s ago: executing program 4 (id=2827): socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x4, 0x0, 0x1c, r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_DPORT={0x6, 0x1d, 0x4e21}]}, 0x2c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r7, &(0x7f0000000000), 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x7fff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00'}, 0x18) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) 2.390653052s ago: executing program 0 (id=2828): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x4, 0x0, 0x1c, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_DPORT={0x6, 0x1d, 0x4e21}]}, 0x2c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x7fff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r7}, 0x18) close(r3) 1.844564511s ago: executing program 2 (id=2837): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000380)={[], [{@subj_user}, {@dont_appraise}, {@smackfshat}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, 'syzkaller\x00'}}, {@euid_gt}]}, 0x1, 0x775, &(0x7f0000001180)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.776940142s ago: executing program 2 (id=2839): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9905}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000009c0)='(\xf1\xec\xdd\xf4hwrng\x00', 0xfffffffffffffff9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0x10000000000ac6}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x100000000000600d, 0x1) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef00010000000029"], 0x66) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x513, &(0x7f0000000380)="$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") syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file1\x00', 0x1018000, &(0x7f00000014c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x4, 0x2ee, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) 1.512582196s ago: executing program 0 (id=2842): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100"], 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x50) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000040)='batadv0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.452117967s ago: executing program 1 (id=2844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000ac0)='kvm_unmap_hva_range\x00', r3, 0x0, 0x3}, 0x18) pipe(&(0x7f0000000080)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000b00)={'gre0\x00', 0x0, 0xc0, 0x1, 0x9, 0x1009, {{0x2a, 0x4, 0x2, 0x20, 0xa8, 0x65, 0x0, 0x1, 0x2f, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x10, 0x3, 0x9, [{@loopback, 0x6b330df3}, {@private=0xa010100, 0x80000}, {@multicast1, 0x3}, {@multicast1, 0xf4f6}, {@broadcast, 0x3}]}, @rr={0x7, 0x1f, 0x24, [@empty, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x26}, @empty, @dev={0xac, 0x14, 0x14, 0x38}, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x23, [@remote, @broadcast]}, @cipso={0x86, 0x2d, 0x3, [{0x0, 0x4, "f491"}, {0x5, 0xd, "28b4827ac266dd7e88c58b"}, {0x5, 0x5, '.\';'}, {0x6, 0x11, "57c03fbcfa33d7086f34d9683f90cd"}]}, @ssrr={0x89, 0xb, 0xdd, [@dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x1) 1.451571667s ago: executing program 4 (id=2845): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5c5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) removexattr(0x0, &(0x7f0000000240)=@known='trusted.overlay.redirect\x00') 1.403821118s ago: executing program 1 (id=2846): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0x3}, 0x18) sendmmsg(r4, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) 1.335026988s ago: executing program 4 (id=2847): pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0)=0x5a, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002e000000160000000000000078000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, 0xffffffffffffffff, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0xfe8e, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfffffd9d) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e21, 0xffffffff}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x1b, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, 0x0, &(0x7f00000000c0)) gettid() openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) close(r4) 1.24454005s ago: executing program 1 (id=2848): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_create1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000b40)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYBLOB="2000000001000000b7080000000000007b8af8ff000000d2cf6f024a6cb6269e671000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="6bceca5b788eb6dfab0000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rt_sigsuspend(0x0, 0x0) 1.081675413s ago: executing program 1 (id=2849): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000374aad20fa0f265c1916a7cb00000000000000000000000000000000000056a4697c8b77230dd4dd64b1243ac924e48677fa627d673909372f4c51fae0d1d5aaf95368cd21ac1995a12dbcb6874835ed8baecd32cdeaeb8a917a45bb466a18539e6a141b956e8506df48ab6325ea8885bd36b0131544c9086ffeb01fac68a1b86f5f6b9a2e2e4e353e979b63", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x82}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create(0xf91) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), &(0x7f0000000280)}, 0x20) getresuid(0x0, 0x0, 0x0) setresuid(0x0, 0xee00, 0xee00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpgid(0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x2, r7}) sendmmsg$unix(r5, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1}}], 0x1, 0x40015) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x5) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x4, 0x0, 0x28) 1.081166333s ago: executing program 1 (id=2850): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000), 0xa, 0xbb8, &(0x7f00000017c0)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) getdents(r1, &(0x7f00000000c0)=""/43, 0x2b) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x18) fcntl$lock(r8, 0x6, &(0x7f0000001880)={0x2, 0x2, 0x2, 0x8}) r9 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r9) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r11, 0x80047441, 0xf0ff1f00000000) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x1360, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x1330, 0x2, [@TCA_BASIC_ACT={0x132c, 0x3, [@m_xt={0x1328, 0x5, 0x0, 0x0, {{0x7}, {0x1298, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x102a, 0x6, {0x0, 'nat\x00', 0x0, 0x6, "1a7639e5f7dfbe277c1a66941bc2533effa014bd503e001285a7fd2aaa02dae0f556524d4e7fd76946c25c15b5ea254719a2e1b7b867b8793690f310f8b5664b6d3feec0f6434c2054b2f86e0a7fc0354e69dd51fa797de1d3a3d82de3c2cbfdd3f9f9997a9f639436a19c4142af3cd988992614cb531f3ed353df3f335f4178ea8a3ab500d19551a9e6c19665440a167879e66513e4d0be94d830db47ea5417af0f7fa09b11b535a39bb1eb1a017fcc2b195262e04f98aa249a77e44fa5657cb865c1ec384fe3a3ceb6d63bb43870ffbdee00d41f474a604f3bddcf4520c06cf7feeb1ad89459c70e6987d4a7704694c479e447dafda83bb83ff5471f014fbc92e5dab360b5ea3c3eeac17fe37d60add857c682fbbc629fa2ab4f250352db16b1c0d56dc43469dc2fb354f3e9f759b6dbbdf1de43867dce155f32c0e27e51ab7581a3592efd281339c38d62db7d1f2b7f15c30e08846f6d6d34db4b6fff4ecedc849c8a4bea253aa4bac29a96bc8295fe06c4fca425301a96f09ab264def7d868c987d2778c5b3dd5b26d102dcab3f2a6e3f2fed4a6e53298dc51f124b308e851d5469789ca414636d30e7881e0f972ade819397354ad7e9579513a380f57b7e4cd79d2ed10e4cdb298afb84d74651b5d62895bc023d02c92b14558b8f42b9a0c8e3bbfee9de6160d7669dcfd4e3a3c58ac8926ed2226a33d00d1a94c36afe889acbfcab9ad676333645a4e316b948f8c32d22422ffbc6dd7a3fa24b00a89e9f6ff79ddb71229102d68f5fa12cba27e694e65dc5209c9324f67d9f0bff505f0ecad3a77c15f151a004a58af61353e1008b68082ae0faae286f623664959a63aa2b9fabbeec7acec87d4c9f60ec23e4d6ff142edc94bfdaae2a2e46d9c719c77ec5153137c7b8e77dcf305509c8a26107a49803f3a2f0591cdc8c366c59415213295a4e84220c639e4914b5c70e4e856522f27411107ac14ea0f01f13b4ddecd6ca68294d8d7e9e42031ba93ea74e8e0510be245260d4fb72091d7e2188fec50a698178a2c557579125447ab9dc20aa314f2f44ea4bf5c7aef3e51b0c75165e94cd74c2437a358c93feeecebaacb02da01dc0e9f1952588cfeaa48a9f496e74cf44d1f0b7306a38a23addeaf5c210a47d8f6d398240172794b0a373a1ad2379a7d54683d71acd1d89cd63c80610689ca6ad0f51475699bcd5af59178b1b1f1d0f5e36ae037994be8cc487606e4a9067e92683bf67850664e97d7f9cd49ead8ef0d455e072132272c5e3795ce64f6277835dd2f9699f94aa4d60fb3e8cfed369b921ea3af3d62433f545b2b9ee3e5c09536f6a4ad6db18e336ebfdcba5bbeb3c5dbefb9722c364250cfada997adbde2dcd331a326b909f180d4bae31f72e14c50a9d8de59d1814a246a8ea105accb8293349896eb3011870e5664456c5ea5ab5c795b8a7d19e506924dfdb7d291c1c413d16510c079e521ed43902824fb0283e7a87baefcb0fd1f0a24ad63961e5ab245af7ea9df2e4332353c690597a387bc17d613b6c2360a1880efb4e73589550f9047067a5660974f0ed86d7f88b610ee1376299bafc1dccdce32b444c3e345407e03c8078ce0f406228cc76c26116d93fc7d0c45f308a26194b68dd10b98ec69413d7321b110eb657694382755c469e614267055f0f6af144bee2ebe151d0dfd3f5212a052bee744ca3577c275f88a20624f30b29274199e160837b6eb7c990c23b61ddc82bd29e125f2b41a46084a35cf2e27441fa24880ce73da0b7faa99f2c79a29181889d71218ed2ef4679ac2ecb428d880d80cf74b6c9fa1c0b55146fbfe8ba09c9b85c5faf0a24eeef21f6f8f30ba53fae99863c9411efe241299e3e2d4f38ac0d409ffb5409cfc8f7c250aab58ddc709d635a4bc45898414a259ae2bd009ca625a81928507be4165af86ee3e5b67942bb2f9b8618efcc5592a54b9eaf0ef85c9b4011968cb797b5e3959cb9234cc22d37a93837f2acf6b76c8481bb56bf351a46af57a1bad9feec7ecded087e696a6b0925de2c3024dd1b9885b4e3351e41b84ca5a917d6e4080a670c60fdef322bdf3d8eb0ad01113ab7ea61efe09b2cb8b262ae3db6836ed0105ffd5558819681424feb5e5563f5c88827e3c30c26bac5dbede18eded56dd26c2da6ce03485e53dd9557acc16677419cdd84d5a5723abcd86ee8a9a2bb92b7c5b1c74040bd7ed4512c9d2c816c99e4ce69cb0024b62625d7ab3f289e39efc021d97f4e5348bacd1e39155542420ce3e013c47a89edff074b239e8bdb213aacef07248040ba52c94487c3f8725d2057513f6714b0210c17854a5971aa5a51f25e9542cd7a0936b9d8279b221248d79dd117c930c1042b3750201bdc5b8bb94d5021a5004328b7fa913db750efa0b6186235041ed60ceed11fc102aacf09c70cc5970984a61aa7b80cb46a62760af2285438ab6078ee2bb294ad3ccf12c5cd880d28f14b2fb86bf117f2fcd446f1fc3bf0c9dec3e97c68c8ac535e91b5cea7783dd47e82344e9db014eb48d2c38db859c3be0e86a1f8697868f983dbf974cdf368ec5636ebda7545d5ffa0829b133f1e167d8b58028c1f5cac8d0f2b3ed097db892efe6e5d17a8aa67d1dfc735856780882c830e6adcfb5c4e96d69686d124fc3a59bfe345cc7b8714dbf30332951b46b8442b944029745c92fcd423a78c821f3683365007cbc63bb62ed08605cc4a3443782380fab931d2b728c796761c089095937873e64ee09bc4b37a67a0a423fa8785cc87cd53c55e104946efa16b94cc736aa3f8049c86218c3f6c88c3bed61c9f7ae29833b50304434cc600ff3d92a80bf9d56483c5a048ea4dd564c1bfcc84f491aaac91defd8637b74a9e8f10f0d8aacea6e73242d6d3d1d2318ad1da9bb310c39951c7429045fcba8460a9b795c2c0c02f0c75e42438b5e7aa20dd0aaf85dddadc36c2188327a8842d6705f9e34f6e13d2d3e9a91d61ac87eb549f34a910037cf1fa9517ed74885960ae9c9367d3be2eea8656b920c8f1a643a7fd0e12b1c9cf3f6555808943e60d85a5bed54cd1087f946c41bf0dc5892019558031714078f1836b163de1ade6f5477ecff59c6c1db2b686d9a586501bdc8e09e8830fe8a45a1df251e5463bcf534f5588eb411301bc060d32101d09d5e441c94cd1b2f60bda7f642910b41b7be5b116e315a124a1e2486ca16a6eeb2bee6ed849c6db63cfd52a9678aefd0079062a20f07afd2ca69991fdd549c99eb3ff083a4f4539531dbeed8cf42123e6a4e48d009498e7615a1a583f6c6f0a9cfa572d0a6b9bdfea0b6c20a7fa9196b8d5e2b6ccf6aa92acbecf25fbff3e09ab1a955874690225e4194ce7cc405261b9c4fb29911336bce6f4720f264922c7f25fc12c342c44ed2b91ccb59c8ec03189c275723d1ccaf18bae1ff61b3fdac65f33968010b8fde3635e83d796f8610baa42885b4836281d0a6f776fe082bed8598fb6bc8cf42786148890c12153c501d4e6e26314eb0d7f4a42643d63cecd6c6b07b26671ea9431f9672d505636a67ca006ba07e955cee0f979422a772fff4c7a3a5c7bc6d32d59f4acd5633325e33d2613e374e4f442576107384910e5694ab1c3f36dcac5247584b263216f419aa7e9d80adeb995e401acbdc1b6e2197a52b026017d40bf6aa576dc4ca28bf47f734de9c0582c480e43ebe3e0d0b46daaea80f6ab57788cc32f873e597bb7daecb431526533e78559dad0a2c0242a1f2726438bf685fb7baef9cdaa8dc3c678e978c4bce431d5ebb217adfbc0d92b70a2f8e7617ca65f47cc40df668a56c823c2f27ed360fd960aac3d51872167b13005d2a8323decea8cdf4810776161f4f8603350a2e05549105c0b4443732717da849df37b3a8a60130dcf391971c992e4480142689d58255737753a68fb99a205347c05c0100f982ac70f69eb0cbd40a5119d336f81cb3bbc7f9977a7635c3ce8ac3358f291fd5d68043b0bbb153a9af63b950a150348f6b616378740c870538f5ea47dce19d41b8b48da1d773d25dff2dd95de95d7185066609f576914a953e6535a9f2c48a8a1e3137203b10e8749635aab539710dc47f389efd620d0574101a47b68306a9f832cbebcf89f804d184b331ddb2808f71a94530053d7f2cd20357376732be9ee9d61bbac231a2c68c3bd176bdeca28399cf9da790fae8c8645f63d6e1d143bd566983080569e7efdb813a1bfa7a36bcef02139c63c827687bb17b0628321df14719e0d879d00f91fa5d80c0e6068fd67a72b14897d591f9d096daaa744e8f8ae01134aaad3ce4092820310eece9e2b6845b037d17ed15aed300f8d6b1cea2c0ebf63328422087884b001ea812a4b65b6d86ae74e7d6fe878f9686296acbc8b75238ae81f9eb4911ea70a0c0eab27c60339ea6c42535fa1a455cf4f47c02b119dfb8dc0554c3ccc57cf3723897e82a13d9cf44a74793c0a2f6cb2ae0c6f4704eba16c791e9239424f98eba98e53730f2435673e5b7aca466266929de333dc9559b68549c9ec908a8eb1afa8c15033740626abb5a78013fad0c66e97a8628a1190c6502961b7691a345132aa7ec08248136ac073012316c2990cdf49f54b9e39673aaf1af760ca464d009490852f6753a4f033b5ab836dda249058d0f37fdd0f4caf637be3eff7afd7c0cc60198ab5e68eb8ad509c21f535f1d297e5c920fc7b05e524f84848d0434fe5a032de1e0d3f651f1b6e76d7953f806f349fddfc54d5c5c9d63a2067ff397b5d4169b50f3a14a0dc5b0012888a4e3313eb7601decb375e2df0e9d63d600cf259676c72a741e65d5a6b17380cbf8909406b7a8c7c108ffea5a12f462f9e7695259847a821628ffba1b793f05f6ab9a5cef780175c6d472aaf7e414bd2a7e0266534286c891af4f5c0172491330139de7514fa47fda8ec25e93a1db9689e9b34441119fb3f83666984404fff8287b06b35f5be12af3b11db30197d7b90a363ead43ffd151d549543fb8dbf6ecf63977672840b03a10955f116bbdfd8c5afc6add1b7c4bfcd9816ac4689ec8b826c7df5cdfe3a8d2db68b4d26e93da72aa0e2ee1574478d6c8cbb6b272eeb34dacf67fe67a602b5fffd11b1031ca30b87d0b4e5687b42f046e9cc7cf0de6fa779779c32e907e8be9df7e825c416f5d3e0c91cd04634da349ffa338d1e55d258a7885d4cf1e6c2896cc350a5b08cff39407534491b2aeca4c7e1c768698cefacb60807700d983ef464ace7b37689c732b4f07950afcaf63b4f226071051bc0a49b745c35f5b48bf8979ab8e073807c70cdff68f915989e78da9ed6791a23be86e562cdf7f6e22d7932347f07c60d5ee238d4d74946ef840185ae5f47326e74e835e715da7d721330f1b2ae4bd935579c0f49e249162b456b47250f8c9ccc636fecb0808d1c79502749ef38dd0c6ffb93e4aca0df38686cfb0f75c9e60d99fa50cdfd39ffcd5f69932b95e3f60a42165c0f110c6882f82b222d439211f4b8c8366961f5453e396eb2dd56367be07cc25f9f294f6cff49116364748690d314a327d916caef782bfdfb210af028a2169e1b38eac832ed24b4e0869c387fb12f03c6de7005a37dab08e8f99db7814e93bd57abef8364b1774d3e3e795dc40e86ac4fccf3339d4c15dcc50676808e71eee1fe14a866b5ad5237234a7de8035b9ab879205708a96490251a895a9d7c1a4979de156c07e3903e9a5eebc22010cf69fdbe4ce27a9630d6f6d07edcd90ec583ba4790260d8b1ea5ee9c4be6a87e62fdd68aad3928576e10634"}}, @TCA_IPT_TARG={0xfe, 0x6, {0xfffe, 'nat\x00', 0x2, 0x2f, "c6f7e2b9507e6c4e68b1c3611410a0f7b158b0431d80e2fca6486e7b0e9df73b9b0d5bf96978efc9e0bcc3b8344b8ddc4918dd6300fd6fd02f92c5ae3f27cf5ccf854bc1d2f0d5b39c63f19ffc1ad8a00cbddc8cc04d063bfb96a77ec7627479d5b78ea90e93fd8ffeab4dda85d3b9c643a8b9783556e1eb0ab4fd2b60ab86fae4b26cf38126c6c9a25eb36169f11db045a9d18e9d379c2265a6cbf39f39ee44447997661e5589c7feb93f69b13a8904ad3f8fe54a013c45134ecfc40b3070909e62fe62cdc057bcf32fefbd375a6aa86aca2bec"}}, @TCA_IPT_TARG={0xd3, 0x6, {0x3, 'security\x00', 0x7, 0x0, "e763704d72bfeef6ea48a06223dfffc893dd1ea9c552c75316b2ebc7feba6db9fa6c439a81eca8c3e9852f2de5ec658e810ca8568837874634b621a1c458032fb5639960cb314db55b02fa1efbdaa420942e14b0fd18531248e4e56bd1c504d3a331b83c0feece150dd016cec5775c824c5a4e3e5cf47745199caf2bbd22fdd52d4f06bd280695de95a89f7097c37f42218087fba41f4549aa3ed9cc883a78d7388a61931fb2531fde"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x84, 0x6, {0x800, 'nat\x00', 0x0, 0x0, "5826f80844e94d28d515072303f0ad4c79401a278f4081dcedd3a3e7ab3d1f19ab661820f79818d7cc90d61785997742d46d669a5e2538f303dfc18bc837ddfcd0c744cfe2292095576cdd8f41f1822b6b7688f0b82af96ce151"}}]}, {0x69, 0x6, "356c726a0102a312a8b68e44a6778c84a8b7acd891f35cd3966fd93842e0722cbf3617fa52afb6edf473ce2046fb0eb65f2e948094dde1d851d662c43c67c0afd2306332b6b42b4dce4e35440fe4b4c6f7c620943b13e00d46ae6f5fde54a5d0f65db9300d"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x1360}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r12}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r13}, 0x10) 836.296737ms ago: executing program 4 (id=2851): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create(0xf91) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000000280)}, 0x20) getresuid(0x0, 0x0, 0x0) setresuid(0x0, 0xee00, 0xee00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpgid(0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x2, r7}) sendmmsg$unix(r5, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1}}], 0x1, 0x40015) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x5) r8 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x4, 0x0, 0x28) 819.152727ms ago: executing program 2 (id=2852): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000), 0xa, 0xbb8, &(0x7f00000017c0)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) getdents(r1, &(0x7f00000000c0)=""/43, 0x2b) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x18) fcntl$lock(r8, 0x6, &(0x7f0000001880)={0x2, 0x2, 0x2, 0x8}) r9 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r9) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r11, 0x80047441, 0xf0ff1f00000000) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x1360, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x1330, 0x2, [@TCA_BASIC_ACT={0x132c, 0x3, [@m_xt={0x1328, 0x5, 0x0, 0x0, {{0x7}, {0x1298, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x102a, 0x6, {0x0, 'nat\x00', 0x0, 0x6, "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"}}, @TCA_IPT_TARG={0xfe, 0x6, {0xfffe, 'nat\x00', 0x2, 0x2f, "c6f7e2b9507e6c4e68b1c3611410a0f7b158b0431d80e2fca6486e7b0e9df73b9b0d5bf96978efc9e0bcc3b8344b8ddc4918dd6300fd6fd02f92c5ae3f27cf5ccf854bc1d2f0d5b39c63f19ffc1ad8a00cbddc8cc04d063bfb96a77ec7627479d5b78ea90e93fd8ffeab4dda85d3b9c643a8b9783556e1eb0ab4fd2b60ab86fae4b26cf38126c6c9a25eb36169f11db045a9d18e9d379c2265a6cbf39f39ee44447997661e5589c7feb93f69b13a8904ad3f8fe54a013c45134ecfc40b3070909e62fe62cdc057bcf32fefbd375a6aa86aca2bec"}}, @TCA_IPT_TARG={0xd3, 0x6, {0x3, 'security\x00', 0x7, 0x0, "e763704d72bfeef6ea48a06223dfffc893dd1ea9c552c75316b2ebc7feba6db9fa6c439a81eca8c3e9852f2de5ec658e810ca8568837874634b621a1c458032fb5639960cb314db55b02fa1efbdaa420942e14b0fd18531248e4e56bd1c504d3a331b83c0feece150dd016cec5775c824c5a4e3e5cf47745199caf2bbd22fdd52d4f06bd280695de95a89f7097c37f42218087fba41f4549aa3ed9cc883a78d7388a61931fb2531fde"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x84, 0x6, {0x800, 'nat\x00', 0x0, 0x0, "5826f80844e94d28d515072303f0ad4c79401a278f4081dcedd3a3e7ab3d1f19ab661820f79818d7cc90d61785997742d46d669a5e2538f303dfc18bc837ddfcd0c744cfe2292095576cdd8f41f1822b6b7688f0b82af96ce151"}}]}, {0x69, 0x6, "356c726a0102a312a8b68e44a6778c84a8b7acd891f35cd3966fd93842e0722cbf3617fa52afb6edf473ce2046fb0eb65f2e948094dde1d851d662c43c67c0afd2306332b6b42b4dce4e35440fe4b4c6f7c620943b13e00d46ae6f5fde54a5d0f65db9300d"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x1360}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r12}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r13}, 0x10) 812.810527ms ago: executing program 1 (id=2853): pipe2(0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000001c0)=0x5a, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002e000000160000000000000078000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, 0xffffffffffffffff, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0xfe8e, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e21, 0xffffffff}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x1b, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 597.115181ms ago: executing program 4 (id=2854): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 484.234172ms ago: executing program 2 (id=2855): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x4, 0x0, 0x1c, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_DPORT={0x6, 0x1d, 0x4e21}]}, 0x2c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x7fff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r7}, 0x18) close(r3) 461.617033ms ago: executing program 3 (id=2856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xc, {"a2e3ad21ed0d52f91b5d340987f70e06d038e7ff7fc6e5539b3247298b089b070d356e090890e0878f0e1ac6e7049b334a959bfc9a240d2567f3988f7ef319520100ffe8d178708c523c921b1b9b31070d075d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c198045651cf4778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7beddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf3f2aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000000000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000ac0)='kvm_unmap_hva_range\x00', r3, 0x0, 0x3}, 0x18) pipe(&(0x7f0000000080)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000b00)={'gre0\x00', 0x0, 0xc0, 0x1, 0x9, 0x1009, {{0x2a, 0x4, 0x2, 0x20, 0xa8, 0x65, 0x0, 0x1, 0x2f, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x10, 0x3, 0x9, [{@loopback, 0x6b330df3}, {@private=0xa010100, 0x80000}, {@multicast1, 0x3}, {@multicast1, 0xf4f6}, {@broadcast, 0x3}]}, @rr={0x7, 0x1f, 0x24, [@empty, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x26}, @empty, @dev={0xac, 0x14, 0x14, 0x38}, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0x23, [@remote, @broadcast]}, @cipso={0x86, 0x2d, 0x3, [{0x0, 0x4, "f491"}, {0x5, 0xd, "28b4827ac266dd7e88c58b"}, {0x5, 0x5, '.\';'}, {0x6, 0x11, "57c03fbcfa33d7086f34d9683f90cd"}]}, @ssrr={0x89, 0xb, 0xdd, [@dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x1) 461.064343ms ago: executing program 4 (id=2857): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="01dc31d933d3deb043fd11b1a299b9f23b2fd83b6b050007a8798ec71c4f204602210858297c679609326b81", @ANYRES16=r3, @ANYBLOB="0100000000000000000054000000"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 205.739667ms ago: executing program 3 (id=2858): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0x3}, 0x18) sendmmsg(r4, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) 22.24593ms ago: executing program 3 (id=2859): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r1}, 0x0, &(0x7f00000017c0)='%pi6 \x00'}, 0x20) 0s ago: executing program 3 (id=2860): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getegid() getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e6430000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000009c0)={0x0, 0x0}) stat(&(0x7f0000005fc0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000001080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0xf0, 0x41}, 0x2040001) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x19, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) kernel console output (not intermixed with test programs): removed orlov option [ 171.920433][T10143] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.950899][T10143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.018437][T10149] loop3: detected capacity change from 0 to 4096 [ 172.025136][T10151] loop4: detected capacity change from 0 to 2048 [ 172.044890][T10149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.059183][T10149] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2204: path /448/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 172.150701][T10149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2204'. [ 172.167428][T10149] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2204'. [ 172.251176][T10164] loop2: detected capacity change from 0 to 4096 [ 172.264515][T10164] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2209: path /430/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 172.302979][T10166] loop4: detected capacity change from 0 to 2048 [ 172.317899][T10166] EXT4-fs: Mount option(s) incompatible with ext2 [ 172.333930][T10164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2209'. [ 172.335916][T10169] loop3: detected capacity change from 0 to 1024 [ 172.350163][T10169] EXT4-fs: Ignoring removed orlov option [ 172.355992][T10169] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.427925][T10176] loop2: detected capacity change from 0 to 2048 [ 172.435684][T10176] ext4: Unknown parameter 'subj_user' [ 172.540191][T10183] lo speed is unknown, defaulting to 1000 [ 172.572542][T10189] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 172.590167][T10190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.599688][T10190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.610018][T10188] loop2: detected capacity change from 0 to 4096 [ 172.632660][T10188] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2218: path /433/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 172.674061][T10188] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2218'. [ 172.683106][T10196] loop3: detected capacity change from 0 to 2048 [ 172.693476][T10188] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2218'. [ 172.769979][T10201] loop3: detected capacity change from 0 to 1024 [ 172.780133][T10199] loop2: detected capacity change from 0 to 4096 [ 172.808158][T10201] ext4 filesystem being mounted at /453/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.834429][T10199] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2221: path /434/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 172.888690][T10205] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2222: bg 0: block 393: padding at end of block bitmap is not set [ 172.904104][T10205] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 172.916885][T10205] EXT4-fs (loop3): This should not happen!! Data will be lost [ 172.916885][T10205] [ 172.932262][T10199] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2221'. [ 172.935810][T10208] loop0: detected capacity change from 0 to 1024 [ 172.941836][T10199] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2221'. [ 172.987347][T10208] ext4 filesystem being mounted at /435/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.048993][T10208] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2223: bg 0: block 393: padding at end of block bitmap is not set [ 173.063567][T10208] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 173.076458][T10208] EXT4-fs (loop0): This should not happen!! Data will be lost [ 173.076458][T10208] [ 173.131008][T10221] loop0: detected capacity change from 0 to 128 [ 173.140954][T10221] ext4 filesystem being mounted at /436/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 173.151649][T10219] loop4: detected capacity change from 0 to 2048 [ 173.158951][T10219] EXT4-fs: Mount option(s) incompatible with ext2 [ 173.431737][T10227] lo speed is unknown, defaulting to 1000 [ 174.039485][T10230] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2230'. [ 174.178708][T10238] netlink: 'syz.0.2233': attribute type 1 has an invalid length. [ 174.279708][T10240] loop1: detected capacity change from 0 to 4096 [ 174.309864][T10247] loop0: detected capacity change from 0 to 2048 [ 174.318005][T10247] EXT4-fs: Mount option(s) incompatible with ext2 [ 174.335434][T10249] loop4: detected capacity change from 0 to 4096 [ 174.336487][T10240] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2235: path /454/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 174.383071][T10249] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2239: path /450/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 174.423707][T10249] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2239'. [ 174.577051][T10261] siw: device registration error -23 [ 174.728723][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 174.728740][ T29] audit: type=1400 audit(1745236003.066:8207): avc: denied { bind } for pid=10258 comm="syz.1.2241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 174.754565][ T29] audit: type=1400 audit(1745236003.066:8208): avc: denied { node_bind } for pid=10258 comm="syz.1.2241" saddr=172.20.20.170 src=52768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 175.023355][T10282] netlink: 'syz.3.2247': attribute type 1 has an invalid length. [ 175.039133][ T29] audit: type=1326 audit(1745236003.376:8209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.062744][ T29] audit: type=1326 audit(1745236003.376:8210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.086380][ T29] audit: type=1326 audit(1745236003.376:8211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.124660][T10286] loop4: detected capacity change from 0 to 4096 [ 175.132234][ T29] audit: type=1326 audit(1745236003.376:8212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.155837][ T29] audit: type=1326 audit(1745236003.376:8213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.179745][ T29] audit: type=1326 audit(1745236003.376:8214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.203414][ T29] audit: type=1326 audit(1745236003.376:8215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.209702][T10289] siw: device registration error -23 [ 175.227025][ T29] audit: type=1326 audit(1745236003.376:8216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10283 comm="syz.2.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 175.296936][T10286] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2252: path /454/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 175.398058][T10292] netlink: 'syz.3.2254': attribute type 1 has an invalid length. [ 175.447212][T10303] loop1: detected capacity change from 0 to 2048 [ 175.486601][T10303] Alternate GPT is invalid, using primary GPT. [ 175.493020][T10303] loop1: p1 p2 p3 [ 175.574435][T10310] loop3: detected capacity change from 0 to 2048 [ 175.596146][T10310] EXT4-fs: Mount option(s) incompatible with ext2 [ 175.678610][T10320] siw: device registration error -23 [ 175.761665][T10299] loop0: detected capacity change from 0 to 512 [ 175.762017][T10326] siw: device registration error -23 [ 175.812610][T10328] loop2: detected capacity change from 0 to 4096 [ 175.821034][T10299] EXT4-fs: Ignoring removed nobh option [ 175.840403][T10328] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2270: path /449/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 175.978263][T10299] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.2257: corrupted inode contents [ 175.995178][T10336] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 176.011172][T10299] EXT4-fs (loop0): Remounting filesystem read-only [ 176.043341][T10299] EXT4-fs (loop0): 1 truncate cleaned up [ 176.120231][T10299] ext4 filesystem being mounted at /440/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.137017][ T373] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 176.147682][ T373] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 176.166526][ T373] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 176.292017][T10349] lo speed is unknown, defaulting to 1000 [ 176.374094][T10299] loop0: detected capacity change from 0 to 128 [ 177.001122][T10365] __nla_validate_parse: 12 callbacks suppressed [ 177.001142][T10365] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2277'. [ 177.019984][T10366] siw: device registration error -23 [ 177.020738][T10362] loop0: detected capacity change from 0 to 2048 [ 177.035830][T10362] EXT4-fs: Mount option(s) incompatible with ext2 [ 177.147656][T10373] loop2: detected capacity change from 0 to 1024 [ 177.169028][T10377] siw: device registration error -23 [ 177.169463][T10373] ext4 filesystem being mounted at /453/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.186585][T10376] loop1: detected capacity change from 0 to 2048 [ 177.193301][T10376] ext4: Unknown parameter 'subj_user' [ 177.347861][ T112] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 177.364694][ T112] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 177.364723][ T112] EXT4-fs (loop2): This should not happen!! Data will be lost [ 177.364723][ T112] [ 177.474513][T10392] loop2: detected capacity change from 0 to 4096 [ 177.495872][T10392] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2289: path /455/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 177.534690][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2289'. [ 177.544062][T10392] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2289'. [ 177.589986][T10399] loop4: detected capacity change from 0 to 2048 [ 177.598122][T10399] ext4: Unknown parameter 'subj_user' [ 177.829667][T10406] loop4: detected capacity change from 0 to 2048 [ 177.842549][T10406] EXT4-fs: Mount option(s) incompatible with ext2 [ 177.901914][T10408] loop2: detected capacity change from 0 to 1024 [ 177.936163][T10408] ext4 filesystem being mounted at /457/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.969699][T10413] loop4: detected capacity change from 0 to 2048 [ 178.008967][T10413] ext4: Unknown parameter 'subj_user' [ 178.022502][T10415] loop3: detected capacity change from 0 to 1024 [ 178.053370][T10416] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2296: bg 0: block 393: padding at end of block bitmap is not set [ 178.069179][T10416] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1648 with error 117 [ 178.075444][T10418] lo speed is unknown, defaulting to 1000 [ 178.081923][T10416] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.081923][T10416] [ 178.108441][T10415] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.125147][T10422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.133582][T10422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.192592][ T1645] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 178.192618][ T1645] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.192618][ T1645] [ 178.192747][ T1645] EXT4-fs (loop2): Total free blocks count 0 [ 178.192758][ T1645] EXT4-fs (loop2): Free/Dirty block details [ 178.192768][ T1645] EXT4-fs (loop2): free_blocks=0 [ 178.192778][ T1645] EXT4-fs (loop2): dirty_blocks=32 [ 178.192789][ T1645] EXT4-fs (loop2): Block reservation details [ 178.192799][ T1645] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 178.256886][ T373] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 393: padding at end of block bitmap is not set [ 178.257073][ T373] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 178.284285][ T373] EXT4-fs (loop3): This should not happen!! Data will be lost [ 178.284285][ T373] [ 178.349519][T10430] loop2: detected capacity change from 0 to 4096 [ 178.380092][T10437] loop3: detected capacity change from 0 to 2048 [ 178.387256][T10437] ext4: Unknown parameter 'subj_user' [ 178.420035][T10441] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 178.438635][T10430] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2303'. [ 178.461165][T10443] loop4: detected capacity change from 0 to 2048 [ 178.549963][T10446] loop2: detected capacity change from 0 to 2048 [ 178.557682][T10446] ext4: Unknown parameter 'subj_user' [ 178.601555][T10448] loop4: detected capacity change from 0 to 1024 [ 178.629279][T10448] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.721465][T10452] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2310: bg 0: block 393: padding at end of block bitmap is not set [ 178.744753][T10452] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1392 with error 117 [ 178.746515][T10454] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 178.757544][T10452] EXT4-fs (loop4): This should not happen!! Data will be lost [ 178.757544][T10452] [ 178.895860][ T373] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 178.908485][ T373] EXT4-fs (loop4): This should not happen!! Data will be lost [ 178.908485][ T373] [ 178.918204][ T373] EXT4-fs (loop4): Total free blocks count 0 [ 178.924216][ T373] EXT4-fs (loop4): Free/Dirty block details [ 178.930144][ T373] EXT4-fs (loop4): free_blocks=0 [ 178.935149][ T373] EXT4-fs (loop4): dirty_blocks=32 [ 178.940290][ T373] EXT4-fs (loop4): Block reservation details [ 178.946372][ T373] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 179.111834][T10462] loop4: detected capacity change from 0 to 1024 [ 179.119093][T10462] EXT4-fs: Ignoring removed orlov option [ 179.124807][T10462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.586906][T10475] loop2: detected capacity change from 0 to 2048 [ 179.612286][T10475] ext4: Unknown parameter 'subj_user' [ 179.730295][T10484] loop1: detected capacity change from 0 to 512 [ 179.748586][T10484] EXT4-fs (loop1): too many log groups per flexible block group [ 179.756464][T10484] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 179.766986][T10484] EXT4-fs (loop1): mount failed [ 179.811313][T10492] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2324'. [ 179.842839][T10473] loop4: detected capacity change from 0 to 512 [ 179.853639][T10496] lo speed is unknown, defaulting to 1000 [ 179.857265][T10473] EXT4-fs: Ignoring removed nobh option [ 179.877529][T10498] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 179.908833][T10502] loop2: detected capacity change from 0 to 2048 [ 179.916199][T10502] ext4: Unknown parameter 'subj_user' [ 179.932548][T10500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.962699][T10473] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.2315: corrupted inode contents [ 179.984870][T10500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.041723][T10473] EXT4-fs (loop4): Remounting filesystem read-only [ 180.080461][T10473] EXT4-fs (loop4): 1 truncate cleaned up [ 180.096529][ T373] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.107148][ T373] __quota_error: 64 callbacks suppressed [ 180.107163][ T373] Quota error (device loop4): write_blk: dquota write failed [ 180.108281][T10473] ext4 filesystem being mounted at /473/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.112798][ T373] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 180.112821][ T373] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.112896][ T373] Quota error (device loop4): write_blk: dquota write failed [ 180.112911][ T373] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 180.132280][ T373] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 180.132311][ T373] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 180.132360][ T373] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 180.265229][ T29] audit: type=1326 audit(1745236008.606:8275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10511 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 180.289102][ T29] audit: type=1326 audit(1745236008.606:8276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10511 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 180.363354][ T29] audit: type=1326 audit(1745236008.656:8277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10511 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 180.386977][ T29] audit: type=1326 audit(1745236008.656:8278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10511 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 180.447944][T10514] siw: device registration error -23 [ 180.508768][T10473] loop4: detected capacity change from 0 to 128 [ 180.665665][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2332'. [ 180.692349][T10518] loop4: detected capacity change from 0 to 4096 [ 180.706054][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2332'. [ 180.722556][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2332'. [ 180.756014][T10518] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2331: path /474/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 180.825312][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2332'. [ 180.836280][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2332'. [ 180.946712][T10525] lo speed is unknown, defaulting to 1000 [ 180.978426][T10527] loop3: detected capacity change from 0 to 4096 [ 181.011690][T10527] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2335: path /475/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 181.111982][T10539] loop1: detected capacity change from 0 to 1024 [ 181.145973][T10544] netlink: 'syz.4.2340': attribute type 1 has an invalid length. [ 181.165150][T10539] ext4 filesystem being mounted at /469/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.241599][T10550] netlink: 'syz.2.2343': attribute type 1 has an invalid length. [ 181.245269][T10539] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2337: bg 0: block 393: padding at end of block bitmap is not set [ 181.253974][T10548] lo speed is unknown, defaulting to 1000 [ 181.264904][T10539] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 181.279125][T10551] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.282538][T10539] EXT4-fs (loop1): This should not happen!! Data will be lost [ 181.282538][T10539] [ 181.292335][T10551] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.413887][T10557] loop3: detected capacity change from 0 to 4096 [ 181.430059][T10559] loop1: detected capacity change from 0 to 4096 [ 181.452408][T10557] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2346: path /477/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 181.476882][T10559] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2345: path /470/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 181.482475][T10564] loop2: detected capacity change from 0 to 2048 [ 181.511477][T10564] EXT4-fs: Mount option(s) incompatible with ext2 [ 181.574317][T10567] loop1: detected capacity change from 0 to 4096 [ 181.689297][T10576] netlink: 'syz.2.2352': attribute type 1 has an invalid length. [ 181.747286][T10580] loop2: detected capacity change from 0 to 4096 [ 181.766154][T10580] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2354: path /475/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 181.816572][T10584] loop1: detected capacity change from 0 to 2048 [ 181.816937][T10584] ext4: Unknown parameter 'subj_user' [ 181.890830][T10590] netlink: 'syz.3.2358': attribute type 1 has an invalid length. [ 181.916085][T10588] loop0: detected capacity change from 0 to 1024 [ 181.949733][T10588] ext4 filesystem being mounted at /449/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.011975][T10588] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2357: bg 0: block 393: padding at end of block bitmap is not set [ 182.034518][T10588] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 182.047373][T10588] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.047373][T10588] [ 182.067316][T10602] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 182.146885][T10605] lo speed is unknown, defaulting to 1000 [ 182.194684][T10610] netlink: 'syz.3.2363': attribute type 1 has an invalid length. [ 182.238765][T10612] loop0: detected capacity change from 0 to 4096 [ 182.291381][T10617] loop3: detected capacity change from 0 to 1024 [ 182.299001][T10612] __nla_validate_parse: 11 callbacks suppressed [ 182.299026][T10612] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2365'. [ 182.346770][T10617] ext4 filesystem being mounted at /483/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.467667][T10617] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2366: bg 0: block 393: padding at end of block bitmap is not set [ 182.483366][T10617] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 182.496156][T10617] EXT4-fs (loop3): This should not happen!! Data will be lost [ 182.496156][T10617] [ 182.513278][T10625] loop0: detected capacity change from 0 to 2048 [ 182.520227][T10625] ext4: Unknown parameter 'subj_user' [ 182.559320][T10629] loop0: detected capacity change from 0 to 512 [ 182.559616][T10629] EXT4-fs: Ignoring removed mblk_io_submit option [ 182.599371][T10629] ext4 filesystem being mounted at /453/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.599448][T10631] lo speed is unknown, defaulting to 1000 [ 182.621369][T10629] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 182.637912][T10629] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 182.643953][T10635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.655733][T10635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.685541][T10629] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 182.690784][T10639] loop1: detected capacity change from 0 to 1024 [ 182.701324][T10629] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 182.715705][T10629] EXT4-fs error (device loop0): __ext4_new_inode:1278: comm : failed to insert inode 16: doubly allocated? [ 182.717359][T10639] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.773035][T10643] loop0: detected capacity change from 0 to 4096 [ 182.784479][T10643] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz.0.2375: path /454/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 182.813330][ T51] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 393: padding at end of block bitmap is not set [ 182.864662][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 182.877415][ T51] EXT4-fs (loop1): This should not happen!! Data will be lost [ 182.877415][ T51] [ 182.887801][T10643] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2375'. [ 183.131934][T10659] loop2: detected capacity change from 0 to 1024 [ 183.157442][T10662] loop0: detected capacity change from 0 to 2048 [ 183.164993][T10662] ext4: Unknown parameter 'subj_user' [ 183.179835][T10665] loop1: detected capacity change from 0 to 2048 [ 183.188711][T10665] ext4: Unknown parameter 'subj_user' [ 183.225642][T10659] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.257973][T10669] loop3: detected capacity change from 0 to 512 [ 183.272615][T10669] EXT4-fs: Ignoring removed mblk_io_submit option [ 183.297401][T10656] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2381: bg 0: block 393: padding at end of block bitmap is not set [ 183.313879][T10669] ext4 filesystem being mounted at /485/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.341817][T10675] netlink: 'syz.0.2386': attribute type 1 has an invalid length. [ 183.361884][T10669] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 183.369101][T10656] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 183.394862][T10669] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 183.404020][T10678] loop0: detected capacity change from 0 to 1024 [ 183.411104][T10669] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 183.424207][T10669] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 183.436979][T10678] ext4 filesystem being mounted at /459/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.452489][T10669] EXT4-fs error (device loop3): __ext4_new_inode:1278: comm : failed to insert inode 16: doubly allocated? [ 183.573264][T10685] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2387: bg 0: block 393: padding at end of block bitmap is not set [ 183.620972][T10685] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2032 with error 117 [ 183.633662][T10685] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.633662][T10685] [ 183.730555][T10692] loop4: detected capacity change from 0 to 2048 [ 183.764259][T10694] loop3: detected capacity change from 0 to 2048 [ 183.785877][T10692] Alternate GPT is invalid, using primary GPT. [ 183.792197][T10692] loop4: p1 p2 p3 [ 183.798051][T10696] loop0: detected capacity change from 0 to 2048 [ 183.805569][T10696] ext4: Unknown parameter 'subj_user' [ 183.805859][T10694] Alternate GPT is invalid, using primary GPT. [ 183.817525][T10694] loop3: p1 p2 p3 [ 183.915914][T10700] lo speed is unknown, defaulting to 1000 [ 183.959618][T10702] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.971009][T10702] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.086855][T10704] loop1: detected capacity change from 0 to 2048 [ 184.093713][T10704] ext4: Unknown parameter 'subj_user' [ 184.122655][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.132923][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.142696][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.152251][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.161660][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.170835][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 184.274231][T10711] loop1: detected capacity change from 0 to 512 [ 184.304089][T10715] loop2: detected capacity change from 0 to 1024 [ 184.311033][T10711] EXT4-fs (loop1): too many log groups per flexible block group [ 184.311104][T10715] EXT4-fs: Ignoring removed orlov option [ 184.318892][T10711] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 184.324527][T10715] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.332945][T10711] EXT4-fs (loop1): mount failed [ 184.375191][T10719] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 184.520911][T10725] loop0: detected capacity change from 0 to 2048 [ 184.629652][T10734] loop0: detected capacity change from 0 to 2048 [ 184.637851][T10734] ext4: Unknown parameter 'subj_user' [ 184.807054][T10747] loop4: detected capacity change from 0 to 2048 [ 184.823939][T10747] ext4: Unknown parameter 'subj_user' [ 185.121130][T10761] loop4: detected capacity change from 0 to 512 [ 185.142873][T10757] lo speed is unknown, defaulting to 1000 [ 185.210197][T10765] lo speed is unknown, defaulting to 1000 [ 185.239923][T10761] EXT4-fs (loop4): too many log groups per flexible block group [ 185.247714][T10761] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 185.275314][T10761] EXT4-fs (loop4): mount failed [ 185.297001][T10768] lo speed is unknown, defaulting to 1000 [ 185.342338][T10771] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.354815][T10769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.380970][T10771] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.389059][T10769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.537814][T10775] loop4: detected capacity change from 0 to 2048 [ 185.545668][T10775] EXT4-fs: Mount option(s) incompatible with ext2 [ 185.549505][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 185.549522][ T29] audit: type=1326 audit(1745236013.886:8452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.582155][ T29] audit: type=1326 audit(1745236013.886:8453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.605795][ T29] audit: type=1326 audit(1745236013.886:8454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.629372][ T29] audit: type=1326 audit(1745236013.886:8455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.652939][ T29] audit: type=1326 audit(1745236013.886:8456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.676527][ T29] audit: type=1326 audit(1745236013.886:8457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.700119][ T29] audit: type=1326 audit(1745236013.886:8458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.723708][ T29] audit: type=1326 audit(1745236013.886:8459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.747286][ T29] audit: type=1326 audit(1745236013.906:8460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10776 comm="syz.0.2414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4efc87e169 code=0x7ffc0000 [ 185.833397][T10782] loop3: detected capacity change from 0 to 2048 [ 185.833551][T10784] loop0: detected capacity change from 0 to 128 [ 185.855215][T10782] Alternate GPT is invalid, using primary GPT. [ 185.858925][T10784] ext4 filesystem being mounted at /466/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 185.861649][T10782] loop3: p1 p2 p3 [ 185.881124][ T29] audit: type=1326 audit(1745236014.216:8461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10781 comm="syz.3.2416" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedfca2e169 code=0x0 [ 185.992746][T10792] loop1: detected capacity change from 0 to 2048 [ 185.999561][T10792] ext4: Unknown parameter 'subj_user' [ 186.071879][T10802] loop1: detected capacity change from 0 to 2048 [ 186.078756][T10802] ext4: Unknown parameter 'subj_user' [ 186.107743][T10803] loop2: detected capacity change from 0 to 512 [ 186.125719][T10803] EXT4-fs (loop2): too many log groups per flexible block group [ 186.133525][T10803] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 186.142235][T10803] EXT4-fs (loop2): mount failed [ 186.226809][T10811] loop2: detected capacity change from 0 to 1024 [ 186.247449][T10811] ext4 filesystem being mounted at /486/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.328526][T10811] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2426: bg 0: block 393: padding at end of block bitmap is not set [ 186.343346][T10811] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 186.356036][T10811] EXT4-fs (loop2): This should not happen!! Data will be lost [ 186.356036][T10811] [ 186.423167][T10815] netlink: 'syz.2.2427': attribute type 1 has an invalid length. [ 186.466907][T10817] lo speed is unknown, defaulting to 1000 [ 186.518322][T10817] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.526889][T10817] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.734005][T10825] loop0: detected capacity change from 0 to 2048 [ 186.754302][T10825] ext4: Unknown parameter 'subj_user' [ 186.796278][T10833] loop0: detected capacity change from 0 to 1024 [ 186.868846][T10833] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.950741][T10833] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2431: bg 0: block 393: padding at end of block bitmap is not set [ 186.986733][T10833] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 186.999721][T10833] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.999721][T10833] [ 187.072013][T10847] loop1: detected capacity change from 0 to 1024 [ 187.087025][T10849] netlink: 'syz.2.2438': attribute type 1 has an invalid length. [ 187.115543][T10847] ext4 filesystem being mounted at /492/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.127564][T10852] lo speed is unknown, defaulting to 1000 [ 187.204418][T10857] loop0: detected capacity change from 0 to 2048 [ 187.259979][ T112] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 187.300153][T10852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.309165][T10857] Alternate GPT is invalid, using primary GPT. [ 187.313434][T10852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.315621][T10857] loop0: p1 p2 p3 [ 187.328868][ T112] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 187.342402][ T112] EXT4-fs (loop1): This should not happen!! Data will be lost [ 187.342402][ T112] [ 187.524020][T10864] loop3: detected capacity change from 0 to 2048 [ 187.530817][T10864] ext4: Unknown parameter 'subj_user' [ 187.540007][T10864] 9pnet_fd: Insufficient options for proto=fd [ 187.568414][T10866] loop3: detected capacity change from 0 to 1024 [ 187.586430][T10866] ext4 filesystem being mounted at /499/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.600919][T10866] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2443: bg 0: block 393: padding at end of block bitmap is not set [ 187.615513][T10866] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 187.697810][T10874] netlink: 'syz.3.2446': attribute type 1 has an invalid length. [ 187.751775][T10878] lo speed is unknown, defaulting to 1000 [ 187.793651][T10878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.802525][T10878] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.845914][T10881] netlink: 'syz.2.2449': attribute type 1 has an invalid length. [ 187.883013][T10883] loop2: detected capacity change from 0 to 4096 [ 187.893739][T10883] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2450: path /492/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 187.929856][T10883] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2450'. [ 187.978377][T10886] loop2: detected capacity change from 0 to 128 [ 187.987083][T10886] ext4 filesystem being mounted at /493/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 188.146857][T10898] loop0: detected capacity change from 0 to 2048 [ 188.153583][T10898] ext4: Unknown parameter 'subj_user' [ 188.162266][T10898] 9pnet_fd: Insufficient options for proto=fd [ 188.186582][T10900] loop0: detected capacity change from 0 to 512 [ 188.193235][T10900] EXT4-fs: Ignoring removed mblk_io_submit option [ 188.217789][T10900] EXT4-fs mount: 90 callbacks suppressed [ 188.217805][T10900] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.236283][T10900] ext4 filesystem being mounted at /472/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.247872][T10900] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 188.260716][T10900] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 188.269906][T10900] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 188.283154][T10900] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 188.294504][T10900] EXT4-fs error (device loop0): __ext4_new_inode:1278: comm : failed to insert inode 16: doubly allocated? [ 188.371561][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.391651][T10909] loop3: detected capacity change from 0 to 1024 [ 188.408774][T10909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.418816][T10913] netlink: 'syz.0.2458': attribute type 1 has an invalid length. [ 188.426860][T10909] ext4 filesystem being mounted at /506/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.461771][T10917] netlink: 'syz.1.2460': attribute type 1 has an invalid length. [ 188.510024][T10909] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2457: bg 0: block 393: padding at end of block bitmap is not set [ 188.537074][T10909] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 188.549829][T10909] EXT4-fs (loop3): This should not happen!! Data will be lost [ 188.549829][T10909] [ 188.572443][T10921] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 188.651005][T10927] loop0: detected capacity change from 0 to 2048 [ 188.660702][T10927] ext4: Unknown parameter 'subj_user' [ 188.670837][T10927] 9pnet_fd: Insufficient options for proto=fd [ 188.673032][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.792511][T10934] loop3: detected capacity change from 0 to 4096 [ 188.809768][T10934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.847142][T10934] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2467: path /508/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 188.896113][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 188.979934][T10938] lo speed is unknown, defaulting to 1000 [ 188.989886][T10940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.998423][T10940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.019179][T10934] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2467'. [ 189.249003][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.332085][T10946] loop3: detected capacity change from 0 to 1024 [ 189.339390][T10946] EXT4-fs: Ignoring removed orlov option [ 189.345138][T10946] EXT4-fs: Ignoring removed nomblk_io_submit option [ 189.355471][T10950] netlink: 'syz.1.2471': attribute type 1 has an invalid length. [ 189.376555][T10946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.513878][T10963] loop0: detected capacity change from 0 to 1024 [ 189.532484][T10965] loop1: detected capacity change from 0 to 2048 [ 189.535785][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.539296][T10965] ext4: Unknown parameter 'subj_user' [ 189.559958][T10965] 9pnet_fd: Insufficient options for proto=fd [ 189.570285][T10963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.605276][T10963] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.668840][T10977] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 189.705947][T10981] netlink: 'syz.1.2483': attribute type 1 has an invalid length. [ 189.730730][T10982] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2475: bg 0: block 393: padding at end of block bitmap is not set [ 189.752512][T10982] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1136 with error 117 [ 189.765241][T10982] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.765241][T10982] [ 189.796301][ T112] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 189.808842][ T112] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.808842][ T112] [ 189.818537][ T112] EXT4-fs (loop0): Total free blocks count 0 [ 189.824725][ T112] EXT4-fs (loop0): Free/Dirty block details [ 189.830721][ T112] EXT4-fs (loop0): free_blocks=0 [ 189.835714][ T112] EXT4-fs (loop0): dirty_blocks=32 [ 189.840840][ T112] EXT4-fs (loop0): Block reservation details [ 189.888270][T10991] loop3: detected capacity change from 0 to 1024 [ 189.895107][T10991] EXT4-fs: Ignoring removed orlov option [ 189.900790][T10991] EXT4-fs: Ignoring removed nomblk_io_submit option [ 189.917797][T10991] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.015423][T10997] loop0: detected capacity change from 0 to 2048 [ 190.024161][T10998] netlink: 'syz.2.2486': attribute type 1 has an invalid length. [ 190.032380][T10997] ext4: Unknown parameter 'subj_user' [ 190.065886][T10997] 9pnet_fd: Insufficient options for proto=fd [ 190.085849][T10987] loop1: detected capacity change from 0 to 512 [ 190.098364][T10987] EXT4-fs: Ignoring removed nobh option [ 190.146815][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.316467][T10987] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.2484: corrupted inode contents [ 190.343697][T11010] lo speed is unknown, defaulting to 1000 [ 190.362339][T10987] EXT4-fs (loop1): Remounting filesystem read-only [ 190.371996][T10987] EXT4-fs (loop1): 1 truncate cleaned up [ 190.389000][T10987] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.403121][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 190.404817][T10987] ext4 filesystem being mounted at /505/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.413716][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 190.435624][T11010] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.444663][T11010] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 190.456846][ T112] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 190.486495][T10987] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.638504][T11017] lo speed is unknown, defaulting to 1000 [ 190.684938][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 190.684955][ T29] audit: type=1326 audit(1745236019.016:8547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.714758][ T29] audit: type=1326 audit(1745236019.016:8548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.738265][ T29] audit: type=1326 audit(1745236019.016:8549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.761766][ T29] audit: type=1326 audit(1745236019.016:8550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.785397][ T29] audit: type=1326 audit(1745236019.016:8551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.809055][ T29] audit: type=1326 audit(1745236019.016:8552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.832615][ T29] audit: type=1326 audit(1745236019.016:8553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.856231][ T29] audit: type=1326 audit(1745236019.016:8554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.879891][ T29] audit: type=1326 audit(1745236019.016:8555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 190.903386][ T29] audit: type=1326 audit(1745236019.016:8556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.2.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 191.187992][T11022] netlink: 200 bytes leftover after parsing attributes in process `syz.2.2494'. [ 191.192032][T11024] loop3: detected capacity change from 0 to 1024 [ 191.222111][T11024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.234798][T11024] ext4 filesystem being mounted at /514/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.283389][T11024] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2496: bg 0: block 393: padding at end of block bitmap is not set [ 191.301529][T11024] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 191.320198][T10987] loop1: detected capacity change from 0 to 128 [ 191.341800][T11029] loop4: detected capacity change from 0 to 512 [ 191.351179][T11033] loop0: detected capacity change from 0 to 2048 [ 191.361339][T11029] EXT4-fs (loop4): too many log groups per flexible block group [ 191.369279][T11029] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 191.377422][T11029] EXT4-fs (loop4): mount failed [ 191.394062][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.403305][T11038] loop2: detected capacity change from 0 to 2048 [ 191.418737][T11033] Alternate GPT is invalid, using primary GPT. [ 191.425101][T11033] loop0: p1 p2 p3 [ 191.431532][T11038] ext4: Unknown parameter 'subj_user' [ 191.466171][T11038] 9pnet_fd: Insufficient options for proto=fd [ 191.732984][T11058] loop1: detected capacity change from 0 to 4096 [ 191.733095][T11062] loop4: detected capacity change from 0 to 1024 [ 191.747747][T11062] EXT4-fs: Ignoring removed orlov option [ 191.753468][T11062] EXT4-fs: Ignoring removed nomblk_io_submit option [ 191.836227][T11064] lo speed is unknown, defaulting to 1000 [ 191.879590][T11058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.919650][T11062] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.932723][T11058] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2508: path /507/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 192.022706][T11058] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2508'. [ 192.338720][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.371919][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.646160][T11080] loop4: detected capacity change from 0 to 2048 [ 192.690698][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.710191][T11088] loop2: detected capacity change from 0 to 512 [ 192.736848][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.746694][T11088] EXT4-fs (loop2): too many log groups per flexible block group [ 192.754453][T11088] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 192.769539][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.779210][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.788748][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.797914][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2514'. [ 192.807279][T11088] EXT4-fs (loop2): mount failed [ 192.847198][T11098] loop4: detected capacity change from 0 to 4096 [ 192.862944][T11101] loop2: detected capacity change from 0 to 128 [ 192.882321][T11101] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.896833][T11098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.920997][T11102] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 192.944040][T11101] ext4 filesystem being mounted at /505/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 192.956546][T11098] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2519: path /498/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 193.028213][T11098] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2519'. [ 193.053511][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.144197][T11113] loop4: detected capacity change from 0 to 4096 [ 193.165438][T11113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.190588][T11113] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2522: path /499/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 193.282325][T11090] loop0: detected capacity change from 0 to 512 [ 193.296803][T11090] EXT4-fs: Ignoring removed nobh option [ 193.332704][T11113] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2522'. [ 193.397979][T11090] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.2515: corrupted inode contents [ 193.431311][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.443843][T11090] EXT4-fs (loop0): Remounting filesystem read-only [ 193.471672][T11090] EXT4-fs (loop0): 1 truncate cleaned up [ 193.489981][ T51] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.500626][ T51] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.532523][T11105] loop3: detected capacity change from 0 to 512 [ 193.546493][ T51] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 193.547714][T11105] EXT4-fs: Ignoring removed nobh option [ 193.559644][T11090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.588262][T11090] ext4 filesystem being mounted at /486/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.623017][T11105] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.2516: corrupted inode contents [ 193.648541][T11090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.660327][T11105] EXT4-fs (loop3): Remounting filesystem read-only [ 193.705524][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.716952][T11105] EXT4-fs (loop3): 1 truncate cleaned up [ 193.723933][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.734644][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.769516][T11105] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.783478][ T51] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 193.818615][T11105] ext4 filesystem being mounted at /517/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.831138][T11133] loop2: detected capacity change from 0 to 1024 [ 193.845843][T11129] loop4: detected capacity change from 0 to 2048 [ 193.858098][T11132] loop1: detected capacity change from 0 to 2048 [ 193.865092][T11132] ext4: Unknown parameter 'subj_user' [ 193.874122][T11105] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.888081][T11133] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.919173][T11090] loop0: detected capacity change from 0 to 128 [ 193.935240][T11133] ext4 filesystem being mounted at /506/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.079456][T11140] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2530'. [ 194.104736][T11144] loop4: detected capacity change from 0 to 512 [ 194.108866][ T1645] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 393: padding at end of block bitmap is not set [ 194.134286][T11105] loop3: detected capacity change from 0 to 128 [ 194.157987][ T1645] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 194.170754][ T1645] EXT4-fs (loop2): This should not happen!! Data will be lost [ 194.170754][ T1645] [ 194.214353][T11144] EXT4-fs (loop4): too many log groups per flexible block group [ 194.221107][T11147] loop0: detected capacity change from 0 to 1024 [ 194.222194][T11144] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 194.229114][T11147] EXT4-fs: Ignoring removed orlov option [ 194.241063][T11147] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.248561][T11144] EXT4-fs (loop4): mount failed [ 194.255562][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.315324][T11147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.479663][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.532321][T11169] loop3: detected capacity change from 0 to 2048 [ 194.628914][T11176] netlink: 'syz.3.2542': attribute type 1 has an invalid length. [ 194.707085][T11178] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2543'. [ 194.735785][T11180] netlink: 'syz.1.2544': attribute type 1 has an invalid length. [ 194.863195][T11186] loop3: detected capacity change from 0 to 4096 [ 194.874440][T11186] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.888629][T11186] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2547: path /526/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 194.965655][T11186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2547'. [ 195.060755][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.121540][T11193] loop4: detected capacity change from 0 to 128 [ 195.146582][T11193] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.162118][T11193] ext4 filesystem being mounted at /507/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 195.165078][T11185] loop1: detected capacity change from 0 to 512 [ 195.184196][T11196] loop2: detected capacity change from 0 to 2048 [ 195.191122][T11185] EXT4-fs: Ignoring removed nobh option [ 195.222418][T11185] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.2546: corrupted inode contents [ 195.236770][T11185] EXT4-fs (loop1): Remounting filesystem read-only [ 195.246764][T11185] EXT4-fs (loop1): 1 truncate cleaned up [ 195.260036][T11185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.276104][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 195.276136][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 195.276213][ T112] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 195.296834][T11203] netlink: 'syz.3.2553': attribute type 1 has an invalid length. [ 195.307343][T11185] ext4 filesystem being mounted at /514/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.344236][T11205] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 195.365625][T11185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.402288][T11185] loop1: detected capacity change from 0 to 128 [ 195.428553][T11207] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2555'. [ 195.568368][T11219] loop0: detected capacity change from 0 to 512 [ 195.596487][T11219] EXT4-fs (loop0): too many log groups per flexible block group [ 195.604237][T11219] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 195.611943][T11219] EXT4-fs (loop0): mount failed [ 195.664207][T11226] netlink: 'syz.1.2562': attribute type 1 has an invalid length. [ 195.671563][T11227] loop0: detected capacity change from 0 to 1024 [ 195.686196][T11227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.698614][T11227] ext4 filesystem being mounted at /494/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.713074][T11231] loop1: detected capacity change from 0 to 2048 [ 195.720021][T11231] ext4: Unknown parameter 'subj_user' [ 195.729400][T11231] 9pnet_fd: Insufficient options for proto=fd [ 195.777671][T11227] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2561: bg 0: block 393: padding at end of block bitmap is not set [ 195.806281][T11227] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 195.819051][T11227] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.819051][T11227] [ 195.831270][T11235] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 195.857201][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 195.857219][ T29] audit: type=1326 audit(1745236024.196:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 195.915897][ T29] audit: type=1326 audit(1745236024.196:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 195.940050][ T29] audit: type=1326 audit(1745236024.196:8740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 195.963934][ T29] audit: type=1326 audit(1745236024.196:8741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 195.987520][ T29] audit: type=1326 audit(1745236024.196:8742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.011281][ T29] audit: type=1326 audit(1745236024.196:8743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.034954][ T29] audit: type=1326 audit(1745236024.196:8744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.058680][ T29] audit: type=1326 audit(1745236024.196:8745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.082411][ T29] audit: type=1326 audit(1745236024.196:8746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.106677][ T29] audit: type=1326 audit(1745236024.196:8747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.2.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9042ce169 code=0x7ffc0000 [ 196.134308][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.139518][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.238093][T11254] loop0: detected capacity change from 0 to 512 [ 196.256755][T11254] EXT4-fs (loop0): too many log groups per flexible block group [ 196.264589][T11254] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 196.271619][T11254] EXT4-fs (loop0): mount failed [ 196.336960][T11259] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2571'. [ 196.490210][T11269] loop4: detected capacity change from 0 to 512 [ 196.513241][T11269] EXT4-fs: Ignoring removed mblk_io_submit option [ 196.526025][T11273] netlink: 'syz.3.2575': attribute type 1 has an invalid length. [ 196.549474][T11269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.572989][T11269] ext4 filesystem being mounted at /509/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.586389][T11269] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 196.599389][T11269] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 196.609866][T11269] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 196.622949][T11269] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 196.634487][T11269] EXT4-fs error (device loop4): __ext4_new_inode:1278: comm : failed to insert inode 16: doubly allocated? [ 196.666853][T11264] loop1: detected capacity change from 0 to 512 [ 196.677044][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.682932][T11278] loop3: detected capacity change from 0 to 128 [ 196.696006][T11264] EXT4-fs: Ignoring removed nobh option [ 196.711211][T11278] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 196.727490][T11278] ext4 filesystem being mounted at /533/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 196.731163][T11281] random: crng reseeded on system resumption [ 196.758528][T11264] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.2573: corrupted inode contents [ 196.775039][T11264] EXT4-fs (loop1): Remounting filesystem read-only [ 196.783324][T11264] EXT4-fs (loop1): 1 truncate cleaned up [ 196.801273][T11264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.815954][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 196.818611][T11264] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.826580][ T112] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 196.840007][ T112] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 196.909190][T11264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.919260][T11287] loop4: detected capacity change from 0 to 2048 [ 196.953591][T11264] loop1: detected capacity change from 0 to 128 [ 196.960876][T11287] Alternate GPT is invalid, using primary GPT. [ 196.961024][T11287] loop4: p1 p2 p3 [ 197.063228][T11292] loop1: detected capacity change from 0 to 512 [ 197.076496][T11292] EXT4-fs (loop1): too many log groups per flexible block group [ 197.084453][T11292] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 197.091286][T11292] EXT4-fs (loop1): mount failed [ 197.121721][T11297] loop1: detected capacity change from 0 to 1024 [ 197.136501][T11297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.148771][T11297] ext4 filesystem being mounted at /522/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.166454][T11297] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2583: bg 0: block 393: padding at end of block bitmap is not set [ 197.181022][T11297] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 197.225213][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.249907][T11301] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 197.369460][T11304] loop0: detected capacity change from 0 to 1024 [ 197.398734][T11304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.411813][T11304] ext4 filesystem being mounted at /500/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.495099][T11304] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2585: bg 0: block 393: padding at end of block bitmap is not set [ 197.510246][T11304] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 197.522911][T11304] EXT4-fs (loop0): This should not happen!! Data will be lost [ 197.522911][T11304] [ 197.543180][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 197.592659][T11315] loop3: detected capacity change from 0 to 128 [ 197.602081][T11315] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 197.616028][T11315] ext4 filesystem being mounted at /535/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 197.632486][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.658817][T11318] random: crng reseeded on system resumption [ 197.716043][T11325] loop2: detected capacity change from 0 to 512 [ 197.723056][T11325] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.747952][T11325] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.762927][T11325] ext4 filesystem being mounted at /516/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.782734][T11325] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 197.804507][T11325] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 197.813890][T11325] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 197.827876][T11325] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 197.844736][T11325] EXT4-fs error (device loop2): __ext4_new_inode:1278: comm : failed to insert inode 16: doubly allocated? [ 197.849573][T11338] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 197.891912][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.923827][T11345] loop4: detected capacity change from 0 to 128 [ 197.945278][T11345] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 197.958234][T11345] ext4 filesystem being mounted at /514/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 197.999832][T11350] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2598'. [ 198.125198][T11355] loop2: detected capacity change from 0 to 1024 [ 198.136379][T11355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.148798][T11355] ext4 filesystem being mounted at /518/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.159475][T11358] loop0: detected capacity change from 0 to 512 [ 198.175410][T11358] EXT4-fs (loop0): too many log groups per flexible block group [ 198.183286][T11358] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 198.190158][T11358] EXT4-fs (loop0): mount failed [ 198.240945][ T1645] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 393: padding at end of block bitmap is not set [ 198.255779][ T1645] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 198.268597][ T1645] EXT4-fs (loop2): This should not happen!! Data will be lost [ 198.268597][ T1645] [ 198.288054][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.321635][T11366] netlink: 'syz.2.2604': attribute type 1 has an invalid length. [ 198.350632][T11368] loop2: detected capacity change from 0 to 2048 [ 198.395488][T11368] Alternate GPT is invalid, using primary GPT. [ 198.401821][T11368] loop2: p1 p2 p3 [ 198.433783][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.454982][T11370] random: crng reseeded on system resumption [ 198.591700][T11374] loop3: detected capacity change from 0 to 2048 [ 198.598644][T11374] ext4: Unknown parameter 'subj_user' [ 198.608477][T11374] 9pnet_fd: Insufficient options for proto=fd [ 198.663827][T11378] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 198.674085][T11380] loop1: detected capacity change from 0 to 1024 [ 198.698619][T11380] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.712245][T11380] ext4 filesystem being mounted at /527/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.766445][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.806498][T11385] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2610: bg 0: block 393: padding at end of block bitmap is not set [ 198.824647][T11385] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 198.837367][T11385] EXT4-fs (loop1): This should not happen!! Data will be lost [ 198.837367][T11385] [ 198.942663][T11390] netlink: 'syz.0.2612': attribute type 1 has an invalid length. [ 198.973988][T11392] loop0: detected capacity change from 0 to 1024 [ 198.998429][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.023913][T11392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.080343][T11399] loop1: detected capacity change from 0 to 1024 [ 199.088338][T11392] ext4 filesystem being mounted at /506/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.101322][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.116080][T11392] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2613: bg 0: block 393: padding at end of block bitmap is not set [ 199.132750][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.142913][T11399] ext4 filesystem being mounted at /529/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.154723][T11392] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 199.171276][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.190565][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.202286][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.227833][T11400] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2614'. [ 199.272958][ T1762] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 393: padding at end of block bitmap is not set [ 199.312957][ T1762] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 199.325753][ T1762] EXT4-fs (loop1): This should not happen!! Data will be lost [ 199.325753][ T1762] [ 199.368930][T11418] netlink: 'syz.0.2621': attribute type 1 has an invalid length. [ 199.378062][T11419] loop2: detected capacity change from 0 to 2048 [ 199.385410][T11419] ext4: Unknown parameter 'subj_user' [ 199.411729][T11419] 9pnet_fd: Insufficient options for proto=fd [ 199.474449][T11425] loop0: detected capacity change from 0 to 4096 [ 199.497662][T11425] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz.0.2624: path /508/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 199.532606][T11436] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2629'. [ 199.544465][T11432] loop1: detected capacity change from 0 to 2048 [ 199.553862][T11436] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2629'. [ 199.567403][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2624'. [ 199.591670][T11402] loop4: detected capacity change from 0 to 512 [ 199.600942][T11432] Alternate GPT is invalid, using primary GPT. [ 199.607288][T11432] loop1: p1 p2 p3 [ 199.617985][T11402] EXT4-fs: Ignoring removed nobh option [ 199.634893][T11436] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2629'. [ 199.668405][T11442] loop0: detected capacity change from 0 to 1024 [ 199.680431][T11442] EXT4-fs: Ignoring removed orlov option [ 199.686258][T11442] EXT4-fs: Ignoring removed nomblk_io_submit option [ 199.715442][T11402] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.2617: corrupted inode contents [ 199.761983][T11402] EXT4-fs (loop4): Remounting filesystem read-only [ 199.788936][T11402] EXT4-fs (loop4): 1 truncate cleaned up [ 199.806765][ T112] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 199.817421][ T112] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 199.845992][T11402] ext4 filesystem being mounted at /516/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.877121][ T112] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 199.936734][T11458] loop1: detected capacity change from 0 to 1024 [ 199.957780][T11458] ext4 filesystem being mounted at /532/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.979882][T11462] random: crng reseeded on system resumption [ 200.074461][T11472] loop0: detected capacity change from 0 to 2048 [ 200.082481][T11472] ext4: Unknown parameter 'subj_user' [ 200.092007][T11472] 9pnet_fd: Insufficient options for proto=fd [ 200.161448][ T1645] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 393: padding at end of block bitmap is not set [ 200.198875][ T1645] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 200.211668][ T1645] EXT4-fs (loop1): This should not happen!! Data will be lost [ 200.211668][ T1645] [ 200.218847][T11402] loop4: detected capacity change from 0 to 128 [ 200.255026][T11477] loop0: detected capacity change from 0 to 4096 [ 200.268931][T11478] loop2: detected capacity change from 0 to 4096 [ 200.284052][T11478] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2640: path /525/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 200.333628][T11481] loop1: detected capacity change from 0 to 1024 [ 200.337752][T11477] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz.0.2641: path /513/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 200.393035][T11481] ext4 filesystem being mounted at /533/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.424013][T11488] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 200.554703][T11489] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2639: bg 0: block 393: padding at end of block bitmap is not set [ 200.601930][T11489] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1840 with error 117 [ 200.614685][T11489] EXT4-fs (loop1): This should not happen!! Data will be lost [ 200.614685][T11489] [ 200.798423][ T31] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 200.810976][ T31] EXT4-fs (loop1): This should not happen!! Data will be lost [ 200.810976][ T31] [ 200.820731][ T31] EXT4-fs (loop1): Total free blocks count 0 [ 200.826829][ T31] EXT4-fs (loop1): Free/Dirty block details [ 200.832884][ T31] EXT4-fs (loop1): free_blocks=0 [ 200.837945][ T31] EXT4-fs (loop1): dirty_blocks=32 [ 200.843079][ T31] EXT4-fs (loop1): Block reservation details [ 200.843095][ T31] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 200.868924][T11486] loop3: detected capacity change from 0 to 512 [ 200.902646][T11500] loop0: detected capacity change from 0 to 2048 [ 200.910428][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 200.910488][ T29] audit: type=1400 audit(1745236029.246:9026): avc: denied { create } for pid=11497 comm="syz.2.2645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 200.933808][T11500] ext4: Unknown parameter 'subj_user' [ 200.943947][T11486] EXT4-fs: Ignoring removed nobh option [ 200.970570][ T29] audit: type=1400 audit(1745236029.266:9027): avc: denied { write } for pid=11497 comm="syz.2.2645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 200.990954][ T29] audit: type=1400 audit(1745236029.266:9028): avc: denied { nlmsg_write } for pid=11497 comm="syz.2.2645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 201.011770][ T29] audit: type=1400 audit(1745236029.266:9029): avc: denied { nlmsg_read } for pid=11497 comm="syz.2.2645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 201.032606][ T29] audit: type=1400 audit(1745236029.286:9030): avc: denied { mounton } for pid=11485 comm="syz.3.2642" path="/550/file0" dev="tmpfs" ino=3057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 201.046342][T11504] loop1: detected capacity change from 0 to 2048 [ 201.055788][ T29] audit: type=1400 audit(1745236029.286:9031): avc: denied { write } for pid=11501 comm="syz.1.2646" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 201.088374][T11504] ext4: Unknown parameter 'subj_user' [ 201.148399][T11510] random: crng reseeded on system resumption [ 201.151392][T11486] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.2642: corrupted inode contents [ 201.155265][ T29] audit: type=1400 audit(1745236029.486:9032): avc: denied { append } for pid=11509 comm="syz.2.2650" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 201.171316][T11486] EXT4-fs (loop3): Remounting filesystem read-only [ 201.189832][ T29] audit: type=1400 audit(1745236029.486:9033): avc: denied { open } for pid=11509 comm="syz.2.2650" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 201.264292][T11486] EXT4-fs (loop3): 1 truncate cleaned up [ 201.281803][T11512] loop4: detected capacity change from 0 to 1024 [ 201.290604][T11516] loop1: detected capacity change from 0 to 1024 [ 201.291716][ T1762] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 201.300177][ T29] audit: type=1400 audit(1745236029.536:9034): avc: denied { unlink } for pid=3314 comm="syz-executor" name="file0" dev="tmpfs" ino=2995 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 201.307532][ T1762] Quota error (device loop3): write_blk: dquota write failed [ 201.307550][ T1762] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 201.334745][T11512] ext4 filesystem being mounted at /518/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.339629][T11486] ext4 filesystem being mounted at /550/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.355087][T11512] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2649: bg 0: block 393: padding at end of block bitmap is not set [ 201.383990][T11512] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 201.404841][ T1762] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 201.424607][T11516] ext4 filesystem being mounted at /536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.507784][T11522] loop4: detected capacity change from 0 to 1024 [ 201.577222][T11486] loop3: detected capacity change from 0 to 128 [ 201.631770][T11522] ext4 filesystem being mounted at /519/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.649760][ T1645] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 393: padding at end of block bitmap is not set [ 201.703385][ T1645] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 201.716276][ T1645] EXT4-fs (loop1): This should not happen!! Data will be lost [ 201.716276][ T1645] [ 201.739661][T11522] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2652: bg 0: block 393: padding at end of block bitmap is not set [ 201.774477][T11522] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 201.787231][T11522] EXT4-fs (loop4): This should not happen!! Data will be lost [ 201.787231][T11522] [ 201.792864][T11528] loop3: detected capacity change from 0 to 4096 [ 201.833496][T11528] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2655: path /552/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 201.837023][T11532] loop1: detected capacity change from 0 to 128 [ 201.868392][T11532] ext4 filesystem being mounted at /537/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 201.909660][T11535] loop0: detected capacity change from 0 to 2048 [ 201.965418][T11535] Alternate GPT is invalid, using primary GPT. [ 201.971956][T11535] loop0: p1 p2 p3 [ 201.972066][T11538] loop4: detected capacity change from 0 to 1024 [ 202.009299][T11538] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.113894][T11538] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2657: bg 0: block 393: padding at end of block bitmap is not set [ 202.116317][T11549] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 202.138375][T11538] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 202.151188][T11538] EXT4-fs (loop4): This should not happen!! Data will be lost [ 202.151188][T11538] [ 202.316692][T11559] loop4: detected capacity change from 0 to 2048 [ 202.323468][T11559] ext4: Unknown parameter 'subj_user' [ 202.457665][T11563] loop0: detected capacity change from 0 to 1024 [ 202.486358][T11563] ext4 filesystem being mounted at /518/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.504303][T11568] loop4: detected capacity change from 0 to 1024 [ 202.578968][T11570] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2663: bg 0: block 393: padding at end of block bitmap is not set [ 202.596033][T11568] ext4 filesystem being mounted at /522/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.609571][T11561] loop3: detected capacity change from 0 to 512 [ 202.614907][T11570] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 202.625544][T11561] EXT4-fs: Ignoring removed nobh option [ 202.628800][T11570] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.628800][T11570] [ 202.755122][T11575] loop1: detected capacity change from 0 to 4096 [ 202.757934][T11561] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.2662: corrupted inode contents [ 202.781005][ T112] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 202.801153][ T112] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 202.814023][ T112] EXT4-fs (loop4): This should not happen!! Data will be lost [ 202.814023][ T112] [ 202.825452][T11561] EXT4-fs (loop3): Remounting filesystem read-only [ 202.833612][T11575] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2665: path /538/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 202.833753][T11561] EXT4-fs (loop3): 1 truncate cleaned up [ 202.862351][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 202.872988][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 202.879088][T11561] ext4 filesystem being mounted at /554/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.925049][T11578] loop0: detected capacity change from 0 to 2048 [ 202.931837][T11578] ext4: Unknown parameter 'subj_user' [ 202.944617][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 203.045727][T11582] loop4: detected capacity change from 0 to 1024 [ 203.088225][T11580] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 203.101520][T11582] ext4 filesystem being mounted at /523/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.161861][T11561] loop3: detected capacity change from 0 to 128 [ 203.204026][T11591] random: crng reseeded on system resumption [ 203.283962][T11593] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2667: bg 0: block 393: padding at end of block bitmap is not set [ 203.314875][T11593] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 203.327583][T11593] EXT4-fs (loop4): This should not happen!! Data will be lost [ 203.327583][T11593] [ 203.507581][T11599] netlink: 'syz.4.2670': attribute type 1 has an invalid length. [ 203.617772][T11604] loop3: detected capacity change from 0 to 2048 [ 203.626144][T11604] ext4: Unknown parameter 'subj_user' [ 203.700003][T11607] lo speed is unknown, defaulting to 1000 [ 203.985213][T11616] loop3: detected capacity change from 0 to 1024 [ 204.000773][T11618] loop0: detected capacity change from 0 to 128 [ 204.102061][T11618] ext4 filesystem being mounted at /521/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 204.118135][T11622] random: crng reseeded on system resumption [ 204.128290][T11616] ext4 filesystem being mounted at /558/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.308466][ T373] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 393: padding at end of block bitmap is not set [ 204.329268][T11630] __nla_validate_parse: 13 callbacks suppressed [ 204.329285][T11630] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2682'. [ 204.332810][ T373] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 204.357756][ T373] EXT4-fs (loop3): This should not happen!! Data will be lost [ 204.357756][ T373] [ 204.361957][T11632] netlink: 'syz.1.2684': attribute type 1 has an invalid length. [ 204.414221][T11636] loop1: detected capacity change from 0 to 4096 [ 204.418677][T11638] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 204.454802][T11636] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2685: path /542/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 204.459595][T11641] loop2: detected capacity change from 0 to 2048 [ 204.495158][T11641] ext4: Unknown parameter 'subj_user' [ 204.574249][T11636] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2685'. [ 204.842649][T11656] loop4: detected capacity change from 0 to 512 [ 204.843128][T11656] EXT4-fs: Ignoring removed mblk_io_submit option [ 204.871145][T11656] ext4 filesystem being mounted at /528/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.884178][T11658] loop3: detected capacity change from 0 to 1024 [ 204.906666][T11662] random: crng reseeded on system resumption [ 204.907316][T11658] EXT4-fs: Ignoring removed orlov option [ 204.918529][T11658] EXT4-fs: Ignoring removed nomblk_io_submit option [ 205.004418][T11665] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2695'. [ 205.015176][T11667] netlink: 'syz.4.2696': attribute type 1 has an invalid length. [ 205.081410][T11673] netlink: 'syz.0.2698': attribute type 1 has an invalid length. [ 205.147789][T11674] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2697'. [ 205.246675][T11678] loop1: detected capacity change from 0 to 4096 [ 205.264150][T11678] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2699: path /547/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 205.306775][T11678] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2699'. [ 205.317979][T11678] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2699'. [ 205.429114][T11688] loop1: detected capacity change from 0 to 1024 [ 205.450687][T11690] loop4: detected capacity change from 0 to 1024 [ 205.460381][T11688] ext4 filesystem being mounted at /548/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.481926][T11690] ext4 filesystem being mounted at /532/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.486491][T11697] loop2: detected capacity change from 0 to 2048 [ 205.508748][T11690] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2704: bg 0: block 393: padding at end of block bitmap is not set [ 205.534072][T11690] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 205.543691][T11697] Alternate GPT is invalid, using primary GPT. [ 205.550039][T11697] loop2: p1 p2 p3 [ 205.560952][ T373] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 393: padding at end of block bitmap is not set [ 205.576029][ T373] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 205.588726][ T373] EXT4-fs (loop1): This should not happen!! Data will be lost [ 205.588726][ T373] [ 205.627979][T11705] netlink: 'syz.1.2707': attribute type 1 has an invalid length. [ 205.693036][T11714] random: crng reseeded on system resumption [ 205.725577][T11716] loop3: detected capacity change from 0 to 1024 [ 205.738369][T11718] loop4: detected capacity change from 0 to 1024 [ 205.746382][T11716] EXT4-fs: Ignoring removed orlov option [ 205.752207][T11716] EXT4-fs: Ignoring removed nomblk_io_submit option [ 205.767852][T11718] ext4 filesystem being mounted at /533/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.863398][T11718] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2711: bg 0: block 393: padding at end of block bitmap is not set [ 205.879203][T11728] loop2: detected capacity change from 0 to 4096 [ 205.884824][T11718] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 205.898315][T11718] EXT4-fs (loop4): This should not happen!! Data will be lost [ 205.898315][T11718] [ 205.917216][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 205.917232][ T29] audit: type=1400 audit(1745236034.256:9387): avc: denied { module_request } for pid=11715 comm="syz.3.2712" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 205.947650][T11728] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2714: path /536/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 205.971666][ T29] audit: type=1400 audit(1745236034.296:9388): avc: denied { open } for pid=11727 comm="syz.2.2714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 205.991116][ T29] audit: type=1400 audit(1745236034.296:9389): avc: denied { kernel } for pid=11727 comm="syz.2.2714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 206.005023][T11728] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2714'. [ 206.010743][ T29] audit: type=1400 audit(1745236034.316:9390): avc: denied { sys_module } for pid=11715 comm="syz.3.2712" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 206.040989][ T29] audit: type=1400 audit(1745236034.336:9391): avc: denied { lock } for pid=11727 comm="syz.2.2714" path="/536/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 206.065804][ T29] audit: type=1400 audit(1745236034.406:9392): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 206.066900][T11728] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2714'. [ 206.110368][ T29] audit: type=1400 audit(1745236034.446:9393): avc: denied { read } for pid=11727 comm="syz.2.2714" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 206.133409][ T29] audit: type=1400 audit(1745236034.446:9394): avc: denied { open } for pid=11727 comm="syz.2.2714" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 206.158399][ T29] audit: type=1400 audit(1745236034.506:9395): avc: denied { ioctl } for pid=11727 comm="syz.2.2714" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7441 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 206.183221][ T29] audit: type=1400 audit(1745236034.506:9396): avc: denied { create } for pid=11727 comm="syz.2.2714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 206.193389][T11737] loop3: detected capacity change from 0 to 2048 [ 206.223641][T11737] ext4: Unknown parameter 'subj_user' [ 206.248155][T11741] loop4: detected capacity change from 0 to 4096 [ 206.259564][T11739] loop0: detected capacity change from 0 to 1024 [ 206.287670][T11741] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2718: path /535/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 206.313587][T11739] ext4 filesystem being mounted at /525/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.332935][T11744] lo speed is unknown, defaulting to 1000 [ 206.351588][T11741] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2718'. [ 206.367013][T11741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2718'. [ 206.417574][T11739] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2717: bg 0: block 393: padding at end of block bitmap is not set [ 206.418705][T11750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.433676][T11739] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 206.442467][T11750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.453026][T11739] EXT4-fs (loop0): This should not happen!! Data will be lost [ 206.453026][T11739] [ 206.511695][T11754] netlink: 'syz.4.2720': attribute type 1 has an invalid length. [ 206.662819][T11766] loop0: detected capacity change from 0 to 1024 [ 206.699577][T11766] EXT4-fs: Ignoring removed orlov option [ 206.705381][T11766] EXT4-fs: Ignoring removed nomblk_io_submit option [ 206.915814][T11776] loop0: detected capacity change from 0 to 1024 [ 206.939145][T11776] ext4 filesystem being mounted at /528/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.068016][T11780] loop2: detected capacity change from 0 to 4096 [ 207.074937][T11776] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2727: bg 0: block 393: padding at end of block bitmap is not set [ 207.094496][T11776] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 207.107209][T11776] EXT4-fs (loop0): This should not happen!! Data will be lost [ 207.107209][T11776] [ 207.128330][T11780] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2729: path /538/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 207.182980][T11786] loop3: detected capacity change from 0 to 1024 [ 207.208118][T11786] ext4 filesystem being mounted at /567/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.233551][T11786] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2730: bg 0: block 393: padding at end of block bitmap is not set [ 207.260157][T11786] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 207.266010][T11791] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 207.272832][T11786] EXT4-fs (loop3): This should not happen!! Data will be lost [ 207.272832][T11786] [ 207.377683][T11795] loop1: detected capacity change from 0 to 4096 [ 207.403889][T11801] loop3: detected capacity change from 0 to 128 [ 207.418879][T11795] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2732: path /553/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 207.485599][T11801] ext4 filesystem being mounted at /568/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 207.677897][T11797] loop2: detected capacity change from 0 to 512 [ 207.687065][T11797] EXT4-fs: Ignoring removed nobh option [ 207.712448][T11797] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.2733: corrupted inode contents [ 207.726174][T11797] EXT4-fs (loop2): Remounting filesystem read-only [ 207.733245][T11797] EXT4-fs (loop2): 1 truncate cleaned up [ 207.740993][T11797] ext4 filesystem being mounted at /539/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.751612][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 207.751652][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 207.751689][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 207.806422][T11797] loop2: detected capacity change from 0 to 128 [ 207.952250][T11815] loop4: detected capacity change from 0 to 1024 [ 207.963025][T11813] loop0: detected capacity change from 0 to 2048 [ 207.970496][T11815] ext4 filesystem being mounted at /541/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.981496][T11813] EXT4-fs: Mount option(s) incompatible with ext2 [ 208.009119][T11819] lo speed is unknown, defaulting to 1000 [ 208.052086][T11819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.060626][T11819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.092277][ T31] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 393: padding at end of block bitmap is not set [ 208.107194][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 208.119879][ T31] EXT4-fs (loop4): This should not happen!! Data will be lost [ 208.119879][ T31] [ 208.166414][T11823] lo speed is unknown, defaulting to 1000 [ 208.224611][T11823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.233060][T11823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.265170][T11826] loop3: detected capacity change from 0 to 2048 [ 208.295302][T11826] Alternate GPT is invalid, using primary GPT. [ 208.301708][T11826] loop3: p1 p2 p3 [ 208.404158][T11838] loop3: detected capacity change from 0 to 4096 [ 208.411495][T11840] loop1: detected capacity change from 0 to 4096 [ 208.414258][T11838] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2743: path /570/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 208.445607][T11840] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2745: path /557/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 208.597619][T11847] loop3: detected capacity change from 0 to 2048 [ 208.605807][T11847] ext4: Unknown parameter 'subj_user' [ 208.620168][T11850] loop2: detected capacity change from 0 to 4096 [ 208.631445][T11850] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2748: path /542/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 208.780844][T11856] siw: device registration error -23 [ 208.806000][T11860] loop2: detected capacity change from 0 to 1024 [ 208.812941][T11860] EXT4-fs: Ignoring removed orlov option [ 208.818696][T11860] EXT4-fs: Ignoring removed nomblk_io_submit option [ 209.186177][T11876] loop4: detected capacity change from 0 to 4096 [ 209.196471][T11880] lo speed is unknown, defaulting to 1000 [ 209.261434][T11876] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz.4.2756: path /547/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 209.283513][T11880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.293343][T11880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.374434][T11876] __nla_validate_parse: 9 callbacks suppressed [ 209.374456][T11876] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2756'. [ 209.396009][T11876] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2756'. [ 209.520245][T11889] loop4: detected capacity change from 0 to 128 [ 209.536670][T11889] ext4 filesystem being mounted at /548/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 209.624322][T11897] loop3: detected capacity change from 0 to 4096 [ 209.634107][T11897] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2763: path /574/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 209.664095][T11897] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2763'. [ 209.714792][T11900] loop3: detected capacity change from 0 to 2048 [ 209.735796][T11900] Alternate GPT is invalid, using primary GPT. [ 209.742136][T11900] loop3: p1 p2 p3 [ 209.855393][T11914] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 209.870719][T11916] loop3: detected capacity change from 0 to 4096 [ 209.881507][T11916] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 80: comm syz.3.2769: path /578/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 209.907110][T11916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2769'. [ 209.916869][T11916] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2769'. [ 210.010887][T11921] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2770'. [ 210.033145][T11923] loop2: detected capacity change from 0 to 1024 [ 210.039891][T11923] EXT4-fs: Ignoring removed orlov option [ 210.045687][T11923] EXT4-fs: Ignoring removed nomblk_io_submit option [ 210.134280][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2773'. [ 210.145913][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2773'. [ 210.156240][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2773'. [ 210.165562][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2773'. [ 210.201506][T11936] loop3: detected capacity change from 0 to 1024 [ 210.213083][T11934] loop2: detected capacity change from 0 to 4096 [ 210.221979][T11936] ext4 filesystem being mounted at /582/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.245004][T11941] loop1: detected capacity change from 0 to 1024 [ 210.247860][T11934] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2774: path /551/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 210.278181][T11941] ext4 filesystem being mounted at /560/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.356707][T11941] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2776: bg 0: block 393: padding at end of block bitmap is not set [ 210.382467][T11941] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 210.395532][T11941] EXT4-fs (loop1): This should not happen!! Data will be lost [ 210.395532][T11941] [ 210.426537][T11949] siw: device registration error -23 [ 210.443872][T11951] lo speed is unknown, defaulting to 1000 [ 210.520973][T11951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.539033][T11959] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 210.548533][T11951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.598727][T11961] random: crng reseeded on system resumption [ 210.750328][T11967] loop2: detected capacity change from 0 to 1024 [ 210.757427][T11967] EXT4-fs: Ignoring removed orlov option [ 210.763103][T11967] EXT4-fs: Ignoring removed nomblk_io_submit option [ 210.923323][T11980] loop2: detected capacity change from 0 to 1024 [ 210.960207][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 210.960226][ T29] audit: type=1400 audit(1745236039.296:9545): avc: denied { create } for pid=11981 comm="syz.0.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 210.986676][T11982] netlink: 'syz.0.2788': attribute type 1 has an invalid length. [ 210.987874][ T29] audit: type=1400 audit(1745236039.316:9546): avc: denied { write } for pid=11981 comm="syz.0.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 211.029670][T11980] ext4 filesystem being mounted at /556/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.040073][T11986] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 211.050181][ T29] audit: type=1400 audit(1745236039.386:9547): avc: denied { read write } for pid=11979 comm="syz.2.2787" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 211.073616][T11988] loop1: detected capacity change from 0 to 1024 [ 211.080167][ T29] audit: type=1400 audit(1745236039.416:9548): avc: denied { open } for pid=11979 comm="syz.2.2787" path="/556/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 211.108321][T11988] EXT4-fs: Ignoring removed orlov option [ 211.114152][T11988] EXT4-fs: Ignoring removed nomblk_io_submit option [ 211.165601][T11992] siw: device registration error -23 [ 211.199580][ T29] audit: type=1400 audit(1745236039.526:9549): avc: denied { open } for pid=11985 comm="syz.0.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 211.219134][ T29] audit: type=1400 audit(1745236039.526:9550): avc: denied { kernel } for pid=11985 comm="syz.0.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 211.238862][ T29] audit: type=1400 audit(1745236039.526:9551): avc: denied { cpu } for pid=11985 comm="syz.0.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 211.297830][ T29] audit: type=1400 audit(1745236039.596:9552): avc: denied { execmem } for pid=11985 comm="syz.0.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 211.317828][ T29] audit: type=1400 audit(1745236039.636:9553): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.329466][T12005] random: crng reseeded on system resumption [ 211.342258][ T29] audit: type=1400 audit(1745236039.636:9554): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.445280][T12008] loop2: detected capacity change from 0 to 512 [ 211.540069][T12008] EXT4-fs (loop2): too many log groups per flexible block group [ 211.548057][T12008] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 211.556337][T12008] EXT4-fs (loop2): mount failed [ 211.603355][T12017] loop2: detected capacity change from 0 to 2048 [ 211.611164][T12017] ext4: Unknown parameter 'subj_user' [ 211.629960][T12021] loop4: detected capacity change from 0 to 2048 [ 211.675419][T12021] Alternate GPT is invalid, using primary GPT. [ 211.681752][T12021] loop4: p1 p2 p3 [ 211.880906][T12041] siw: device registration error -23 [ 211.988432][T12035] lo speed is unknown, defaulting to 1000 [ 212.056699][T12035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.139121][T12047] lo speed is unknown, defaulting to 1000 [ 212.542065][T12035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.884097][T12052] loop0: detected capacity change from 0 to 512 [ 212.918257][T12057] loop1: detected capacity change from 0 to 4096 [ 212.934138][T12054] loop3: detected capacity change from 0 to 2048 [ 212.941746][T12054] EXT4-fs: Mount option(s) incompatible with ext2 [ 212.944099][T12052] EXT4-fs (loop0): too many log groups per flexible block group [ 212.956098][T12052] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 212.963106][T12052] EXT4-fs (loop0): mount failed [ 212.970610][T12057] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2810: path /571/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 213.039566][T12065] loop0: detected capacity change from 0 to 2048 [ 213.047914][T12065] ext4: Unknown parameter 'subj_user' [ 213.150267][T12072] siw: device registration error -23 [ 213.363794][T12078] loop1: detected capacity change from 0 to 1024 [ 213.387916][T12082] siw: device registration error -23 [ 213.398608][T12080] siw: device registration error -23 [ 213.453715][T12078] ext4 filesystem being mounted at /573/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.518274][T12078] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2816: bg 0: block 393: padding at end of block bitmap is not set [ 213.548484][T12078] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 213.561230][T12078] EXT4-fs (loop1): This should not happen!! Data will be lost [ 213.561230][T12078] [ 213.649684][T12092] netlink: 'syz.1.2820': attribute type 1 has an invalid length. [ 213.701846][T12094] loop1: detected capacity change from 0 to 2048 [ 213.709792][T12094] ext4: Unknown parameter 'subj_user' [ 213.824542][T12101] loop1: detected capacity change from 0 to 4096 [ 213.837209][T12101] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2825: path /577/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 214.016573][T12110] loop1: detected capacity change from 0 to 1024 [ 214.037752][T12110] ext4 filesystem being mounted at /578/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.052841][T12110] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2829: bg 0: block 393: padding at end of block bitmap is not set [ 214.068376][T12110] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 214.118913][T12116] loop1: detected capacity change from 0 to 1024 [ 214.136123][T12116] ext4 filesystem being mounted at /579/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.173517][T12120] loop1: detected capacity change from 0 to 1024 [ 214.186343][T12120] ext4 filesystem being mounted at /580/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.208087][ T112] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 214.222968][ T112] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 214.235589][ T112] EXT4-fs (loop1): This should not happen!! Data will be lost [ 214.235589][ T112] [ 214.257166][T12124] netlink: 'syz.1.2832': attribute type 1 has an invalid length. [ 214.504537][T12135] loop2: detected capacity change from 0 to 2048 [ 214.512334][T12135] ext4: Unknown parameter 'subj_user' [ 214.529341][T12137] loop1: detected capacity change from 0 to 2048 [ 214.535442][T12135] 9pnet: Could not find request transport: fd0x0000000000000003 [ 214.536064][T12137] ext4: Unknown parameter 'subj_user' [ 214.557936][T12137] 9pnet_fd: Insufficient options for proto=fd [ 214.631505][T12144] loop1: detected capacity change from 0 to 4096 [ 214.652260][T12144] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2841: path /588/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 214.738174][T12144] __nla_validate_parse: 14 callbacks suppressed [ 214.738226][T12144] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2841'. [ 214.784222][T12140] loop2: detected capacity change from 0 to 512 [ 214.829900][T12140] EXT4-fs: Ignoring removed nobh option [ 214.967924][T12140] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.2839: corrupted inode contents [ 214.993229][T12140] EXT4-fs (loop2): Remounting filesystem read-only [ 215.007193][T12140] EXT4-fs (loop2): 1 truncate cleaned up [ 215.009855][T12161] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 215.023553][T12140] ext4 filesystem being mounted at /567/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.036967][ T112] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 215.047828][ T112] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 215.075120][ T112] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 215.229784][T12165] lo speed is unknown, defaulting to 1000 [ 215.261441][T12170] loop1: detected capacity change from 0 to 4096 [ 215.292830][T12170] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 80: comm syz.1.2850: path /594/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 215.384176][T12140] loop2: detected capacity change from 0 to 128 [ 215.402174][T12170] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2850'. [ 215.413798][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2850'. [ 215.593568][T12175] loop2: detected capacity change from 0 to 4096 [ 215.616655][T12177] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 215.631200][T12175] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 80: comm syz.2.2852: path /568/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 215.745990][T12175] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2852'. [ 215.769772][T12175] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2852'. [ 215.793644][T12184] netlink: 'syz.4.2854': attribute type 1 has an invalid length. [ 215.888091][T12188] random: crng reseeded on system resumption [ 215.971973][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 215.972020][ T29] audit: type=1400 audit(1745236044.306:9774): avc: denied { create } for pid=12189 comm="syz.2.2855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.992425][ T29] audit: type=1400 audit(1745236044.316:9775): avc: denied { read } for pid=12176 comm="syz.1.2853" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 216.021002][ T29] audit: type=1400 audit(1745236044.316:9776): avc: denied { open } for pid=12176 comm="syz.1.2853" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 216.044367][ T29] audit: type=1400 audit(1745236044.316:9777): avc: denied { create } for pid=12176 comm="syz.1.2853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 216.109937][ T29] audit: type=1400 audit(1745236044.426:9778): avc: denied { mac_admin } for pid=12185 comm="syz.3.2856" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.131169][ T29] audit: type=1400 audit(1745236044.426:9779): avc: denied { relabelto } for pid=12185 comm="syz.3.2856" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 216.158327][ T29] audit: type=1400 audit(1745236044.426:9780): avc: denied { associate } for pid=12185 comm="syz.3.2856" name="cgroup.procs" dev="cgroup" ino=200 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:net_conf_t:s0" [ 216.186288][ T29] audit: type=1400 audit(1745236044.436:9781): avc: denied { create } for pid=12189 comm="syz.2.2855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 216.207361][ T29] audit: type=1400 audit(1745236044.446:9782): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.231591][ T29] audit: type=1400 audit(1745236044.446:9783): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.341909][T12201] siw: device registration error -23 [ 216.442518][T12202] ================================================================== [ 216.450648][T12202] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 216.457344][T12202] [ 216.459679][T12202] write to 0xffff888106572610 of 8 bytes by task 12203 on cpu 1: [ 216.467397][T12202] __dentry_kill+0x13e/0x4c0 [ 216.472097][T12202] dput+0x5c/0xd0 [ 216.475735][T12202] step_into+0x226/0x860 [ 216.479985][T12202] path_openat+0x141f/0x2000 [ 216.484601][T12202] do_filp_open+0x115/0x240 [ 216.489118][T12202] io_openat2+0x284/0x3a0 [ 216.493451][T12202] io_openat+0x1a/0x30 [ 216.497525][T12202] io_issue_sqe+0x1a9/0xaf0 [ 216.502034][T12202] io_wq_submit_work+0x3fb/0x550 [ 216.506977][T12202] io_worker_handle_work+0x487/0x9f0 [ 216.512272][T12202] io_wq_worker+0x277/0x850 [ 216.516822][T12202] ret_from_fork+0x4b/0x60 [ 216.521321][T12202] ret_from_fork_asm+0x1a/0x30 [ 216.526091][T12202] [ 216.528413][T12202] read to 0xffff888106572610 of 8 bytes by task 12202 on cpu 0: [ 216.536045][T12202] fast_dput+0x67/0x310 [ 216.540210][T12202] dput+0x24/0xd0 [ 216.543857][T12202] step_into+0x226/0x860 [ 216.548110][T12202] path_openat+0x141f/0x2000 [ 216.552716][T12202] do_filp_open+0x115/0x240 [ 216.557240][T12202] io_openat2+0x284/0x3a0 [ 216.561573][T12202] io_openat+0x1a/0x30 [ 216.565647][T12202] io_issue_sqe+0x1a9/0xaf0 [ 216.570156][T12202] io_wq_submit_work+0x3fb/0x550 [ 216.575101][T12202] io_worker_handle_work+0x487/0x9f0 [ 216.580397][T12202] io_wq_worker+0x277/0x850 [ 216.584909][T12202] ret_from_fork+0x4b/0x60 [ 216.589327][T12202] ret_from_fork_asm+0x1a/0x30 [ 216.594099][T12202] [ 216.596422][T12202] value changed: 0xffff888237b90918 -> 0x0000000000000000 [ 216.603532][T12202] [ 216.605884][T12202] Reported by Kernel Concurrency Sanitizer on: [ 216.612039][T12202] CPU: 0 UID: 0 PID: 12202 Comm: iou-wrk-12201 Not tainted 6.15.0-rc3-syzkaller-00001-g9d7a0577c9db #0 PREEMPT(voluntary) [ 216.624807][T12202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 216.634870][T12202] ==================================================================