last executing test programs: 1m23.864564877s ago: executing program 1 (id=2522): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240), 0x242300, 0x0) recvfrom$phonet(r0, &(0x7f0000000380)=""/1, 0x1, 0x40002000, &(0x7f00000003c0)={0x23, 0x9, 0x4, 0x3}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xffffffff}, 0x18) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_clone(0x4080b000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) recvmsg$kcm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/182, 0xb6}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x2}, 0x1) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r6, &(0x7f0000000480)=[{&(0x7f0000000280)='\b\x00\x00\x00', 0x4}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r4, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x198, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote}, {@in6=@remote, 0x4d3, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x5d, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "e80c857b65087dea03da4c290569c738c3"}}]}, 0x198}}, 0x0) fchdir(r7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x20) open(&(0x7f0000000040)='./file0\x00', 0x551083, 0x40) 1m23.615048691s ago: executing program 1 (id=2524): close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0xe, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x360, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x1300, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0xfd}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sync() bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x6a040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$selinux_load(r6, &(0x7f0000000000)=ANY=[], 0xffaf) 1m22.715333505s ago: executing program 1 (id=2530): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r5 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000280)) io_uring_enter(r5, 0x15f1, 0xff98, 0x23, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) mount(&(0x7f0000000640)=@sr0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2_dlmfs\x00', 0x8, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180d0000209920702500000010000022ccf16c01291fff00000000bfa100000000000007010000f8ffffffb7ff000000000000b70300000000fd38850000007200000095000000000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x4b, '\x00', r4, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r6, 0x0, 0x6}, 0x18) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="43640d000000000000effeffffffffff0000ff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000008000000000000000000000300000000030000000500000002000000030000000000000c04000000000000000000000105000000005f3061"], &(0x7f0000000280)=""/51, 0x50, 0x33, 0x1, 0x9}, 0x28) syz_emit_ethernet(0x2b, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa1d00000000001a907800000000ffffffff00004e2000099078de000000000000000000000000001e14b2ea310695a7ac9d5a08bfd78b1c463c38278c197a4808c1fed24fe75708abb07cf3066b1103e09e47929bc9ad04619e681ef788b0edcd"], 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000000), 0xffffffffffffff38, 0x4200) ioctl$USBDEVFS_ALLOW_SUSPEND(r9, 0x5522) 1m22.503620398s ago: executing program 1 (id=2532): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r5}, 0x10) tkill(r1, 0x13) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") r9 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ffffffff0000000000213b1fbc00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) write$binfmt_register(r9, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) r11 = dup(r8) sendmsg$inet(r11, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRESHEX=r6, @ANYBLOB="ac1414aa00000000000000001c00000000000000000000000700000044047300010000002a614a7ffaed46c66cf0b14eddd4b8e9fbef749d423cc202973342f381636c4427fdfeeeb0efc8a7ee5d1b7aa68eaed388bf4429d82e9cec78281838845eb6f4add22680f2f63ea020538a838825b6d00a5d2946fff4b57eab24ff2b105bc3af433c80a04ac97b5ac87825651f03d7a3a420ad521738e4f1972512465ce26cb493339190ec8a87bb2dd79a81c3878dc34c6ebfaa094ec4129b008f639a46537d114e086ed5cf5d"], 0x40}, 0x10) read$char_usb(r11, 0x0, 0x0) 1m22.202656673s ago: executing program 1 (id=2539): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1000000000000}, 0x18) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}, 0x4000) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000200)='./file1\x00', 0x48080, &(0x7f0000000800)={[], [{@subj_role={'subj_role', 0x3d, '#^()'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@uid_eq={'uid', 0x3d, r3}}, {@obj_type={'obj_type', 0x3d, 'ext4\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'kfree\x00n\xe3\x1f\x0f\xd6\x84@\xf5\x8baN\xff\x89\xfa%\xb7\x12\xa2\x81\xef\x8d\xc4\xe4\xb2\xa3$@w\x81_b\xca%\x01\xb2l\xf3\xf9A\xb5X\x96k_\x12\xab\xa2\xfc\xa0\xc1\b\x1f\xdf~\xa6\xa0r\xad\xa2\x93\xfbDG\x1eH]\xe5\x01\x1d\xbc\xa0z\xc4\xbb\a\x06\x9a&\xf6\xc8\xb2\xf7\xf1X}\xd37ZI\xb0\x05\x86\xdb\xc9.\x1a\xc3p\xe39\xa9\xecL\xa8\xa4\xf8\xcbf\xa6S+zm,\xd7\xc0\x11\xe0L\xda\x0f,8\x92\xb9\f\xad\xaa\x80\x9d\x04\xa1J\x05\x8e\x05\x11\x95\x94\x103\"q\xff\xb5\xd8\xa6\xcbC\x8d\x97(n\xbc\x06\xcf@\x00[J\xc5\xb2(\x05\xaf\x93P\xa5PO\xbc\x94\xb7\x84\xbc\xa9[Q|\xb7\xc0U\xcb\xb4\x8b\x18\xa1\xbe\xf7\x8b\x00\x00\x00'}}, {@euid_gt}]}, 0xfc, 0x574, &(0x7f00000013c0)="$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") pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={&(0x7f0000000180)="35a70f51", &(0x7f0000000040)=""/12, 0x0, 0x0, 0x4, r4}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b000000"], 0x48) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) semop(0x0, 0x0, 0x0) 1m21.821004058s ago: executing program 1 (id=2542): r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r3, 0x301, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0xffa6, 0x0, 0x80d0}, 0x20008000) r4 = accept4(r0, &(0x7f00000003c0)=@x25, &(0x7f0000000240)=0x80, 0x80800) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000001080)={0x19c, r5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x571}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x399}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x24000082}, 0xc880) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', r6}, 0x18) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r6, 0x0) io_uring_enter(r6, 0x693a, 0xa438, 0x8, &(0x7f00000001c0)={[0x10]}, 0x8) clock_settime(0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x20010, r6, 0x0) syz_io_uring_setup(0x801, &(0x7f0000000640)={0x0, 0x3ac3, 0x20, 0x1, 0x115}, &(0x7f00000006c0), &(0x7f0000000700)) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7ff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r8, 0x40, 0x1, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x3a, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @empty}}}}) 1m21.797408838s ago: executing program 32 (id=2542): r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r3, 0x301, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0xffa6, 0x0, 0x80d0}, 0x20008000) r4 = accept4(r0, &(0x7f00000003c0)=@x25, &(0x7f0000000240)=0x80, 0x80800) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000001080)={0x19c, r5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x571}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x399}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x24000082}, 0xc880) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', r6}, 0x18) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r6, 0x0) io_uring_enter(r6, 0x693a, 0xa438, 0x8, &(0x7f00000001c0)={[0x10]}, 0x8) clock_settime(0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x20010, r6, 0x0) syz_io_uring_setup(0x801, &(0x7f0000000640)={0x0, 0x3ac3, 0x20, 0x1, 0x115}, &(0x7f00000006c0), &(0x7f0000000700)) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7ff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r8, 0x40, 0x1, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x3a, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @empty}}}}) 3.572063746s ago: executing program 2 (id=3176): r0 = socket(0x10, 0x80003, 0x0) write(r0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.359676709s ago: executing program 2 (id=3187): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000003600"/20, @ANYRES32=0x1], 0x50) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0182101, &(0x7f00000004c0)={0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r8, &(0x7f0000000340)=r3, 0x12) 2.097831889s ago: executing program 0 (id=3194): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x5e04, 0x0, 0x90, [0x0, 0x0, 0x200000000140], 0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000"]}, 0x108) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$cont(0x18, r3, 0x97d, 0x37b) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x14246, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, r4, 0x2) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) readahead(r7, 0x4, 0xd7) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xd}, {0xffff, 0xffff}, {0x6, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ALPHA={0x8, 0x5, 0xe}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000400c) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x2, [@datasec={0x6, 0x1, 0x0, 0xf, 0x3, [{0x4, 0x9}], "4548a4"}, @restrict={0x5, 0x0, 0x0, 0xb, 0x2}, @restrict={0x1, 0x0, 0x0, 0xb, 0x1}, @type_tag={0xe, 0x0, 0x0, 0x12, 0x5}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x1}]}}, &(0x7f0000000500)=""/238, 0x66, 0xee, 0x0, 0x7fff, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x6, 0x200, 0x80000001, 0x1d40, r1, 0x3, '\x00', r6, r8, 0x4, 0x4, 0x4}, 0x50) r9 = getpid() r10 = syz_pidfd_open(r9, 0x0) process_madvise(r10, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)=')', 0x1}], 0x2, 0x17, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x34e87deb, 0x8000, 0x0, 'queue0\x00', 0x20000}) write$sndseq(0xffffffffffffffff, &(0x7f0000002200)=[{0x84, 0x77, 0x4, 0x0, @tick=0x8af, {0xfd, 0x2}, {0x7, 0xa}, @raw32={[0x2, 0xfffffffd, 0x8000400]}}, {0x0, 0x0, 0x0, 0x83, @time={0x4}, {0xfd}, {0x0, 0xfe}, @note={0x81, 0x4, 0x0, 0x0, 0x80}}, {0x0, 0x4, 0x0, 0x1, @tick=0x6, {}, {0x1, 0x83}, @time=@time={0x2b05, 0x3}}], 0xb2) socket$nl_generic(0x10, 0x3, 0x10) 2.064865369s ago: executing program 4 (id=3195): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x177}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 2.054061389s ago: executing program 2 (id=3196): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x7, 0x20570, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x10000, 0x10000, 0x0, 0x0, 0x8, 0x20205, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f0000000b00)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x310, 0x0, 0x1, 0x8, 0x8, 0x5}, 0xdf, &(0x7f0000000880)=ANY=[], 0x6, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x816}}, {0x26, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x380a}}]}) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="07000000040000000800000001000000000000001ab48dea215933224440fe8213c466595335d02868fe149b762905ed72f454e843db412242ce3e6387498f2ff8686896ac306fc22ece45b6f3b4df6511dd036603e0df6ca1fabcb3af9273dfa2b50b2c705a95ec1ee36e1f16fe24d26aa08083c3dc4ae4c44d5421e6167f0102112ad0cae770de877bf202f1bbe7f1dd48913b436ab4bd5416ba11d499", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, 0x0, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 1.99963576s ago: executing program 0 (id=3197): bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081000000060027"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x108, 0x0) mq_timedsend(r2, 0x0, 0x47, 0x6, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000002b290f52c77362a800", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x2, &(0x7f0000000000)={0x4000051, 0xfffffffa}) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r6, 0x2) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r7, 0x2) 1.976347931s ago: executing program 5 (id=3198): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x4, 0xa0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x1, 0xffd, &(0x7f0000003440)=""/4093, 0x41100, 0x9, '\x00', r1, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0xe, 0x80000000, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0, r0], 0x0, 0x10, 0x80000000}, 0x94) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x6, 0x6b, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', &(0x7f0000002240)=""/4103, 0xfffffffe, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfffffd9d) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0xa00410, &(0x7f0000000a40)={[{@nodiscard}, {}, {@acl}, {@min_batch_time={'min_batch_time', 0x3d, 0x6}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@jqfmt_vfsv1}, {@nodelalloc}, {@auto_da_alloc}, {@discard}]}, 0x5, 0x591, &(0x7f0000000f80)="$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") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r8 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000400), 0x4) sendmsg$key(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r8) 1.686050775s ago: executing program 3 (id=3202): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) 1.685034044s ago: executing program 4 (id=3203): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0xfffffffe}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x14}, 0x40044) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x57e4, &(0x7f00000003c0)={0x0, 0xfefffbfe, 0x10100, 0x5, 0x1000303}, &(0x7f0000000540), &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") syz_emit_ethernet(0xfffffdf8, 0x0, 0x0) syz_io_uring_setup(0x111, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x2, [0x77, 0x3, 0x8, 0x5, 0x2, 0x3ff]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket(0x10, 0x80003, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 1.612875076s ago: executing program 3 (id=3204): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0xffff, @remote}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 1.607353486s ago: executing program 5 (id=3205): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="7961000000a00bfef5007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000f40)={'filter\x00', 0x10, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="e5fce0c960bc", @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1e}, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @broadcast, @loopback, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) lseek(r5, 0xf9ff100000000000, 0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66, 0x0, 0x0, 0x0, 0x2}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r6}, 0x18) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x30) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x90) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x1ff) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000000)) 1.428323428s ago: executing program 3 (id=3206): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) removexattr(0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r3, 0x0, 0x0, 0x4000000) setsockopt$sock_int(r3, 0x1, 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) readlink(0x0, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) sendmsg$inet_sctp(r4, 0x0, 0x1) setsockopt$inet_mreqn(r4, 0x0, 0x4, &(0x7f0000000000)={@empty, @multicast2}, 0xc) 1.401470509s ago: executing program 3 (id=3207): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0xffffffffffffffc5}, 0x48) socket$nl_route(0x10, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x18) socket$inet6_mptcp(0xa, 0x1, 0x106) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) fallocate(r2, 0x0, 0x0, 0x2c2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000140)={0x4200, 0x3, 0x5}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="200000001600010a00000000000000000a0000000c0000800800", @ANYRES16=r4], 0x20}, 0x1, 0x0, 0x0, 0x20040041}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x60742, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x2) pipe2$9p(&(0x7f0000000000), 0x0) 1.34640412s ago: executing program 2 (id=3208): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002180)={@ifindex, 0xffffffffffffffff, 0x33, 0x8}, 0x20) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x3, 0x2) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000001640)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)="270502001a0014000600002fb96dbcf706e10500000086ddffff1144ee1611d4", 0x20}, {&(0x7f0000000500)="b81a751ed2ff", 0x6}], 0x2}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) setns(r7, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x6, 0x9, &(0x7f0000000080)={{0x1d, @empty, 0x2, 0x3, 'fo\x00', 0x0, 0x0, 0x3a}, {@private=0xa810101, 0x4, 0x0, 0x0, 0x100000, 0xfffffffe}}, 0x44) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000040)) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r8 = semget$private(0x0, 0x6, 0x0) semtimedop(r8, &(0x7f0000000000)=[{0x3, 0xfffd}], 0x1, 0x0) semtimedop(r8, &(0x7f0000000000)=[{0x1, 0xfffa, 0x1000}, {0x8, 0x9, 0x800}], 0x2, &(0x7f0000000140)={0x77359400}) socket$nl_route(0x10, 0x3, 0x0) 1.28549055s ago: executing program 5 (id=3209): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000400)=0x13) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x2004, @fd_index=0x9, 0x6ed, 0x0, 0xffffffffffffffbe}) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = io_uring_setup(0x6ca9, &(0x7f00000001c0)={0x0, 0xa99f, 0x2, 0x0, 0x3d9}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) unshare(0x2c060000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) splice(r7, 0x0, r6, 0x0, 0xf3a, 0x0) tee(r5, r8, 0x2, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0xfffffffffffffc76) 1.167557402s ago: executing program 0 (id=3210): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x541480, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, 0x0) syz_io_uring_setup(0x7d1c, &(0x7f00000000c0)={0x0, 0xc6e2, 0x1000, 0x1, 0x10d}, &(0x7f0000000140)=0x0, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x4000010, 0xffffffffffffffff, 0x10000000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)={r4, r5+60000000}, 0x1, 0x40, 0x1}) mq_open(&(0x7f0000000280)='\x00', 0x2, 0x10, &(0x7f00000002c0)={0x9, 0x6, 0x8, 0x9d2}) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x10, 0x0) preadv(r6, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/252, 0xfc}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/203, 0xcb}], 0x5, 0xf5, 0x7fff) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000980), 0x80842, 0x0) ioctl$RTC_PIE_ON(r7, 0x7005) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x50f) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000000a40)) r8 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r8, 0x0, 0x0) listen(r6, 0x7c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000b80)={0x2, 0x4}, 0x4) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r9, 0x84, 0x74, &(0x7f0000000bc0)=""/4096, &(0x7f0000001bc0)=0x1000) socket(0x3, 0x3, 0x6) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) 1.091790604s ago: executing program 5 (id=3211): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0xb6f8000) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mlockall(0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x5}, 0x18) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) getpgrp(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7f}, 0x94) lsm_get_self_attr(0x66, &(0x7f0000000380)={0x0, 0x0, 0x65, 0x45, ""/69}, &(0x7f00000000c0)=0x65, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40082, 0x2, @perf_bp={0x0, 0x1}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900"/20, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@grpjquota, 0x22}, {@errors_continue}, {@noload}, {@nombcache}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@barrier}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 1.039942615s ago: executing program 0 (id=3212): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@map=0x1, 0x26, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000047409062c00070073797374656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f740e9830000800020000000000080004000000000014000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c000100636f756e74657200"], 0x118}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xf}, {}, {0x7, 0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x5, 0xd, 0x3, 0x4, 0x13, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x2, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x7c}}, 0x24040084) 1.008916905s ago: executing program 3 (id=3213): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x8164, 0x10000, 0x2, 0x1, 0x8, 0x200, 0x4b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x54}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="efdd0e4af11f02000a0001"], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000e80)={'gretap0\x00', 0x0, 0x7800, 0x7, 0x8, 0x0, {{0x1a, 0x4, 0x1, 0x3c, 0x68, 0x64, 0x0, 0x1, 0x29, 0x0, @local, @remote, {[@generic={0x86, 0x2}, @cipso={0x86, 0x4f, 0x0, [{0x5, 0x7, "4b325cc32b"}, {0x5, 0xf, "61a5e8d89629d167dc0af57edc"}, {0x6, 0x7, "f4bd551da2"}, {0x0, 0xb, "92df2a8437f5c42da4"}, {0x7, 0x9, "0d1c92a2e91e3d"}, {0x0, 0x3, '\"'}, {0x6, 0x8, "6cd0e0450379"}, {0x0, 0xd, "0f2f37ba399fc7ab55d4a3"}]}, @end]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001180)={&(0x7f0000000f80)={0x1c0, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "5aa0fb063524685723b6ec0490a4f723615b9cc52436d28dcd80e5a5e97f5c31fa8fe6bf0b10b75c69576bd9541999888b466419207cd6bdb687fc020d46fe908ee48b93b41e7a457fe33b089a3ec2ae"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x3b, 0x5, "774d0d810941bf72a817925b7cbfe4efe5a813b8fd5579bcd8f774691e83ee7ec6df63ca52f5869afe49945b6dfafac3d67c72a67cb8d8"}, @ETHTOOL_A_BITSET_MASK={0xb0, 0x5, "978f57acbec0327a0129083d92db8aebc9cc4716d9a914c6b9325c79abf5db1b5a68d3a1368214c2f1931292a497a50ce873aea58cb73c4876cd23a26afa64e0f22d9bbf9ae9a101072fc662f870c2256de1fea6a50e66a7caa27ae92f2e82dc108aa6b08de467d0c27a8b608b46e8ac94052728e856393d4d69b009481a6b78d33a416aa4649a13eb5ff8dd80efcb4375a4bf104a7dac9ee55293c18197a88c0a32f9a245293845403a56ca"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x2000c0, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f0000000600)="$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") r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000076000104000000000000000000000056be25ecef4722800000800000"], 0x20}}, 0x0) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcf3df250401f2800c0018000aac0f00000000001400010000000000000000000000ffffac14142d50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882a88e0eb2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608b46cf26fbe816b89f7cb81bff81a8b940900000000000000c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf13711ff40ebddcad74875ec58e9a3ddb9ad02a0788f0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be820400e600"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x60000000) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203f30216000000000000000000000002001b0008000000e9000000000000000300060000000000020000000000000000000000000000000200010000000000000003fcff000020030005000000000002000000ac1414aa00000000000000000a00080008"], 0xb0}, 0x1, 0x7}, 0x0) 848.936547ms ago: executing program 0 (id=3214): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) sendto$inet6(r1, &(0x7f0000000280)='S', 0x1, 0x8000, 0x0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x400000000000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081", @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0xffff, 0x8009) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r6 = epoll_create(0x6c) epoll_pwait2(r6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x6, &(0x7f0000000100), &(0x7f00000001c0)={[0xee00000000000000]}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r5, 0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffff8001}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f76"], 0xfc}}, 0x20000004) 808.704148ms ago: executing program 4 (id=3215): r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',$:\x00', 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb\r+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\xbe\n\xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd8s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|y\xc6\f\x1e\x8fJw\xdc\r\xa7\n}Uc\x05<\xe9\x9f\x87\v\xbcLWk\fcC\xf5\x02z\x1e\xb2a\x18\xaaJ\x14=\bP\xc5e\x9d\xaf;\x8f\x87\xbe\x7f\x84\xdf\x05I:\xe66\x1c:\xe2\xe3\v\x8e\x04\xda\xc5U\xd4\x96\xf2\xc3x\x17\xd2\x98uMB0x0, &(0x7f0000000300)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00'}) io_uring_enter(r1, 0x40f9, 0x217, 0xa5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000600"], 0x48) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$kcm(0x10, 0x2, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) 398.594184ms ago: executing program 2 (id=3216): r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',$:\x00', 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb\r+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\xbe\n\xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd8s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|y\xc6\f\x1e\x8fJw\xdc\r\xa7\n}Uc\x05<\xe9\x9f\x87\v\xbcLWk\fcC\xf5\x02z\x1e\xb2a\x18\xaaJ\x14=\bP\xc5e\x9d\xaf;\x8f\x87\xbe\x7f\x84\xdf\x05I:\xe66\x1c:\xe2\xe3\v\x8e\x04\xda\xc5U\xd4\x96\xf2\xc3x\x17\xd2\x98uMB0x0, &(0x7f0000000300)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00'}) io_uring_enter(r1, 0x40f9, 0x217, 0xa5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000600"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$kcm(0x10, 0x2, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) 375.733684ms ago: executing program 4 (id=3217): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0xffff, @remote}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 240.764356ms ago: executing program 5 (id=3218): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth1_to_bridge\x00'}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) getegid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r4}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0xb3ab938a1acd2725) write$UHID_INPUT(r5, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='mmap_lock_acquire_returned\x00', r7}, 0x10) r8 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r8, 0x110, 0x6, 0x0, 0x0) 194.725917ms ago: executing program 3 (id=3219): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000009, 0x46031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x7}, 0x8164, 0x10000, 0x2, 0x1, 0x8, 0x200, 0x4b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x2a, 0x5}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r4}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) timer_getoverrun(0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040004) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r7, &(0x7f0000000600)="6d12483bb95dab4da2bccb9a5c51f7769b4aa2ed6f00bcfff2058843f7de72fa8f9dd7572991db9f2968c67d150dbd80321f91c14a7705c3d6e2292f74d074e24cdfdc28da61b60db4ac67a81c04430dd72555dcebe8193594b8fe29718d5781fe3f418379dab48089b86edc4facdbc388e30fdfabe867722b348dcfbff8f7745bb98584b3384eb1b1c541d05427c4e5c33b3692ebf599d4a179bcd27271d55e4a38ac7be3cae3e85eddbdcf574ac462df22b6b2242245f32d5826de908a96ea66331cad4d0ff094f552e118ee643f2f12f854c32d4e548bd82a69c4102bc516a41a52436f6dfd80133de801fdc8e75276c631f041d86269f2ba0791e8119868816c1fe9c78654919d6dcce67a5f32b77575867f43f76e99108bf9ee3fd550cc18f8bee8505da7ea8fe0a3a9e40c01be1d39435821c5f52cf39a7d5558f278b01be298e5460d3ebf011345ed0030603f767fe44876fdf1cb172a4cbfb2f7784ac61c4786a147b6d446eaf46d5b26c6b85580ba4913fc12a443d8dcf05d08513ae01a7f489826fdc8bff83c1708ebbc060aa72d25e6ce21521799bd37c34fdad973fd7e17070b7783bf341fc079c6b0c9811388430c84540d8d544d1887b73e3a9d2625358be4b09128ee7f8d2dacf2d9704b9143c0341568d1e39429e1d442d21878c87271e66651e12d077b8dd49c0bf285097e261a5116b91036368265c1c5b74353bb42ff4936e27a20c48dea290685b09c2e5baa29dbeb790969f793692fb112c973329236f30bd29c39ee6104e1e0ccd1f855e5837d156c83834661a2aa8929ad78c025413179d880ee905d0b1ee1c9c3eacb63ac807a6ce73d492502ce52beba9ea5214a9387e2c5a810a96e14956809b6865e46a9d9ce2deb4cce2155562dd7e3daef9b3c0c0a55f1fe1a89835971dbc9c09ee9d4abe827b0e87dcd08e5e7cf08869cdcd6fe7f42d93c075db2fec9d96aff21410c3cbd5d904ed147af08c297011ec105dec6fb319cc5637ac71dac05d01ef356dcc6b6bd3f8625204d92f6d0447c0ee5c72d13b4e951a5ba060d4e0ab4680bba08ca9e0079ed6332e6449e01ec480903b0f377e08e8146c8a1e86df678dd88f3768e0958b04f24d58f39a15ee93e4b3e1e2dcd91f8cd36c37b2806d5f7c1871d0e1d7496ac64b377a8fb32104166536597bbfd6d814b2eb41970ba1aef50238e34ec8069690029c58c8a01b28b711ff44aed4652629c7cdc7843d83efe9514bb5b1f80d1047e6075870c53505a142e48d6897d7811f84d8c3e8f9985f9a9d01c8fd68960aee376caa465f25622d7ff5deae8f0d628e048bc4387ca3046067768f3014a3ef4d1b55123ce45507ab1b6f587f6302bb9b715899d2fc20cabfd306549b6a2ec8ea5169e5be19cf59ef71cbb16d402cdc62a422b2bf5c01bb6139e60fd61ea4b77382c7e2e038c6511bfe08f7a3cea5e793f9e2cb4facce20e719d179104418f6745bf8065c70da3815c8e1a1b650d96865c41fd45dbcae51e1d54b41002c2f673cd1008dbf3f17847dd28d8fe3c24ef238000be692e05b0365cb7691fa8f134efe70df46b5cc4765def995971ae0c45f653292f4a3c26300e359afbe0c4f7b049f505ab8e8a0d4c7090cc07c62dbcb9bf6682425553de4ca63f98ac5d420d01bf729bf815683d11451eea0295675778f00bef94ac6e29dd2285847fd857cf2d204de3170e024169d568500befd5c6f34e9d3fcae78bd8fcd6d8f85fcf56241c7787d86bdfca06a6e69b996d72530c94eaa82e99f8ccbd66b53ce0f066fffcb3b643f84a1112c4c8a153ef745f7da3c4887f95de7df8dcf6653200eccb389a7aad4a874d347791cd00cf767bdd8d36de55cbc0879e11cddec175b36be0d1224d1dab7d8f8f3bab0f622d031be123b6ab48188716162afea5e0529830a39c3c9edc86b3e6020830f2f94060685d96887fb536afaedcd9523c53e5e210e87a07bc941b29b968ec9b0f6e5a74b929ad56ef7e80b981d39460040df8aedb253bc4681e72de2b3e886320b2f9a52f675bb08e4dee27b468d0822d6269ad1eee16d1c1781ad17b1fae21b44e427ace6d1fa932ca9c295c5ae74140ffea23ac2b70a6ca71af12c6d63adc32110521cee84dce3514c51417fa794fff4fb7b72844fbb3ba786173d3ffea23e03eb49acbd957d52494ffff3cd2dc420ace19bbe375aabb97953dd1b8adc24856a81b2888e2fb635332c2d4257cf6833ccb3135c0327f79c4846b691b693b066cd5de30ca40e29fe8775fd6a8844f566223008d017ccb6f2ee47496b61aa2900f64c1e2136c8dfbb6dd7ab368e0cfeb3e639657f16d9f26f0c575b61476ea7cd499e2fffe75f6118d19d6186e9433d1b92dc30e84bceba4c9bd8e889575c50da8e236d0ad184a2ae7e91e31485a44389a7c6a63c4d7588fa0755ae292102c46df1cfcc21eccfa5bc815a2491cb845de2feae93d5a9365cff327d048b7e66733b1d1cbf1eadae7296631f3f1681ab5878272a9b17e11f64e8ea8afbd297f388b951e39b94d909c74a4c667f6204128c84566c2347222a984f67177160e3f144518721f25aab93c9d0a34d407b84485bf1f2fa07af7de0617dbda0b2eb3ef839d6ad8649fa7133e14646cb30462e827a1bba8b6cf97c93c95552c70aae8ba4918f8b51275ed7e1f90f7ae7a5313aff699f54265adad4b0608a90165c8e7df729ceb0eda12357ea37e7bbb86fc542544c93d494d4edfd098432e389666a8a93f4333e630deefa87397ece144a59fbf736aeefb7b66744954e8076e9d0534508a3631dbdcd2c15b5fd844d62409bf6c63699ac5ff0cab98d4b7f0e33e5cb20853554c895ea26607e9554d74e1511c4c476c41aa7fa717259e5048d80f1f30f07dd5397c17d818dac1849b7ccf6425fa0265edfecb58a763615dedbe98e215ce63dd1688e191a191ccdb4e939bd370f68054440296cb511b5f070fb9479bdef321b7d124506f6345ac3c2ca0ef22292d3f83ec21908de3a3c7f98cc5e086034d0b08df704382a8ee9f6129542cac7dc5fd54e71270f5ea9739b625347f3200d6f74d41106aed8fa8af5a3a6cd58a44de62af681d449a44b5f86702e625a1658f2bb09e1c7a178ec27081bb8e0f3febf700a1663374325bbb17a17c6178fbc0424f83cfafdd8ed301450bc6822105e6033bc999c833ce3f60814f9db98c3880aae837027cc4fd82a1aa61d1c7fbacf0e5da0c820f97e35f52abb212dcfd77c7e159ef4f777a2cbf61508539660a577974291852a3dfdcb0706961faf65f62745240e281e9c1ea25a2bf29729008b59b5bac92c8ffc53b240761c0021edb53bad82a322510f480a53945c63803abb0b5947aa32a7ad5cf8059933ae4dc5d18a261b8d4a126dadd1d7f186cc0f3bc00c82c15516ea2a4b5a5517395d2a16a3beb920b16c706381bae273443ebfa3c37778596177de18a62cb96c08a35459a897ac87bcd87cdbcecae83c95cd4b5eb878a8d31e75955eb11e0cb58c6ad2b39f8f9350ff95778a961b07b4b0e4ff6b58caab6db44c6345c8ad9da0aef0c2b4a09e459a027d774da684ce2defd0b23b6e15ec573268050cba4cd1be4d899672ea3562f280df3b3ee878bd2e9989357829c363b4b47eacadeee76144957f4d76c3ea703aa5bf32f75a0370f49ae371f001eced8bbdaa781f66c83f959af0cb0ecbabeeeb0f91c26a22b430d5cae34e470f79f01446cdca5b70ba6448a8d9e4722dba03369b3204253eea942de2fb7b4408212a4c6a5d36c7e82417edd052a59d6d1ce2b0a2bd94f334647712cc2296e75db316be650195dd28a360e2e44fd32951b2b983d673bce51eea778d2ed2a2468c3b6b94b67ee175aa08f757d5522b43cefd5969511579cd79300802c811adad7b6bdf789f70bc76e94f8ea317043cf29b562a2041c553122ec338834455be1b68fe7470808451b0e1f1d444ae1e430c51c718a751142fa675a663e9d9f66a8a6199b56d18e4167e54942a37366fa0b5242de86bf1af6c758b2f0bb1f0fda16dc5241e3cc442326fdb501b95fe768c45781c8b60fbe576c7e790e2d5a2a76085cdca098fb3209b30a017eefbf6f8b315b38d8f8f194e456d1776cf6c9c4f4a99e9b50ca4bbc57ff1f035f13a3d8261617b5d55387488f9456a32400a84f95320e722c7abed22b9f8b574da8322fe104c12fb35c9d0c600dde78c47cd46647a8e24aafa53c68e2119ed1473bb3b7c9873d0a256e8eec8dc9f57820a7e23d49deb4041beae704b3fb527ce57316ff238515c248c80d51fd44e31dbb2d2e1d6b8007a03bf9b981fee094ee82f413698af66a3057621490d60207bca2e7a11e96cfb850a9a371ce672d0c4826be044acaa0a0a04fab4f2807eac896c48db2c35caf97fdf8bacb854f5351328cfbab2c3b251fc0abe20ba4b8fe8f4a98dfb76a0b1ea6b6463bdd900e23114c94f205f492a4acb30cc8a6efe6f73a96d3688853c60dce92732440db5ec245478bb64ebe9b60e7469ffb253febcda05613a8c1dbf72634e68d912e2fc98501d99c7dafb50081edcc60dc74daf9cecbcf65aa57661451fc6131f8c879b2181984bc4e0973ad6984837e19595caa35ff4713266b6a6c090a50afeb1461590c4c36f7fead0c9620af82302616c154e74199ee11353f6e9861472e2f1826afd0ce1a2ce9712b50019b32397960f54f4fce3c6655e13d8ef3ba20eaa3ca03a831a39732203dc3d2d3bf8de63fb4c96b3ec10cc852401f25a2575e98d9a25bf0767fc180f6fef5928565fa9ffdd620b6713f85bbc140060df1b50607b4eb51c0c71dac8ee2c19b9bd03b1840bb4d1f8a767d788a31926c9c39be4709dd57e856cb417d3947ce825f194fac18323f36a3b7743603abc628d477b3292a6b3f4965e882a110728f2a9f4fa8fd9d9d50859c48fe0f07f6a826bd5c5d8d645c0f7d8d03cf49be2419e2986f8ad55a228cacd0838f867a8612fd1c4b04d54dc9d5b05cc9395f5bb7fe918083bedfa33734a3f6afaf70379f4d423fa592dcfdeef84161df3f8f42204116442fc815a3cb3c79348d489296014fb8d4334c4ad776e14207ed2115781a0caac4cbfddf8f788f58cd9da9c33f145d87a187d7db78ce4368c5bdbba67fde5264a53a65a027a52aa09fd4943aeeae146a769a26a0f3597fd5004b60c179ce2bcafc78220d691c44c153c883bf942f01586b5321e4bbb28ab44d97bea3368f7c5d0c3dda0ef359065fd31f62060beb0b2a31f7164867e4b78f89f5ea0131aed7014ef3385f0b350ff847f4321b81c7dc9a484605ee397a2d5ea8ad9593020cea3acb6a106a560b4bf675c89aa3b14678dfef6602fdfa9afeeb6f16cb1b3cc944ad5d0492a3d07308c07dfc204c071d92f6b8b5694c70d166fe29f7894ceee7554dc32c71f3b971c8f20f2cafa4399a8755684090f90e6b45ee924d1205e0a075fd2259b6ca6430d28c780735353be38578b3cf1badcba4dae86419d4a0c1ec21f4a7510a08018e90974f0757aab8b51dc0fc068193d040cbd9706eeec02360da646b11cc5f1a544ecf24ce87c7165a0cb9bdb6990db03320ecf2f65fb6dfd1f3d32b2ae10723707cf5f30ea387f677aea100649c72e795b5f7d652e0e2fd0ae19eaf96f1b6453d056e01c97aa5c271b5e5f303fa4013f686cfbf64a1c1fe4263786b835e46a98699b8d5262520", 0xfc6, 0x6, 0x0) mq_timedreceive(r7, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r6, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r2) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c23c000, 0x3, 0x2}) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 192.424847ms ago: executing program 0 (id=3220): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) r2 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) inotify_init() r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"/4166], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) creat(0x0, 0x90) r6 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r6, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x1000000, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x39, 0x0, 0x5}, {0xfffe}, {0x0, 0x1, 0x0, 0xfffffffc}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x7c}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0xf0}, 0x0) shmdt(0x0) r7 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmdt(r7) 170.529507ms ago: executing program 2 (id=3221): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000400)=0x13) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x2004, @fd_index=0x9, 0x6ed, 0x0, 0xffffffffffffffbe}) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = io_uring_setup(0x6ca9, &(0x7f00000001c0)={0x0, 0xa99f, 0x2, 0x0, 0x3d9}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) unshare(0x24020400) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) splice(r7, 0x0, r6, 0x0, 0xf3a, 0x0) tee(r5, r8, 0x2, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0xfffffffffffffc76) 89.938078ms ago: executing program 5 (id=3222): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0xfffffffe}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x14}, 0x40044) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x57e4, &(0x7f00000003c0)={0x0, 0xfefffbfe, 0x10100, 0x5, 0x1000303}, &(0x7f0000000540), &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") syz_emit_ethernet(0xfffffdf8, 0x0, 0x0) syz_io_uring_setup(0x111, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x2, [0x77, 0x3, 0x8, 0x5, 0x2, 0x3ff]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18475d85940098e459cd79ad653196367f54bc7a8cc23a1d0bc81e3de62718325f12af9cf1644867cf00a1474ed230eea22074c9e1627e6bf85a5fe66848aa543413b4a63e5f5ffa7509384049a62077dd8b455760158078792ad3cb8fefb954fec78a06039f81c1d444ff25fa90e792cacaf2d4d42e18512cc9aca17ffeb98b45e1ee3b85ca2921340d728e8e57edd47b9a3eac2880c9cba23582b9c2a80a9962cc0f6d656cd0795c89e1bdccb860ff92a39425874711b427402a273f7fab54becca647d8751c3a69a11b7d4751d611309bbabd449fdc8cf2c83bb3b985cf7b891d19072ed7735fdd48c059dd707d1faedce958f652f68282dccd436b353770e15704e92892332bca11f63a621dececcdd3845b3f01cca4cd", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket(0x10, 0x80003, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) 89.422909ms ago: executing program 4 (id=3223): r0 = socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) setreuid(0x0, 0x0) write(r0, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000001780)='./file1\x00', 0x3000046, &(0x7f00000017c0)={[{@errors_remount}, {@mblk_io_submit}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@journal_checksum}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0xffffffff80000501, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) acct(0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x12) openat$cgroup_ro(r6, &(0x7f0000000080)='memory.swap.events\x00', 0x0, 0x0) syz_io_uring_setup(0x59ef, &(0x7f0000000780)={0x0, 0x1000006, 0x2, 0x3, 0x34a}, 0x0, 0x0) open(0x0, 0x2000, 0x392) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 0s ago: executing program 4 (id=3224): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x5, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0xfff7, 0x1000}], 0x1) semop(r1, &(0x7f00000000c0)=[{0x3, 0xa78d, 0x1000}], 0x1) semctl$GETNCNT(r1, 0x3, 0xe, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe4581) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) close(r0) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x100, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): e_socket pid=13172 comm=syz.3.2518 [ 291.105595][T13175] loop2: detected capacity change from 0 to 1024 [ 291.115512][T13175] ext4: Unknown parameter 'func' [ 291.148737][T13173] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 291.168895][T13173] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 62 with max blocks 870 with error 28 [ 291.181599][T13173] EXT4-fs (loop1): This should not happen!! Data will be lost [ 291.181599][T13173] [ 291.191426][T13173] EXT4-fs (loop1): Total free blocks count 0 [ 291.197573][T13173] EXT4-fs (loop1): Free/Dirty block details [ 291.203785][T13173] EXT4-fs (loop1): free_blocks=2415919104 [ 291.209570][T13173] EXT4-fs (loop1): dirty_blocks=944 [ 291.214833][T13173] EXT4-fs (loop1): Block reservation details [ 291.220995][T13173] EXT4-fs (loop1): i_reserved_data_blocks=59 [ 291.273560][ T3633] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 291.336884][T13182] lo speed is unknown, defaulting to 1000 [ 291.367396][ T3361] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.381106][ T3361] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 291.532607][T13184] netlink: 'syz.2.2523': attribute type 10 has an invalid length. [ 291.678140][T13201] nfs4: Bad value for 'source' [ 291.684596][T13202] loop0: detected capacity change from 0 to 128 [ 291.692034][T13202] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 291.803978][T13210] 9pnet_fd: Insufficient options for proto=fd [ 291.853507][T13211] lo speed is unknown, defaulting to 1000 [ 292.233982][T13214] netlink: 'syz.0.2528': attribute type 27 has an invalid length. [ 292.257424][T13214] bond0: left allmulticast mode [ 292.272560][T13198] SELinux: failed to load policy [ 292.479453][T13220] lo speed is unknown, defaulting to 1000 [ 292.568685][T13227] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2531'. [ 292.577870][T13227] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2531'. [ 292.673273][T13219] uprobe: syz.0.2540:13219 failed to unregister, leaking uprobe [ 292.705734][T13216] netlink: 'syz.3.2529': attribute type 10 has an invalid length. [ 292.742579][T13231] loop1: detected capacity change from 0 to 512 [ 292.752317][T13231] EXT4-fs (loop1): orphan cleanup on readonly fs [ 292.775801][T13231] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2532: bg 0: block 248: padding at end of block bitmap is not set [ 292.804526][T13231] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2532: Failed to acquire dquot type 1 [ 292.822292][T13231] EXT4-fs (loop1): 1 truncate cleaned up [ 292.842976][T13231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 292.938792][ T3307] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 292.953374][ T3307] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 293.122924][T13245] netlink: 'syz.0.2537': attribute type 10 has an invalid length. [ 293.384905][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 293.384943][ T29] audit: type=1400 audit(806.349:32244): avc: denied { mounton } for pid=13255 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 293.414439][ T3625] bond1 (unregistering): Released all slaves [ 293.423150][ T3625] bond2 (unregistering): Released all slaves [ 293.469380][ T3625] tipc: Disabling bearer [ 293.474808][ T3625] tipc: Left network mode [ 293.506312][T13255] lo speed is unknown, defaulting to 1000 [ 293.614825][T13273] SET target dimension over the limit! [ 293.691852][T13271] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 293.737939][ T29] audit: type=1326 audit(806.689:32245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.761016][ T29] audit: type=1326 audit(806.689:32246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.784248][ T29] audit: type=1326 audit(806.689:32247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.807335][ T29] audit: type=1326 audit(806.689:32248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.830637][ T29] audit: type=1326 audit(806.689:32249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.849481][T13284] loop0: detected capacity change from 0 to 164 [ 293.853721][ T29] audit: type=1326 audit(806.689:32250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.883220][ T29] audit: type=1326 audit(806.689:32251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.906423][ T29] audit: type=1326 audit(806.689:32252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 293.929740][ T29] audit: type=1326 audit(806.689:32253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13266 comm="syz.3.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 294.010640][ T3625] IPVS: stop unused estimator thread 0... [ 294.045007][T13255] chnl_net:caif_netlink_parms(): no params data found [ 294.174242][T13255] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.181523][T13255] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.201550][T13255] bridge_slave_0: entered allmulticast mode [ 294.209465][T13255] bridge_slave_0: entered promiscuous mode [ 294.217642][T13255] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.224859][T13255] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.233622][T13255] bridge_slave_1: entered allmulticast mode [ 294.240619][T13255] bridge_slave_1: entered promiscuous mode [ 294.262587][T13255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.274648][T13255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.319337][T13255] team0: Port device team_slave_0 added [ 294.333125][T13255] team0: Port device team_slave_1 added [ 294.371203][T13255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.378261][T13255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.404745][T13255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.416433][T13255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.423476][T13255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.449920][T13255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.486426][T13255] hsr_slave_0: entered promiscuous mode [ 294.492858][T13255] hsr_slave_1: entered promiscuous mode [ 294.568414][T13255] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 294.577637][T13255] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 294.586647][T13255] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 294.596129][T13255] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.613505][T13255] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.620672][T13255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.628074][T13255] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.635148][T13255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.675755][T13255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.687663][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.697861][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.720338][T13255] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.729483][T13306] loop2: detected capacity change from 0 to 1024 [ 294.736625][T13306] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 294.748154][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.755339][ T3625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.764844][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.772366][ T3625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.785423][T13313] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2552'. [ 294.794405][T13313] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2552'. [ 294.885768][T13255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.928066][T13324] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 295.054137][T13255] veth0_vlan: entered promiscuous mode [ 295.062218][T13255] veth1_vlan: entered promiscuous mode [ 295.079110][T13255] veth0_macvtap: entered promiscuous mode [ 295.086529][T13255] veth1_macvtap: entered promiscuous mode [ 295.097892][T13255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.110496][T13255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.120521][T13255] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.129398][T13255] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.138229][T13255] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.147052][T13255] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.198432][T13345] loop0: detected capacity change from 0 to 128 [ 295.332616][T13345] netlink: 'syz.0.2569': attribute type 39 has an invalid length. [ 296.553155][T13347] siw: device registration error -23 [ 296.581245][T13347] lo speed is unknown, defaulting to 1000 [ 296.979324][T13366] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 297.006684][T13360] xt_CT: You must specify a L4 protocol and not use inversions on it [ 297.084000][T13367] loop2: detected capacity change from 0 to 1024 [ 297.136946][T13367] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 297.157112][T13367] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 297.184757][T13367] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: inode #32: comm syz.2.2560: iget: special inode unallocated [ 297.205406][T13367] EXT4-fs (loop2): Remounting filesystem read-only [ 297.212153][T13367] EXT4-fs (loop2): no journal found [ 297.217501][T13367] EXT4-fs (loop2): can't get journal size [ 297.234417][T13367] EXT4-fs (loop2): failed to initialize system zone (-117) [ 297.242532][T13367] EXT4-fs (loop2): mount failed [ 297.279475][T13358] netlink: 'syz.0.2572': attribute type 10 has an invalid length. [ 297.529528][T13389] futex_wake_op: syz.0.2566 tries to shift op by 32; fix this program [ 298.274995][T13404] loop5: detected capacity change from 0 to 1024 [ 298.292063][T13404] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 298.333306][T13408] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2576'. [ 298.354982][T13408] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13408 comm=syz.4.2576 [ 298.419323][T13409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13409 comm=syz.0.2582 [ 298.498517][T13406] xt_CT: You must specify a L4 protocol and not use inversions on it [ 298.943162][T13422] loop2: detected capacity change from 0 to 8192 [ 299.032787][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 299.032803][ T29] audit: type=1326 audit(811.999:32663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 299.063168][T13429] loop2: detected capacity change from 0 to 1024 [ 299.063981][ T29] audit: type=1326 audit(812.009:32664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 299.071225][T13429] EXT4-fs: dax option not supported [ 299.092557][ T29] audit: type=1326 audit(812.009:32665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 299.121118][ T29] audit: type=1326 audit(812.009:32666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 299.144240][ T29] audit: type=1326 audit(812.009:32667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 299.167567][ T29] audit: type=1326 audit(812.009:32668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7f4d1ee963 code=0x7ffc0000 [ 299.190534][ T29] audit: type=1326 audit(812.019:32669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7f4d1ed3df code=0x7ffc0000 [ 299.213551][ T29] audit: type=1326 audit(812.019:32670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7f4d1ee9b7 code=0x7ffc0000 [ 299.236827][ T29] audit: type=1326 audit(812.029:32671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7f4d1ed290 code=0x7ffc0000 [ 299.259943][ T29] audit: type=1326 audit(812.029:32672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13428 comm="syz.2.2580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7f4d1ee52b code=0x7ffc0000 [ 299.460330][T13439] lo speed is unknown, defaulting to 1000 [ 299.958834][T13449] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2588'. [ 299.986501][T13442] netlink: 'syz.5.2581': attribute type 10 has an invalid length. [ 300.005736][T13447] netlink: 'syz.2.2587': attribute type 39 has an invalid length. [ 300.051112][T13442] team0: Port device dummy0 added [ 300.059760][T13454] loop0: detected capacity change from 0 to 1764 [ 300.144560][T13462] loop5: detected capacity change from 0 to 764 [ 300.168264][T13462] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 300.185602][T13460] lo speed is unknown, defaulting to 1000 [ 300.277352][T13472] netlink: 'syz.5.2596': attribute type 1 has an invalid length. [ 300.372911][T13472] gretap1: entered promiscuous mode [ 300.580528][T13487] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2597'. [ 300.772212][T13491] lo speed is unknown, defaulting to 1000 [ 301.649559][T13467] loop0: detected capacity change from 0 to 1024 [ 301.667662][T13467] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 301.680499][T13467] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 301.878517][T13467] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: inode #32: comm syz.0.2593: iget: special inode unallocated [ 301.898511][T13467] EXT4-fs (loop0): Remounting filesystem read-only [ 301.906280][T13467] EXT4-fs (loop0): no journal found [ 301.912991][T13467] EXT4-fs (loop0): can't get journal size [ 301.958691][T13467] EXT4-fs (loop0): failed to initialize system zone (-117) [ 301.978016][T13467] EXT4-fs (loop0): mount failed [ 302.371996][T13497] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2601'. [ 302.434440][T13499] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2601'. [ 302.492993][T13500] lo speed is unknown, defaulting to 1000 [ 303.204928][T13502] team0: Port device dummy0 removed [ 303.253098][T13502] bridge_slave_0: left allmulticast mode [ 303.258978][T13502] bridge_slave_0: left promiscuous mode [ 303.264750][T13502] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.279351][T13504] loop5: detected capacity change from 0 to 2048 [ 303.337232][T13504] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.382787][T13502] bridge_slave_1: left allmulticast mode [ 303.388744][T13502] bridge_slave_1: left promiscuous mode [ 303.394691][T13502] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.449755][T13511] netlink: 'syz.0.2605': attribute type 1 has an invalid length. [ 303.461671][T13502] bond0: (slave bond_slave_0): Releasing backup interface [ 303.493607][T13502] bond0: (slave bond_slave_1): Releasing backup interface [ 303.536076][T13502] team0: Port device team_slave_0 removed [ 303.573411][T13502] team0: Port device team_slave_1 removed [ 303.610975][T13502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.618545][T13502] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.658434][T13502] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.666073][T13502] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.806942][T13522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2606'. [ 303.950226][T13522] loop2: detected capacity change from 0 to 1024 [ 304.035614][T13522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.083971][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 304.083989][ T29] audit: type=1326 audit(817.049:33010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13529 comm="syz.4.2608" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f53fa71e929 code=0x0 [ 304.153497][T13534] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 304.173379][T13532] loop0: detected capacity change from 0 to 1024 [ 304.192898][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.202444][T13532] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 304.240295][ T29] audit: type=1326 audit(817.209:33011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.263476][ T29] audit: type=1326 audit(817.209:33012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.288698][ T29] audit: type=1326 audit(817.209:33013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.311999][ T29] audit: type=1326 audit(817.209:33014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.335092][ T29] audit: type=1326 audit(817.209:33015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.358118][ T29] audit: type=1326 audit(817.209:33016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.381483][ T29] audit: type=1326 audit(817.209:33017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.404862][ T29] audit: type=1326 audit(817.209:33018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.427931][ T29] audit: type=1326 audit(817.209:33019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13537 comm="syz.5.2611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 304.606209][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.724439][T13552] loop2: detected capacity change from 0 to 1024 [ 304.983713][T13556] netlink: 'syz.4.2616': attribute type 21 has an invalid length. [ 305.005164][T13556] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2616'. [ 305.171136][T13560] loop2: detected capacity change from 0 to 512 [ 305.189275][T13560] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2618: bg 0: block 248: padding at end of block bitmap is not set [ 305.206934][T13560] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2618: Failed to acquire dquot type 1 [ 305.233658][T13560] EXT4-fs (loop2): 1 truncate cleaned up [ 305.240648][T13560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.272468][T13569] netlink: 'syz.3.2620': attribute type 1 has an invalid length. [ 305.512832][T13576] lo speed is unknown, defaulting to 1000 [ 305.991812][T13579] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 305.998384][T13579] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 306.006266][T13579] vhci_hcd vhci_hcd.0: Device attached [ 306.036233][T13580] vhci_hcd: cannot find the pending unlink 9 [ 306.097946][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.178081][T13575] netlink: 'syz.0.2622': attribute type 10 has an invalid length. [ 306.187248][ T3361] vhci_hcd: vhci_device speed not set [ 306.202397][T13586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2625'. [ 306.273911][ T3361] usb 11-1: new full-speed USB device number 2 using vhci_hcd [ 306.293473][T13579] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.302203][T13579] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.665845][T13595] lo speed is unknown, defaulting to 1000 [ 306.838727][T13594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13594 comm=syz.2.2627 [ 306.893991][T13591] netlink: 'syz.4.2628': attribute type 39 has an invalid length. [ 306.906286][T13579] loop5: detected capacity change from 0 to 8192 [ 306.927255][T13580] vhci_hcd: connection reset by peer [ 306.933364][ T1384] vhci_hcd: stop threads [ 306.937717][ T1384] vhci_hcd: release socket [ 306.942227][ T1384] vhci_hcd: disconnect device [ 307.179591][T13602] loop0: detected capacity change from 0 to 512 [ 307.186637][T13602] EXT4-fs: Ignoring removed mblk_io_submit option [ 307.193283][T13602] EXT4-fs: Ignoring removed bh option [ 307.203361][T13602] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 307.219890][T13602] EXT4-fs (loop0): 1 truncate cleaned up [ 307.228112][T13602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.466972][T13601] lo speed is unknown, defaulting to 1000 [ 307.741789][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.861729][T13615] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2632'. [ 307.994585][T13628] loop2: detected capacity change from 0 to 512 [ 308.004997][T13630] loop5: detected capacity change from 0 to 512 [ 308.012680][T13630] EXT4-fs: Ignoring removed bh option [ 308.032365][T13630] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 308.041620][T13630] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 308.052071][T13628] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 308.067682][T13630] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 308.070704][T13628] EXT4-fs (loop2): orphan cleanup on readonly fs [ 308.087503][T13630] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 308.096313][T13630] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.101443][T13628] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2638: corrupted inode contents [ 308.125908][T13636] netlink: 'syz.4.2640': attribute type 3 has an invalid length. [ 308.147620][T13630] 9pnet: Could not find request transport: 0xffffffffffffffff [ 308.165753][T13628] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.2638: mark_inode_dirty error [ 308.243561][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.263284][T13628] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2638: corrupted inode contents [ 308.294203][T13628] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.2638: mark_inode_dirty error [ 308.311810][T13628] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2638: corrupted inode contents [ 308.325589][T13628] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 308.335728][T13628] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2638: corrupted inode contents [ 308.361122][T13628] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.2638: mark_inode_dirty error [ 308.378735][T13640] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2641'. [ 308.389348][T13628] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 308.399903][T13628] EXT4-fs (loop2): 1 truncate cleaned up [ 308.405947][ T3633] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:63: Failed to release dquot type 1 [ 308.407115][T13640] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2641'. [ 308.419450][T13628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 308.504163][T13628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2638'. [ 308.513669][T13628] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2638'. [ 308.548606][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.888609][T13666] netlink: 'syz.5.2646': attribute type 10 has an invalid length. [ 308.913525][T13666] team0: Port device dummy0 added [ 309.324612][T13677] netlink: 'syz.5.2651': attribute type 10 has an invalid length. [ 310.638571][T13694] bridge0: entered allmulticast mode [ 310.828365][T13697] usb usb8: usbfs: process 13697 (syz.2.2658) did not claim interface 0 before use [ 310.857929][T13697] lo speed is unknown, defaulting to 1000 [ 311.172876][T13718] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2661'. [ 311.182232][T13718] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2661'. [ 311.191316][T13718] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2661'. [ 311.206791][T13720] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2657'. [ 311.221799][T13720] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2657'. [ 311.276093][T13724] loop0: detected capacity change from 0 to 1024 [ 311.284133][T13724] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 311.334974][ T3361] usb 11-1: enqueue for inactive port 0 [ 311.344630][ T3361] usb 11-1: enqueue for inactive port 0 [ 311.417357][ T3361] vhci_hcd: vhci_device speed not set [ 311.486203][T13738] netlink: 184 bytes leftover after parsing attributes in process `syz.4.2666'. [ 311.507082][T13738] lo speed is unknown, defaulting to 1000 [ 311.630696][T13729] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 311.859893][T13744] lo speed is unknown, defaulting to 1000 [ 312.552034][T13754] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2671'. [ 312.588130][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 312.598287][T13755] 9pnet: Could not find request transport: 0xffffffffffffffff [ 312.720680][T13777] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2677'. [ 312.813041][T13788] C: renamed from team_slave_0 [ 312.828054][T13788] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2678'. [ 312.856932][T13781] loop2: detected capacity change from 0 to 1024 [ 312.897578][T13781] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 312.925617][T13781] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 312.925639][T13788] Process accounting resumed [ 312.960305][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 312.960324][ T29] audit: type=1326 audit(825.929:33333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.024298][T13796] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2679'. [ 313.049211][ T29] audit: type=1326 audit(825.929:33334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.072574][ T29] audit: type=1326 audit(825.929:33335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.092976][T13781] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e01c, mo2=0000] [ 313.096149][ T29] audit: type=1326 audit(825.929:33336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.127843][ T29] audit: type=1326 audit(825.929:33337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.151045][ T29] audit: type=1326 audit(825.929:33338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.174343][ T29] audit: type=1326 audit(825.929:33339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.199248][ T29] audit: type=1326 audit(825.929:33340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.222699][ T29] audit: type=1326 audit(825.929:33341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.245937][ T29] audit: type=1326 audit(825.929:33342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13768 comm="syz.3.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 313.310742][T13781] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.2675: lblock 2 mapped to illegal pblock 2 (length 1) [ 313.354953][T13781] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.2675: lblock 0 mapped to illegal pblock 48 (length 1) [ 313.403137][T13781] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2675: Failed to acquire dquot type 0 [ 313.510052][T13781] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 313.532314][T13781] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.2675: mark_inode_dirty error [ 313.548314][T13781] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 313.560079][T13781] EXT4-fs (loop2): 1 orphan inode deleted [ 313.570730][T13781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.585217][ T3630] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:60: lblock 1 mapped to illegal pblock 1 (length 1) [ 313.642120][ T3630] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:60: Failed to release dquot type 0 [ 313.728922][T13781] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.741089][T13781] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.2675: Invalid inode table block 1 in block_group 0 [ 313.922138][T13781] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 313.942417][T13781] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.2675: mark_inode_dirty error [ 314.025275][T13814] lo speed is unknown, defaulting to 1000 [ 314.473258][T13819] netlink: 'syz.5.2684': attribute type 3 has an invalid length. [ 314.524404][T13819] loop5: detected capacity change from 0 to 512 [ 314.541341][T13819] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 314.619206][T13819] EXT4-fs (loop5): 1 truncate cleaned up [ 314.628198][T13819] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.659020][T13819] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.713118][T13831] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.781506][T13831] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.802479][T13834] loop5: detected capacity change from 0 to 2048 [ 314.840093][T13834] EXT4-fs (loop5): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.939576][T13831] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.949521][T13831] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.013644][T13831] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.025910][T13831] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.040862][T13831] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.122584][T13858] bridge0: entered allmulticast mode [ 316.133983][T13831] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.188638][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 316.278960][T13869] xt_CT: You must specify a L4 protocol and not use inversions on it [ 316.402767][T13870] loop0: detected capacity change from 0 to 8192 [ 316.529827][T13874] netlink: 'syz.0.2699': attribute type 3 has an invalid length. [ 316.552472][T13874] loop0: detected capacity change from 0 to 512 [ 316.560224][T13874] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 316.588547][T13875] lo speed is unknown, defaulting to 1000 [ 316.599074][T13874] EXT4-fs (loop0): 1 truncate cleaned up [ 316.609088][T13874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.638342][T13874] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.992481][T13884] loop5: detected capacity change from 0 to 512 [ 317.018001][T13884] EXT4-fs (loop5): orphan cleanup on readonly fs [ 317.028478][T13884] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2700: bg 0: block 248: padding at end of block bitmap is not set [ 317.045803][T13884] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2700: Failed to acquire dquot type 1 [ 317.048095][T13890] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 317.073462][T13884] EXT4-fs (loop5): 1 truncate cleaned up [ 317.085565][T13884] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 317.118849][T13894] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 317.130376][T13884] IPVS: stopping master sync thread 13894 ... [ 317.140897][T13884] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 317.151351][T13884] EXT4-fs warning (device loop5): read_mmp_block:115: Error -117 while reading MMP block 0 [ 317.196560][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.262372][T13900] loop0: detected capacity change from 0 to 764 [ 317.289475][T13900] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 317.317689][T13903] loop5: detected capacity change from 0 to 512 [ 317.370898][T13903] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.072075][T13925] loop2: detected capacity change from 0 to 512 [ 318.100009][T13925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.117114][T13925] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.2712: corrupted inode contents [ 318.130271][T13925] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.2712: mark_inode_dirty error [ 318.142404][T13925] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.2712: corrupted inode contents [ 318.155478][T13925] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2712: mark_inode_dirty error [ 318.175753][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.272627][T13935] netlink: 'syz.3.2714': attribute type 3 has an invalid length. [ 318.290464][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 318.290481][ T29] audit: type=1326 audit(831.249:33543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.319954][ T29] audit: type=1326 audit(831.249:33544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.321396][T13929] __nla_validate_parse: 3 callbacks suppressed [ 318.321415][T13929] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2712'. [ 318.343114][ T29] audit: type=1326 audit(831.249:33545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.343148][ T29] audit: type=1326 audit(831.249:33546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.343227][ T29] audit: type=1326 audit(831.249:33547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.343258][ T29] audit: type=1326 audit(831.249:33548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.451056][ T29] audit: type=1326 audit(831.249:33549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.455861][T13929] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.2712: corrupted inode contents [ 318.474187][ T29] audit: type=1326 audit(831.249:33550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.490795][T13929] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.2712: mark_inode_dirty error [ 318.509122][ T29] audit: type=1326 audit(831.249:33551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.521628][T13929] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.2712: corrupted inode contents [ 318.543767][ T29] audit: type=1326 audit(831.249:33552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13934 comm="syz.3.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 318.632396][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.661598][T13946] random: crng reseeded on system resumption [ 318.672821][T13948] C: renamed from team_slave_0 [ 318.682585][T13948] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2716'. [ 318.837469][T13956] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2719'. [ 318.931653][T13961] netlink: 'syz.0.2720': attribute type 3 has an invalid length. [ 318.956235][T13946] loop5: detected capacity change from 0 to 8192 [ 318.963729][ T1035] Process accounting resumed [ 318.977967][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 318.985972][T13946] FAT-fs (loop5): Filesystem has been set read-only [ 318.992633][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.000506][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.008432][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.016312][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.026176][T13946] bio_check_eod: 21 callbacks suppressed [ 319.026193][T13946] syz.5.2723: attempt to access beyond end of device [ 319.026193][T13946] loop5: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 319.045622][T13946] buffer_io_error: 21 callbacks suppressed [ 319.045637][T13946] Buffer I/O error on dev loop5, logical block 65368, async page read [ 319.059815][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.068948][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.076904][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.106649][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.114801][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.122922][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.131065][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.139045][T13946] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000ff12) [ 319.175902][T13946] syz.5.2723: attempt to access beyond end of device [ 319.175902][T13946] loop5: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 319.189636][T13946] Buffer I/O error on dev loop5, logical block 65368, async page read [ 319.271730][T13973] loop0: detected capacity change from 0 to 764 [ 319.281322][T13973] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 319.322300][T13974] netlink: 'syz.2.2722': attribute type 1 has an invalid length. [ 319.330312][T13974] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2722'. [ 319.446755][T13985] netlink: 'syz.3.2729': attribute type 1 has an invalid length. [ 319.508828][T13985] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2729'. [ 319.565419][T13990] bridge0: entered allmulticast mode [ 319.943862][T13998] lo speed is unknown, defaulting to 1000 [ 320.824182][T14002] lo speed is unknown, defaulting to 1000 [ 321.239215][T14011] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2737'. [ 321.391027][T14019] loop0: detected capacity change from 0 to 128 [ 321.854579][T14026] netlink: 'syz.2.2741': attribute type 10 has an invalid length. [ 321.882490][T14011] bond0 (unregistering): Released all slaves [ 321.978738][T14025] lo speed is unknown, defaulting to 1000 [ 322.194369][T14048] loop2: detected capacity change from 0 to 764 [ 322.202177][T14048] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 323.748377][T14056] lo speed is unknown, defaulting to 1000 [ 324.028468][T14066] netlink: 'syz.0.2751': attribute type 1 has an invalid length. [ 324.036378][T14066] netlink: 'syz.0.2751': attribute type 2 has an invalid length. [ 324.044247][T14066] netlink: 'syz.0.2751': attribute type 2 has an invalid length. [ 324.052304][T14066] netlink: 'syz.0.2751': attribute type 1 has an invalid length. [ 324.060068][T14066] netlink: 'syz.0.2751': attribute type 1 has an invalid length. [ 324.067895][T14066] netlink: 'syz.0.2751': attribute type 2 has an invalid length. [ 324.147329][T14069] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2752'. [ 324.192179][T14066] SELinux: failed to load policy [ 324.240486][T14065] infiniband syz!: set down [ 324.245223][T14065] infiniband syz!: added team_slave_0 [ 324.304468][T14065] RDS/IB: syz!: added [ 324.327289][T14065] smc: adding ib device syz! with port count 1 [ 324.366277][T14065] smc: ib device syz! port 1 has pnetid [ 324.682749][T14089] random: crng reseeded on system resumption [ 324.687769][T14051] syz.4.2747 (14051) used greatest stack depth: 5824 bytes left [ 324.702027][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 324.702043][ T29] audit: type=1400 audit(837.669:33727): avc: denied { ioctl } for pid=14088 comm="syz.2.2757" path="socket:[39005]" dev="sockfs" ino=39005 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.734387][T14080] netlink: 'syz.5.2755': attribute type 10 has an invalid length. [ 324.879856][T14103] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2761'. [ 324.889002][T14103] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2761'. [ 325.049127][T14109] loop2: detected capacity change from 0 to 128 [ 325.069784][T14113] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2762'. [ 325.078952][T14113] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2762'. [ 325.087974][T14113] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2762'. [ 325.189391][T14115] lo speed is unknown, defaulting to 1000 [ 325.564318][ T29] audit: type=1400 audit(838.529:33728): avc: denied { mounton } for pid=14107 comm="syz.2.2763" path="/553/file0/file0" dev="loop2" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 325.796690][ T29] audit: type=1400 audit(838.579:33729): avc: denied { setattr } for pid=14107 comm="syz.2.2763" name="" dev="pipefs" ino=39061 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 326.033293][T14129] lo speed is unknown, defaulting to 1000 [ 326.261286][T14133] netlink: 'syz.2.2766': attribute type 10 has an invalid length. [ 326.425419][T14144] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2770'. [ 326.529296][T14148] netlink: 'syz.4.2771': attribute type 10 has an invalid length. [ 326.792990][T14153] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2772'. [ 326.806745][T14156] loop0: detected capacity change from 0 to 512 [ 326.952607][T14156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.957252][ T29] audit: type=1326 audit(840.909:33730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 327.980572][ T29] audit: type=1326 audit(840.909:33731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.003962][ T29] audit: type=1326 audit(840.909:33732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.027083][ T29] audit: type=1326 audit(840.909:33733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.050521][ T29] audit: type=1326 audit(840.909:33734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.073742][ T29] audit: type=1326 audit(840.909:33735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.097077][ T29] audit: type=1326 audit(840.909:33736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14147 comm="syz.0.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 328.678742][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.854963][T14188] lo speed is unknown, defaulting to 1000 [ 328.915874][T14185] netlink: 'syz.4.2782': attribute type 10 has an invalid length. [ 328.933688][T14198] netlink: 'syz.2.2784': attribute type 10 has an invalid length. [ 328.942122][T14198] netlink: 'syz.2.2784': attribute type 19 has an invalid length. [ 328.950239][T14198] netlink: 156 bytes leftover after parsing attributes in process `syz.2.2784'. [ 329.128277][T14206] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2786'. [ 329.709868][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 329.709889][ T29] audit: type=1326 audit(842.679:33805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14226 comm="syz.5.2791" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff9bb9ae929 code=0x0 [ 330.318108][T14257] lo speed is unknown, defaulting to 1000 [ 330.882554][T14265] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2798'. [ 331.004536][T14253] netlink: 'syz.3.2796': attribute type 10 has an invalid length. [ 331.058312][T14269] lo speed is unknown, defaulting to 1000 [ 331.527732][ T29] audit: type=1326 audit(844.499:33806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.551589][ T29] audit: type=1326 audit(844.499:33807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.589144][T14283] loop2: detected capacity change from 0 to 1024 [ 331.597094][ T29] audit: type=1326 audit(844.519:33808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.620461][ T29] audit: type=1326 audit(844.519:33809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.643897][ T29] audit: type=1326 audit(844.519:33810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.666989][ T29] audit: type=1326 audit(844.519:33811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.689800][T14283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.695389][ T29] audit: type=1326 audit(844.669:33812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.725187][ T29] audit: type=1326 audit(844.669:33813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.748301][ T29] audit: type=1326 audit(844.669:33814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 331.753455][T14293] loop0: detected capacity change from 0 to 512 [ 331.875869][T14293] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 331.885097][T14293] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 331.896639][T14293] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 331.912074][T14293] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 331.927589][T14299] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2806'. [ 331.936524][T14293] System zones: 0-2, 18-18, 34-35 [ 331.952984][T14293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.329968][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.549555][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.762793][T14320] loop2: detected capacity change from 0 to 512 [ 332.777942][T14320] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 332.797333][T14320] EXT4-fs (loop2): invalid journal inode [ 332.806720][T14320] EXT4-fs (loop2): can't get journal size [ 332.823895][T14320] EXT4-fs (loop2): 1 truncate cleaned up [ 332.833766][T14320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.950848][T14328] lo speed is unknown, defaulting to 1000 [ 333.348462][T14320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.628778][T14316] netlink: 'syz.5.2812': attribute type 10 has an invalid length. [ 333.753539][T14335] sit0: left promiscuous mode [ 333.760209][T14335] sit0: entered allmulticast mode [ 334.001023][T14341] netlink: 'syz.0.2816': attribute type 10 has an invalid length. [ 334.052274][T14356] loop5: detected capacity change from 0 to 512 [ 334.103381][T14356] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.214221][T14367] loop2: detected capacity change from 0 to 2048 [ 334.222108][T14356] batadv_slave_0: entered promiscuous mode [ 334.258467][T14356] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2820'. [ 334.312444][T14367] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.361569][T14356] batadv_slave_0 (unregistering): left promiscuous mode [ 334.571712][T14365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2822'. [ 334.582821][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.621844][T14365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2822'. [ 334.707580][ T3625] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 334.743296][ T3625] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2026 with error 28 [ 334.747529][T14365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2822'. [ 334.756060][ T3625] EXT4-fs (loop2): This should not happen!! Data will be lost [ 334.756060][ T3625] [ 334.775191][ T3625] EXT4-fs (loop2): Total free blocks count 0 [ 334.781288][ T3625] EXT4-fs (loop2): Free/Dirty block details [ 334.787410][ T3625] EXT4-fs (loop2): free_blocks=2415919104 [ 334.793261][ T3625] EXT4-fs (loop2): dirty_blocks=2288 [ 334.798653][ T3625] EXT4-fs (loop2): Block reservation details [ 334.804740][ T3625] EXT4-fs (loop2): i_reserved_data_blocks=143 [ 334.833985][T14365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2822'. [ 334.870641][T14391] tipc: Enabling of bearer rejected, failed to enable media [ 335.002738][ T3625] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2026 with max blocks 1142 with error 28 [ 335.086470][T14396] sit0: entered allmulticast mode [ 335.137771][T14400] netlink: 'syz.0.2832': attribute type 21 has an invalid length. [ 335.167736][T14400] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2832'. [ 336.237227][T14410] xt_CT: No such helper "snmp_trap" [ 336.515029][T14419] loop0: detected capacity change from 0 to 512 [ 336.540506][T14407] netlink: 'syz.2.2829': attribute type 10 has an invalid length. [ 336.572340][T14419] __quota_error: 157 callbacks suppressed [ 336.572448][T14419] Quota error (device loop0): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 336.588894][T14419] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 336.599250][T14419] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2836: Failed to acquire dquot type 1 [ 336.622000][T14419] EXT4-fs (loop0): 1 truncate cleaned up [ 336.637797][T14419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.696847][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.759168][T14416] $H: renamed from bond0 [ 336.786770][T14416] $H: entered promiscuous mode [ 336.791975][T14416] bond_slave_0: entered promiscuous mode [ 336.797849][T14416] bond_slave_1: entered promiscuous mode [ 336.803827][T14416] $H: left allmulticast mode [ 336.808954][T14416] bond_slave_0: left allmulticast mode [ 336.814819][T14416] bond_slave_1: left allmulticast mode [ 336.958031][ T29] audit: type=1326 audit(849.799:33972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14427 comm="syz.2.2839" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7f4d1ee929 code=0x0 [ 336.980996][ T29] audit: type=1326 audit(849.929:33973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.107099][T14443] lo speed is unknown, defaulting to 1000 [ 337.533501][ T29] audit: type=1326 audit(849.929:33974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.557340][ T29] audit: type=1326 audit(849.929:33975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.580540][ T29] audit: type=1326 audit(849.929:33976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.603700][ T29] audit: type=1326 audit(849.929:33977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.626759][ T29] audit: type=1326 audit(849.929:33978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.650039][ T29] audit: type=1326 audit(849.929:33979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.3.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f8ee929 code=0x7ffc0000 [ 337.717236][T14442] netlink: 'syz.3.2842': attribute type 21 has an invalid length. [ 337.778533][T14442] netlink: 'syz.3.2842': attribute type 1 has an invalid length. [ 337.786429][T14442] netlink: 144 bytes leftover after parsing attributes in process `syz.3.2842'. [ 337.798645][T14450] pim6reg: entered allmulticast mode [ 337.805971][T14450] pim6reg: left allmulticast mode [ 337.865697][T14458] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2844'. [ 337.891831][T14458] netlink: 312 bytes leftover after parsing attributes in process `syz.4.2844'. [ 337.901093][T14458] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2844'. [ 337.906410][T14460] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2847'. [ 338.253510][T14473] lo speed is unknown, defaulting to 1000 [ 338.907985][T14469] netlink: 'syz.2.2849': attribute type 10 has an invalid length. [ 339.248813][T14487] loop2: detected capacity change from 0 to 128 [ 339.316793][T14487] syz.2.2865: attempt to access beyond end of device [ 339.316793][T14487] loop2: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 339.364753][T14487] syz.2.2865: attempt to access beyond end of device [ 339.364753][T14487] loop2: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 339.421662][T14487] syz.2.2865: attempt to access beyond end of device [ 339.421662][T14487] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 339.435290][T14487] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 339.505525][T14487] syz.2.2865: attempt to access beyond end of device [ 339.505525][T14487] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 339.519054][T14487] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 339.553863][T14491] netlink: 'syz.5.2856': attribute type 10 has an invalid length. [ 339.583627][T14503] loop0: detected capacity change from 0 to 4096 [ 339.598540][T14487] syz.2.2865: attempt to access beyond end of device [ 339.598540][T14487] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 339.612052][T14487] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 339.644732][T14503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.688328][T14503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=14503 comm=syz.0.2858 [ 339.731313][T14487] syz.2.2865: attempt to access beyond end of device [ 339.731313][T14487] loop2: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 339.744960][T14487] Buffer I/O error on dev loop2, logical block 145, lost async page write [ 339.754549][T14487] syz.2.2865: attempt to access beyond end of device [ 339.754549][T14487] loop2: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 339.766532][T14508] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2858'. [ 339.768109][T14487] Buffer I/O error on dev loop2, logical block 146, lost async page write [ 339.788766][T14487] syz.2.2865: attempt to access beyond end of device [ 339.788766][T14487] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 339.802357][T14487] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 339.811716][T14487] syz.2.2865: attempt to access beyond end of device [ 339.811716][T14487] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 339.825383][T14487] Buffer I/O error on dev loop2, logical block 156, lost async page write [ 339.864541][T14487] syz.2.2865: attempt to access beyond end of device [ 339.864541][T14487] loop2: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 339.878062][T14487] Buffer I/O error on dev loop2, logical block 157, lost async page write [ 339.898410][T14487] Buffer I/O error on dev loop2, logical block 160, lost async page write [ 339.912547][T14487] Buffer I/O error on dev loop2, logical block 161, lost async page write [ 339.924162][T14514] tipc: Started in network mode [ 339.929114][T14514] tipc: Node identity ac14140f, cluster identity 4711 [ 339.937031][T14514] tipc: New replicast peer: 255.255.255.255 [ 339.937373][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.943412][T14514] tipc: Enabled bearer , priority 10 [ 339.991120][T14518] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2863'. [ 340.006288][T14518] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2863'. [ 340.042385][T14521] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2862'. [ 340.248853][T14534] lo speed is unknown, defaulting to 1000 [ 340.305533][T14536] loop0: detected capacity change from 0 to 512 [ 340.345308][T14536] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 340.411806][T14536] EXT4-fs (loop0): 1 truncate cleaned up [ 340.418373][T14536] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.900071][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.947233][ T10] tipc: Node number set to 2886997007 [ 340.995966][T14562] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2874'. [ 341.027848][T14559] lo speed is unknown, defaulting to 1000 [ 341.082174][T14555] netlink: 'syz.3.2871': attribute type 10 has an invalid length. [ 341.166292][T14577] x_tables: duplicate entry at hook 2 [ 341.183938][T14577] netlink: 'syz.5.2876': attribute type 21 has an invalid length. [ 341.601907][T14605] lo speed is unknown, defaulting to 1000 [ 341.710321][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 341.710373][ T29] audit: type=1326 audit(854.679:34187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.739985][ T29] audit: type=1326 audit(854.679:34188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.763224][ T29] audit: type=1326 audit(854.679:34189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.786434][ T29] audit: type=1326 audit(854.679:34190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.809946][ T29] audit: type=1326 audit(854.679:34191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.833144][ T29] audit: type=1326 audit(854.679:34192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.856653][ T29] audit: type=1326 audit(854.679:34193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.879885][ T29] audit: type=1326 audit(854.679:34194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 341.903120][ T29] audit: type=1326 audit(854.679:34195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14613 comm="syz.5.2884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 342.083287][ T29] audit: type=1326 audit(855.049:34196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14630 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 342.118883][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.126491][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.150299][T14631] lo speed is unknown, defaulting to 1000 [ 342.166449][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.174012][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.181735][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.189292][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.196706][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.204405][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.212002][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.219511][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.226999][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.234465][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.243555][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.251109][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.258675][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.266136][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.273716][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.281282][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.288815][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.296342][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.303783][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.311478][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.318965][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.326567][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.329593][T14644] netlink: 'syz.3.2889': attribute type 10 has an invalid length. [ 342.334121][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.334151][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.334178][ T3384] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 342.378867][ T3384] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 342.388030][T14645] sit0: entered allmulticast mode [ 342.439798][T14639] lo speed is unknown, defaulting to 1000 [ 342.607337][T14657] loop5: detected capacity change from 0 to 128 [ 342.687701][T14663] IPVS: Error joining to the multicast group [ 343.177700][T14677] lo speed is unknown, defaulting to 1000 [ 343.549705][T14683] loop0: detected capacity change from 0 to 512 [ 343.569536][T14683] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 343.592233][T14683] EXT4-fs (loop0): invalid journal inode [ 343.616727][T14683] EXT4-fs (loop0): can't get journal size [ 343.672289][T14683] EXT4-fs (loop0): 1 truncate cleaned up [ 343.690184][T14683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.704365][T14683] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.733512][T14692] lo speed is unknown, defaulting to 1000 [ 343.786908][T14695] loop2: detected capacity change from 0 to 512 [ 343.805400][T14695] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 343.842749][T14700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14700 comm=syz.0.2906 [ 343.856815][T14695] EXT4-fs (loop2): 1 truncate cleaned up [ 343.863542][T14695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.899836][T14698] netlink: 'syz.3.2902': attribute type 10 has an invalid length. [ 343.983400][T14705] loop5: detected capacity change from 0 to 512 [ 343.994372][T14705] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2908: bg 0: block 131: padding at end of block bitmap is not set [ 344.012767][T14707] loop0: detected capacity change from 0 to 128 [ 344.026255][T14708] __nla_validate_parse: 3 callbacks suppressed [ 344.026273][T14708] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2909'. [ 344.043310][T14705] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 344.053262][T14705] EXT4-fs (loop5): 1 truncate cleaned up [ 344.064179][T14705] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.103182][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.191682][T14721] loop2: detected capacity change from 0 to 1024 [ 344.207742][T14721] EXT4-fs: Ignoring removed nobh option [ 344.213542][T14721] EXT4-fs: Ignoring removed bh option [ 344.244075][T14724] ref_ctr increment failed for inode: 0xc64 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888100058b00 [ 344.257567][T14724] uprobe: syz.3.2912:14724 failed to unregister, leaking uprobe [ 344.270045][T14721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.373496][T14722] random: crng reseeded on system resumption [ 344.623897][T14714] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.2910: Allocating blocks 497-513 which overlap fs metadata [ 344.687603][T14743] sit0: entered allmulticast mode [ 344.743395][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.859096][T14745] lo speed is unknown, defaulting to 1000 [ 345.314020][T14748] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 345.328123][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.353274][T14750] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2917'. [ 345.362605][T14750] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2917'. [ 345.456617][T14754] loop5: detected capacity change from 0 to 2048 [ 345.490640][T14754] Alternate GPT is invalid, using primary GPT. [ 345.497213][T14754] loop5: p2 p3 p7 [ 345.521340][T14754] loop9: detected capacity change from 0 to 7 [ 345.538492][T14754] buffer_io_error: 2 callbacks suppressed [ 345.538509][T14754] Buffer I/O error on dev loop9, logical block 0, async page read [ 345.558525][T14754] Buffer I/O error on dev loop9, logical block 0, async page read [ 345.566435][T14754] loop9: unable to read partition table [ 345.576771][T14754] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 345.576771][T14754] ) failed (rc=-5) [ 345.610547][T14753] netlink: 'syz.2.2920': attribute type 10 has an invalid length. [ 345.661481][T14761] lo speed is unknown, defaulting to 1000 [ 345.703935][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.711543][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.714195][T14764] loop5: detected capacity change from 0 to 512 [ 345.751776][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.753176][T14764] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 345.759431][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.776734][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.784230][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.791702][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.799176][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.806716][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.814213][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.821690][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.829335][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.837500][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.844981][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.852518][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.860102][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.867756][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.875460][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.882929][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.890583][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.898069][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.905521][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.913038][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.920714][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.928343][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.935891][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.943582][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 345.951548][T14763] lo speed is unknown, defaulting to 1000 [ 345.955676][T14770] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2923'. [ 345.965701][T14764] EXT4-fs (loop5): 1 truncate cleaned up [ 345.973726][T14770] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2923'. [ 345.979934][T14764] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.000184][ T9] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 346.198322][T14776] 9pnet: p9_errstr2errno: server reported unknown error pA [ 346.250734][T14777] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2924'. [ 346.298146][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.332759][T14780] loop5: detected capacity change from 0 to 1024 [ 346.352181][T14780] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.726724][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 346.726740][ T29] audit: type=1326 audit(859.689:34629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 346.757241][ T29] audit: type=1326 audit(859.689:34630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 346.867261][T14780] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 4 with error 28 [ 346.879678][T14780] EXT4-fs (loop5): This should not happen!! Data will be lost [ 346.879678][T14780] [ 346.889636][T14780] EXT4-fs (loop5): Total free blocks count 0 [ 346.895676][T14780] EXT4-fs (loop5): Free/Dirty block details [ 346.901955][T14780] EXT4-fs (loop5): free_blocks=0 [ 346.907385][T14780] EXT4-fs (loop5): dirty_blocks=0 [ 346.912552][T14780] EXT4-fs (loop5): Block reservation details [ 346.918816][T14780] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 346.925341][ T29] audit: type=1326 audit(859.699:34631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 346.940895][T14801] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2933'. [ 346.948504][ T29] audit: type=1326 audit(859.699:34632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 346.980913][ T29] audit: type=1326 audit(859.699:34633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.004037][ T29] audit: type=1326 audit(859.699:34634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.027098][ T29] audit: type=1326 audit(859.699:34635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.050782][ T29] audit: type=1326 audit(859.699:34636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.074052][ T29] audit: type=1326 audit(859.699:34637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.097101][ T29] audit: type=1326 audit(859.699:34638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.5.2926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 347.299874][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.344057][T14814] batadv_slave_0: entered promiscuous mode [ 347.372250][T14818] lo speed is unknown, defaulting to 1000 [ 347.387982][T14814] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2937'. [ 347.408568][T14814] batadv_slave_0 (unregistering): left promiscuous mode [ 347.452135][T14808] netlink: 'syz.3.2935': attribute type 10 has an invalid length. [ 347.466800][T14823] loop5: detected capacity change from 0 to 512 [ 347.476877][T14823] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 347.506121][T14823] EXT4-fs (loop5): 1 truncate cleaned up [ 347.519424][T14823] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.348222][T14836] tipc: Disabling bearer [ 348.424839][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.484390][T14849] netlink: 'syz.0.2956': attribute type 9 has an invalid length. [ 348.586175][T14853] loop5: detected capacity change from 0 to 4096 [ 348.601458][T14853] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.620190][T14853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=14853 comm=syz.5.2946 [ 348.645399][T14853] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2946'. [ 348.695363][T14864] tipc: Enabling of bearer rejected, failed to enable media [ 348.734672][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.962269][T14886] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2958'. [ 348.980348][T14882] netlink: 'syz.5.2952': attribute type 10 has an invalid length. [ 349.102409][T14892] lo speed is unknown, defaulting to 1000 [ 349.741748][T14904] loop5: detected capacity change from 0 to 512 [ 349.783463][T14904] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 349.801491][T14901] __nla_validate_parse: 2 callbacks suppressed [ 349.801507][T14901] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2963'. [ 349.827843][T14904] EXT4-fs (loop5): invalid journal inode [ 349.842384][T14904] EXT4-fs (loop5): can't get journal size [ 349.853147][T14904] EXT4-fs (loop5): 1 truncate cleaned up [ 349.871502][T14904] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.922760][T14904] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.007606][T14916] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 350.060646][T14916] loop2: detected capacity change from 0 to 256 [ 350.072372][T14917] lo speed is unknown, defaulting to 1000 [ 350.087712][T14916] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 350.131819][T14916] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 350.214567][T14925] loop5: detected capacity change from 0 to 8192 [ 350.240468][T14925] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 350.518997][T14931] loop0: detected capacity change from 0 to 512 [ 350.520693][T14933] netlink: 'syz.2.2972': attribute type 10 has an invalid length. [ 350.562638][T14943] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2975'. [ 350.592660][T14931] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 350.642250][T14931] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 350.682036][T14931] EXT4-fs (loop0): 1 truncate cleaned up [ 350.697665][T14931] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.764527][T14929] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 350.823679][T14929] EXT4-fs (loop0): Remounting filesystem read-only [ 350.922223][T14939] netlink: 'syz.5.2973': attribute type 10 has an invalid length. [ 351.275791][T14962] lo speed is unknown, defaulting to 1000 [ 352.019603][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.176074][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 352.176152][ T29] audit: type=1400 audit(865.139:34935): avc: denied { map } for pid=14976 comm="syz.5.2983" path="socket:[40650]" dev="sockfs" ino=40650 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 352.209588][ T29] audit: type=1400 audit(865.139:34936): avc: denied { read } for pid=14976 comm="syz.5.2983" path="socket:[40650]" dev="sockfs" ino=40650 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 352.284026][T14977] lo speed is unknown, defaulting to 1000 [ 352.904064][ T29] audit: type=1326 audit(865.869:34937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 352.907803][T14996] team0: Port device dummy0 removed [ 352.927212][ T29] audit: type=1326 audit(865.869:34938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 352.974452][ T29] audit: type=1326 audit(865.909:34939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 352.998293][ T29] audit: type=1326 audit(865.909:34940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 353.022110][ T29] audit: type=1326 audit(865.909:34941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 353.045416][ T29] audit: type=1326 audit(865.909:34942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 353.068678][ T29] audit: type=1326 audit(865.909:34943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 353.091773][ T29] audit: type=1326 audit(865.909:34944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.2.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 353.274023][T15014] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15014 comm=syz.3.2995 [ 353.294183][T14994] netlink: 'syz.4.2987': attribute type 10 has an invalid length. [ 353.316472][T15016] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2996'. [ 353.462216][T15024] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2997'. [ 353.486846][T15028] Invalid ELF header magic: != ELF [ 353.523774][T15032] lo speed is unknown, defaulting to 1000 [ 353.635342][T15029] loop5: detected capacity change from 0 to 128 [ 353.691293][T15042] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3004'. [ 353.713846][T15042] loop2: detected capacity change from 0 to 512 [ 353.740475][T15042] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.849165][T15032] xt_hashlimit: max too large, truncated to 1048576 [ 353.900839][T15042] vhci_hcd: invalid port number 96 [ 353.906182][T15042] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 353.950577][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.986668][T15058] loop5: detected capacity change from 0 to 1024 [ 354.007088][T15058] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 354.027795][T15064] lo speed is unknown, defaulting to 1000 [ 354.041781][T15058] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3008'. [ 354.210077][T15063] netlink: 'syz.0.3010': attribute type 10 has an invalid length. [ 354.304310][T15077] loop2: detected capacity change from 0 to 764 [ 354.314332][T15081] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3011'. [ 354.326585][T15077] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 354.331575][T15081] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3011'. [ 354.346778][T15075] 9pnet: p9_errstr2errno: server reported unknown error pA [ 354.402857][T15083] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3012'. [ 354.434815][T15087] loop2: detected capacity change from 0 to 764 [ 354.450823][T15087] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 354.530845][T15095] loop5: detected capacity change from 0 to 764 [ 354.566813][T15095] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 354.750964][T15093] loop2: detected capacity change from 0 to 128 [ 355.283523][T15114] netlink: 'syz.0.3023': attribute type 1 has an invalid length. [ 355.291601][T15114] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3023'. [ 355.369833][T15121] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3026'. [ 355.379116][T15121] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3026'. [ 355.388385][T15121] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3026'. [ 355.407985][T15110] netlink: 'syz.3.3021': attribute type 10 has an invalid length. [ 355.456522][T15126] loop5: detected capacity change from 0 to 128 [ 355.475566][T15126] /dev/loop5: Can't open blockdev [ 355.483315][T15107] netlink: 'syz.2.3020': attribute type 10 has an invalid length. [ 355.493187][T15129] loop0: detected capacity change from 0 to 512 [ 355.500968][T15126] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3028'. [ 355.509910][T15129] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 355.536904][T15130] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.3029'. [ 355.557268][T15130] netlink: zone id is out of range [ 355.557369][T15129] EXT4-fs (loop0): 1 truncate cleaned up [ 355.562538][T15130] netlink: zone id is out of range [ 355.562697][T15130] netlink: zone id is out of range [ 355.579169][T15130] netlink: zone id is out of range [ 355.607161][T15130] netlink: zone id is out of range [ 355.612495][T15130] netlink: zone id is out of range [ 355.618011][T15129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.628512][T15130] netlink: zone id is out of range [ 355.635416][T15130] netlink: zone id is out of range [ 355.641012][T15130] netlink: zone id is out of range [ 355.646460][T15130] netlink: del zone limit has 8 unknown bytes [ 355.695178][T15129] EXT4-fs error (device loop0): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.0.3030: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 355.726753][T15137] netlink: 'syz.3.3031': attribute type 1 has an invalid length. [ 355.737252][T15129] EXT4-fs (loop0): Remounting filesystem read-only [ 355.743822][T15129] EXT4-fs warning (device loop0): ext4_rename_delete:3726: inode #2: comm syz.0.3030: Deleting old file: nlink 5, error=-117 [ 355.781796][T15146] loop2: detected capacity change from 0 to 128 [ 355.798988][T15146] FAT-fs (loop2): Directory bread(block 162) failed [ 355.806393][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.806585][T15145] lo speed is unknown, defaulting to 1000 [ 355.822139][T15146] FAT-fs (loop2): Directory bread(block 163) failed [ 355.830820][T15146] FAT-fs (loop2): Directory bread(block 164) failed [ 355.845544][T15150] loop5: detected capacity change from 0 to 1024 [ 355.857632][T15146] FAT-fs (loop2): Directory bread(block 165) failed [ 355.873196][T15150] EXT4-fs: Ignoring removed orlov option [ 355.880974][T15146] FAT-fs (loop2): Directory bread(block 166) failed [ 355.895268][T15150] EXT4-fs: Ignoring removed nomblk_io_submit option [ 355.902415][T15146] FAT-fs (loop2): Directory bread(block 167) failed [ 355.911458][T15146] FAT-fs (loop2): Directory bread(block 168) failed [ 355.919366][T15146] FAT-fs (loop2): Directory bread(block 169) failed [ 355.938361][T15150] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.960824][T15146] FAT-fs (loop2): Directory bread(block 162) failed [ 355.971177][T15146] FAT-fs (loop2): Directory bread(block 163) failed [ 355.984826][T15146] bio_check_eod: 4 callbacks suppressed [ 355.984843][T15146] syz.2.3033: attempt to access beyond end of device [ 355.984843][T15146] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 356.004704][T15146] syz.2.3033: attempt to access beyond end of device [ 356.004704][T15146] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 356.159293][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.899930][T15169] netlink: 'syz.4.3041': attribute type 10 has an invalid length. [ 356.924693][T15178] netlink: 'syz.5.3040': attribute type 1 has an invalid length. [ 356.932640][T15178] netlink: 228 bytes leftover after parsing attributes in process `syz.5.3040'. [ 357.005351][T15185] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3044'. [ 357.019510][T15188] loop5: detected capacity change from 0 to 128 [ 357.047634][T15188] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 357.177342][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 357.177433][ T29] audit: type=1326 audit(870.139:35372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.225828][ T29] audit: type=1326 audit(870.179:35373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.249181][ T29] audit: type=1326 audit(870.179:35374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.261133][T15183] netlink: 'syz.3.3043': attribute type 10 has an invalid length. [ 357.272367][ T29] audit: type=1326 audit(870.179:35375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.272402][ T29] audit: type=1326 audit(870.179:35376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.326479][ T29] audit: type=1326 audit(870.179:35377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.350635][ T29] audit: type=1326 audit(870.179:35378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.373921][ T29] audit: type=1326 audit(870.179:35379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.397344][ T29] audit: type=1326 audit(870.179:35380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.420636][ T29] audit: type=1326 audit(870.179:35381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15195 comm="syz.4.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 357.454188][T15201] 9pnet: p9_errstr2errno: server reported unknown error pA [ 357.507069][T15205] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3049'. [ 357.618059][ T1384] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 357.784382][T15230] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 357.793260][T15226] loop2: detected capacity change from 0 to 512 [ 357.826096][T15226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.090537][T15236] netlink: 'syz.3.3061': attribute type 10 has an invalid length. [ 358.185154][T15231] netlink: 'syz.5.3055': attribute type 10 has an invalid length. [ 358.197409][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.201036][T15231] team0: Port device dummy0 added [ 359.002846][T15273] lo speed is unknown, defaulting to 1000 [ 359.606646][T15271] lo speed is unknown, defaulting to 1000 [ 359.614806][T15277] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3071'. [ 359.787901][T15288] loop5: detected capacity change from 0 to 1024 [ 359.797361][T15289] loop0: detected capacity change from 0 to 128 [ 359.813439][T15288] EXT4-fs: Ignoring removed nobh option [ 359.819253][T15288] EXT4-fs: Ignoring removed bh option [ 359.890596][T15288] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.094655][T15303] loop2: detected capacity change from 0 to 1024 [ 360.138425][T15303] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 360.457720][T15321] __nla_validate_parse: 2 callbacks suppressed [ 360.457742][T15321] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3081'. [ 360.557902][T15311] netlink: 'syz.3.3079': attribute type 10 has an invalid length. [ 360.636545][T15323] loop2: detected capacity change from 0 to 512 [ 360.650896][T15323] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3080: iget: bad extended attribute block 1 [ 360.665083][T15323] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3080: couldn't read orphan inode 15 (err -117) [ 360.681120][T15323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.043783][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.140091][T15328] loop5: detected capacity change from 0 to 512 [ 361.177071][T15328] EXT4-fs (loop5): orphan cleanup on readonly fs [ 361.215566][T15328] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3082: bg 0: block 248: padding at end of block bitmap is not set [ 361.287603][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.331759][T15328] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.3082: Failed to acquire dquot type 1 [ 361.341485][T15336] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3087'. [ 361.364199][T15334] xt_TPROXY: Can be used only with -p tcp or -p udp [ 361.388196][T15328] EXT4-fs (loop5): 1 truncate cleaned up [ 361.415211][T15330] loop0: detected capacity change from 0 to 8192 [ 361.431921][T15328] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 361.485022][T15326] netlink: 'syz.4.3083': attribute type 10 has an invalid length. [ 361.514322][T15328] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 361.560309][T15328] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 361.569644][T15344] wg2: entered allmulticast mode [ 361.581036][T15347] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3082'. [ 361.721746][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.846155][T15361] lo speed is unknown, defaulting to 1000 [ 362.614054][T15374] lo speed is unknown, defaulting to 1000 [ 362.812186][T15393] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3098'. [ 362.909919][T15382] netlink: 'syz.2.3096': attribute type 10 has an invalid length. [ 363.464541][T15441] lo speed is unknown, defaulting to 1000 [ 363.714475][T15440] loop2: detected capacity change from 0 to 1024 [ 363.731554][T15440] EXT4-fs: Ignoring removed nobh option [ 363.903661][T15440] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.942047][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 363.942067][ T29] audit: type=1326 audit(876.899:35757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 363.971979][ T29] audit: type=1326 audit(876.899:35758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 363.995178][ T29] audit: type=1326 audit(876.899:35759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.018416][ T29] audit: type=1326 audit(876.899:35760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.041866][ T29] audit: type=1326 audit(876.899:35761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.065256][ T29] audit: type=1326 audit(876.899:35762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.088758][ T29] audit: type=1326 audit(876.899:35763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.112201][ T29] audit: type=1326 audit(876.899:35764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.135322][ T29] audit: type=1326 audit(876.899:35765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.159322][ T29] audit: type=1326 audit(876.899:35766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15449 comm="syz.4.3102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53fa71e929 code=0x7ffc0000 [ 364.215123][T15440] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.3100: Allocating blocks 385-513 which overlap fs metadata [ 364.373869][T15468] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3106'. [ 364.418523][T15440] EXT4-fs (loop2): pa ffff888106a5c230: logic 16, phys. 129, len 24 [ 364.426800][T15440] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 364.544188][T15457] loop0: detected capacity change from 0 to 512 [ 364.585940][T15466] netlink: 'syz.5.3115': attribute type 10 has an invalid length. [ 364.610002][T15475] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3107'. [ 364.649058][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.683291][T15457] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 364.698601][T15478] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3107'. [ 365.906330][T15457] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.060191][T15482] lo speed is unknown, defaulting to 1000 [ 366.182689][T15487] netlink: 'syz.5.3110': attribute type 10 has an invalid length. [ 366.263722][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.427667][T15494] netlink: 'syz.4.3111': attribute type 10 has an invalid length. [ 366.848669][T15514] program syz.2.3119 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 366.989310][T15500] loop0: detected capacity change from 0 to 512 [ 367.036513][T15500] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 367.146832][T15500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.215394][T15520] loop5: detected capacity change from 0 to 8192 [ 367.274351][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.757469][T15525] bond3: entered promiscuous mode [ 367.762592][T15525] bond3: entered allmulticast mode [ 367.836490][T15525] 8021q: adding VLAN 0 to HW filter on device bond3 [ 367.904762][T15544] netlink: 'syz.5.3126': attribute type 10 has an invalid length. [ 367.914700][T15525] bond3 (unregistering): Released all slaves [ 368.097440][T15540] loop0: detected capacity change from 0 to 1024 [ 368.110750][T15549] netlink: 440 bytes leftover after parsing attributes in process `syz.2.3127'. [ 368.115706][T15540] EXT4-fs: Invalid want_extra_isize 0 [ 368.120156][T15549] netlink: 52 bytes leftover after parsing attributes in process `syz.2.3127'. [ 368.120408][T15549] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3127'. [ 368.244932][T15559] loop5: detected capacity change from 0 to 2048 [ 368.263057][T15560] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3128'. [ 368.290463][T15559] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.308320][T15560] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3128'. [ 368.363718][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.376784][T15572] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3130'. [ 368.386028][T15572] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3130'. [ 368.410538][T15573] loop0: detected capacity change from 0 to 512 [ 368.427513][T15573] EXT4-fs: dax option not supported [ 368.560468][T15578] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3134'. [ 368.582863][T15576] hub 6-0:1.0: USB hub found [ 368.588164][T15576] hub 6-0:1.0: 8 ports detected [ 368.869556][T15589] netlink: 'syz.0.3136': attribute type 1 has an invalid length. [ 368.877504][T15589] netlink: 228 bytes leftover after parsing attributes in process `syz.0.3136'. [ 368.960495][T15592] loop0: detected capacity change from 0 to 128 [ 368.968073][T15592] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 369.344021][ T29] kauditd_printk_skb: 773 callbacks suppressed [ 369.344042][ T29] audit: type=1326 audit(882.309:36540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.2.3137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 369.384511][T15607] netlink: 'syz.5.3141': attribute type 1 has an invalid length. [ 369.394974][ T29] audit: type=1326 audit(882.309:36541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.2.3137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 369.425132][T15607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.473202][T15597] loop2: detected capacity change from 0 to 164 [ 369.490707][T15607] bond0: (slave veth3): Enslaving as an active interface with a down link [ 369.507229][T15611] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 369.514964][T15601] netlink: 'syz.3.3139': attribute type 10 has an invalid length. [ 369.515203][T15611] bond0: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 369.523346][T15597] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 369.570502][ T3602] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 369.601261][T15602] bond0: entered promiscuous mode [ 369.606423][T15602] bond0: entered allmulticast mode [ 369.614275][ T29] audit: type=1326 audit(882.579:36542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 369.637919][ T29] audit: type=1326 audit(882.579:36543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 369.643826][T15597] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 369.670390][T15602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.678660][T15597] Symlink component flag not implemented [ 369.678860][ T29] audit: type=1326 audit(882.649:36544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 369.684435][T15597] Symlink component flag not implemented [ 369.685299][T15597] Symlink component flag not implemented (7) [ 369.707568][ T29] audit: type=1326 audit(882.649:36545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 369.713531][T15597] Symlink component flag not implemented (116) [ 369.719843][ T29] audit: type=1326 audit(882.649:36546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 369.743629][ T29] audit: type=1326 audit(882.709:36547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.2.3137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f7f4d1ee929 code=0x7ffc0000 [ 369.760357][T15611] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3141'. [ 369.812691][ T29] audit: type=1326 audit(882.729:36548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f47a8ead290 code=0x7ffc0000 [ 369.824163][T15602] bond0 (unregistering): Released all slaves [ 369.836078][ T29] audit: type=1326 audit(882.729:36549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15614 comm="syz.0.3142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47a8eae929 code=0x7ffc0000 [ 370.217823][T15631] xt_connbytes: Forcing CT accounting to be enabled [ 370.224929][T15631] Cannot find set identified by id 0 to match [ 370.299613][T15640] wg2: entered promiscuous mode [ 370.304629][T15640] wg2: entered allmulticast mode [ 370.361970][T15644] xt_TPROXY: Can be used only with -p tcp or -p udp [ 370.381239][T15642] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 370.549864][T15668] siw: device registration error -23 [ 370.619093][T15677] netlink: 'syz.2.3153': attribute type 1 has an invalid length. [ 370.690410][T15669] loop2: detected capacity change from 0 to 128 [ 370.702928][T15669] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 371.130655][ T3614] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 371.142747][T15699] all: renamed from lo (while UP) [ 371.158727][T15699] SELinux: security_context_str_to_sid (_) failed with errno=-22 [ 371.193749][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 371.212557][T15705] loop0: detected capacity change from 0 to 1024 [ 371.221843][ T9] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 371.238165][T15705] EXT4-fs: Ignoring removed nomblk_io_submit option [ 371.255126][T15705] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 371.278013][T15705] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c018, mo2=0102] [ 371.300941][T15711] loop5: detected capacity change from 0 to 512 [ 371.307528][T15705] System zones: 0-1, 3-36 [ 371.327893][T15705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.336360][T15711] EXT4-fs: dax option not supported [ 371.388648][T15705] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.409809][T15714] loop2: detected capacity change from 0 to 4096 [ 371.431401][T15714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.448247][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.682021][T15718] netlink: 'syz.4.3173': attribute type 10 has an invalid length. [ 371.695170][T15723] loop5: detected capacity change from 0 to 128 [ 371.886372][T15737] loop5: detected capacity change from 0 to 512 [ 371.893948][T15734] wg2: entered allmulticast mode [ 371.908007][T15737] EXT4-fs: Ignoring removed nobh option [ 371.925842][T15737] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 371.952056][T15737] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3179: invalid indirect mapped block 2683928664 (level 1) [ 371.985086][T15737] EXT4-fs (loop5): 1 truncate cleaned up [ 371.996340][T15737] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.021458][T15747] loop0: detected capacity change from 0 to 2048 [ 372.029967][T15747] EXT4-fs: quotafile must be on filesystem root [ 372.038480][T15737] netlink: 'syz.5.3179': attribute type 10 has an invalid length. [ 372.055078][T15737] team0 (unregistering): Port device dummy0 removed [ 372.071671][T15747] wg2: entered promiscuous mode [ 372.076696][T15747] wg2: entered allmulticast mode [ 372.085313][T15747] random: crng reseeded on system resumption [ 372.146609][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.250205][T15751] loop0: detected capacity change from 0 to 8192 [ 372.316075][T15751] loop0: p1 p2 p3 p4 [ 372.320618][T15751] loop0: p1 size 589824 extends beyond EOD, truncated [ 372.338749][T15751] loop0: p2 start 861536256 is beyond EOD, truncated [ 372.345610][T15751] loop0: p3 start 51183616 is beyond EOD, truncated [ 372.352734][T15751] loop0: p4 size 65536 extends beyond EOD, truncated [ 372.430142][T15756] loop5: detected capacity change from 0 to 512 [ 372.438097][T15756] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 372.469953][T15756] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.938197][T15771] netlink: 'syz.3.3189': attribute type 10 has an invalid length. [ 372.988909][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.101599][T15795] netlink: 'syz.0.3197': attribute type 8 has an invalid length. [ 373.124198][T15795] mmap: syz.0.3197 (15795): VmData 167489536 exceed data ulimit 67108945. Update limits or use boot option ignore_rlimit_data. [ 373.235047][T15803] loop5: detected capacity change from 0 to 1024 [ 373.263198][T15803] EXT4-fs (loop5): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.533531][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 373.640476][T15820] __nla_validate_parse: 4 callbacks suppressed [ 373.640495][T15820] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3205'. [ 373.851244][T15831] netlink: 'syz.3.3207': attribute type 11 has an invalid length. [ 374.101401][T15844] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3212'. [ 374.126356][T15844] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3212'. [ 374.135523][T15844] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3212'. [ 374.205695][T15844] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3212'. [ 374.293250][T15848] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3213'. [ 374.326274][T15842] loop5: detected capacity change from 0 to 512 [ 374.349196][T15842] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 374.365710][T15842] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 374.383125][T15842] EXT4-fs (loop5): 1 truncate cleaned up [ 374.389749][T15842] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.413680][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 374.413766][ T29] audit: type=1400 audit(887.379:37119): avc: denied { create } for pid=15841 comm="syz.5.3211" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 374.441338][T15842] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 374.472220][T15842] EXT4-fs (loop5): Remounting filesystem read-only [ 374.489168][ T29] audit: type=1326 audit(887.439:37120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.513679][ T29] audit: type=1326 audit(887.439:37121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.525250][T15850] netlink: 'syz.0.3214': attribute type 8 has an invalid length. [ 374.538046][ T29] audit: type=1326 audit(887.449:37122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.545152][T15850] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3214'. [ 374.569138][ T29] audit: type=1326 audit(887.449:37123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.580502][T15858] loop0: detected capacity change from 0 to 512 [ 374.601076][ T29] audit: type=1326 audit(887.449:37124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.630985][ T29] audit: type=1326 audit(887.449:37125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.666443][ T29] audit: type=1326 audit(887.629:37126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.685400][T15854] netlink: 'syz.4.3215': attribute type 10 has an invalid length. [ 374.697221][ T29] audit: type=1326 audit(887.669:37127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.5.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9bb9ae929 code=0x7ffc0000 [ 374.700700][T15858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.851183][ T29] audit: type=1400 audit(887.819:37128): avc: denied { read append open } for pid=15849 comm="syz.0.3214" path="/610/bus/cgroup.controllers" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 374.896541][T15866] netlink: 'syz.2.3216': attribute type 10 has an invalid length. [ 374.896606][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.942722][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.192614][T15886] loop5: detected capacity change from 0 to 512 [ 375.223394][T15886] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 375.263435][T15886] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.399150][T15886] ================================================================== [ 375.407586][T15886] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 375.415181][T15886] [ 375.417539][T15886] read-write to 0xffff88812e4c6230 of 8 bytes by task 3602 on cpu 1: [ 375.425735][T15886] __xa_clear_mark+0xf5/0x1e0 [ 375.430492][T15886] __folio_end_writeback+0x177/0x470 [ 375.435810][T15886] folio_end_writeback+0x71/0x3d0 [ 375.441219][T15886] ext4_finish_bio+0x459/0x8c0 [ 375.446031][T15886] ext4_release_io_end+0x9f/0x1f0 [ 375.451192][T15886] ext4_end_io_end+0x18d/0x240 [ 375.456121][T15886] ext4_end_io_rsv_work+0x151/0x1e0 [ 375.461480][T15886] process_scheduled_works+0x4cb/0x9d0 [ 375.467092][T15886] worker_thread+0x582/0x770 [ 375.471884][T15886] kthread+0x489/0x510 [ 375.475999][T15886] ret_from_fork+0xda/0x150 [ 375.480730][T15886] ret_from_fork_asm+0x1a/0x30 [ 375.485518][T15886] [ 375.487862][T15886] read to 0xffff88812e4c6230 of 8 bytes by task 15886 on cpu 0: [ 375.495517][T15886] xas_find_marked+0x218/0x620 [ 375.500337][T15886] find_get_entry+0x5d/0x380 [ 375.504953][T15886] filemap_get_folios_tag+0x13b/0x210 [ 375.510421][T15886] file_write_and_wait_range+0x1ea/0x2c0 [ 375.516095][T15886] generic_buffers_fsync_noflush+0x45/0x120 [ 375.522211][T15886] ext4_sync_file+0x1ab/0x690 [ 375.526908][T15886] vfs_fsync_range+0x10d/0x130 [ 375.533101][T15886] ext4_buffered_write_iter+0x34f/0x3c0 [ 375.539130][T15886] ext4_file_write_iter+0x383/0xf00 [ 375.544411][T15886] vfs_write+0x49d/0x8e0 [ 375.548703][T15886] __x64_sys_pwrite64+0xfd/0x150 [ 375.553800][T15886] x64_sys_call+0xe45/0x2fb0 [ 375.558479][T15886] do_syscall_64+0xd2/0x200 [ 375.563025][T15886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 375.569210][T15886] [ 375.571555][T15886] value changed: 0x00fe000000000000 -> 0x0000000000000000 [ 375.578773][T15886] [ 375.581104][T15886] Reported by Kernel Concurrency Sanitizer on: [ 375.587280][T15886] CPU: 0 UID: 0 PID: 15886 Comm: syz.5.3222 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(voluntary) [ 375.599977][T15886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 375.610312][T15886] ================================================================== [ 375.638998][T13255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.