last executing test programs: 1m44.67201937s ago: executing program 3 (id=197): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x12000021) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x2, 0x1, 0x5) r7 = syz_pidfd_open(r3, 0x0) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0xfffe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 1m43.805620021s ago: executing program 3 (id=200): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00'}, 0x18) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000180)="2cd889f0", 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=[0x4, 0x4], 0x0, 0x0, 0x2}}, 0x40) 1m43.677171081s ago: executing program 3 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x2, 0xffffffdf, 0x3, 0x21}, 0x14005}) 1m43.622831856s ago: executing program 3 (id=205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) eventfd2(0x9, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) r8 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r8, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r5, r2, 0x0, 0x3ffff) sendfile(r5, r2, 0x0, 0x7ffff000) connect$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa467", 0xb1, 0x52, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x5}, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000040)) 1m42.860260648s ago: executing program 3 (id=210): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x12000021) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x2, 0x1, 0x5) r7 = syz_pidfd_open(r3, 0x0) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0xfffe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 1m42.081034202s ago: executing program 3 (id=216): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) lsm_set_self_attr(0x64, 0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000903000000000000000000000d008d0f61"], &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8", @ANYRES32, @ANYBLOB="0000000000002000b70500f7ffffff0085000000a5000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x1, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000980)=[{0x40001, 0x1, 0x2000007}, {0x5, 0x0, 0xf, 0xa}, {0x5, 0x2, 0xe, 0x9}, {0x0, 0x3, 0x0, 0x7}], 0x10, 0x7}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b00000044"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r8}, 0x38) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="6801000001010300000000"], 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r5, 0x0, 0x2}, 0x18) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) socket$inet6_mptcp(0xa, 0x1, 0x106) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r12, 0x0, 0x1}, 0x18) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) bind$inet6(r9, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 1m42.071723492s ago: executing program 32 (id=216): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) lsm_set_self_attr(0x64, 0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000903000000000000000000000d008d0f61"], &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8", @ANYRES32, @ANYBLOB="0000000000002000b70500f7ffffff0085000000a5000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x1, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000980)=[{0x40001, 0x1, 0x2000007}, {0x5, 0x0, 0xf, 0xa}, {0x5, 0x2, 0xe, 0x9}, {0x0, 0x3, 0x0, 0x7}], 0x10, 0x7}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b00000044"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r8}, 0x38) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="6801000001010300000000"], 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r5, 0x0, 0x2}, 0x18) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) socket$inet6_mptcp(0xa, 0x1, 0x106) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r12, 0x0, 0x1}, 0x18) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) bind$inet6(r9, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 11.225804745s ago: executing program 2 (id=1044): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r1, r1, 0x0, 0x21) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) unlinkat(0xffffffffffffff9c, 0x0, 0x0) 11.198833367s ago: executing program 2 (id=1045): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000003540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000}, {}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, @ldst={0x1, 0x0, 0x1, 0x7, 0xb, 0xfffffffffffffff4, 0x8}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1}, @tail_call, @ldst={0x2, 0x0, 0x0, 0x3, 0x6, 0x20, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0xfe0e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") unshare(0x2c060000) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xffffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd344) r3 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 10.872346073s ago: executing program 2 (id=1048): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040), 0x0, 0xfffffffffffffffe) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00"/11], 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@minixdf}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0xa, &(0x7f00000000c0)=[{0x0, 0x4, 0x7, 0x4}, {0x6, 0x5, 0x6, 0x9}, {0x5, 0x5, 0x4, 0x9}, {0xe5, 0x4, 0x56, 0x4}, {0x6, 0x10, 0x6, 0x2}, {0x5, 0x79, 0x4, 0x6}, {0x81, 0x3, 0x6f, 0xda42}, {0x587a, 0x3, 0xff, 0x100}, {0xff76, 0x56, 0x3, 0x406}, {0x80, 0x20, 0x10, 0xe2b2d57}]}) move_mount(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x200) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 5.569995216s ago: executing program 4 (id=1075): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x12000021) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x1, 0x5) syz_clone(0xf5982500, 0x0, 0xfffe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 5.354703394s ago: executing program 4 (id=1076): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$packet(0x11, 0x3, 0x300) 4.596576546s ago: executing program 2 (id=1086): r0 = syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8003, 0x1bf}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) 4.502445203s ago: executing program 4 (id=1088): r0 = socket(0x11, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xf78}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000c40)='percpu_alloc_percpu\x00', r1, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffe31) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, 0x0, 0x94) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x84800) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)="e895abaad3120870b2864b77891ac814f6afefea1226634c1b5805cbf5d19aacecb84566b9db3adbbd8d6db3d6f2ce70e883b15eb7c7254fc6f372eb53a7192d868b5aac3ed40894942ea34cf1494bad4cff", 0x52}, {&(0x7f0000000200)="7fab0bbe02f8ef50a316c2053f50916ba6f041edb41bc23dfcda7ed67c325213af0da6035db006828ec7c40b47cf6f017ebdcaff688d9160b6a8cccfd15e92f9cf16eb835d6ef59e290a8858fa70743c262882ea2d253d68cf9212db82b632c47bb82bdd304c6fdaff9566665c0a50e501fed2344420881b3f54f4628f0dd6a4a576c9903ee397d251df9db1621e4f7fd220b18a323941f83bb00ecd34da82ef9731a54f8f35544eef520d3fbccac86197b3d892ca1d522d34d5edc05b50", 0xbe}, {&(0x7f0000000340)="bae818b5d63d80eac37cd2cd319bc1d36fadfc9b8e56507b44bb35a724012a0022e4d7d80c9fc7a83ef6ea937a2d41f08305fbbe2f95a37030e7a64dcdf7a9c4c5e76f2cce848794", 0x48}, {&(0x7f00000003c0)="c56954acbf8d89e7ecb7f3a734fe371299afab527680577b47623c597ad7b5025e31f43323a9e9c470b63c4bea3e83a372f35f61713ab8900095598071b014b7f91572d9a3e32c5dced1b2e4c64e8d654f3622870e14587d6014d259ea36654f2ce8d839e01134e9a4f404577ce94886a484438c4a0d8751e5ff80d22eef64288f88f9b5d663a230256a4d16941404db6004dca1782d2183cfa7010cd37c2353c289d8a2cc410c053ff6093d1885aed799286298bdb8", 0xb6}, {&(0x7f0000000480)="b19a99f93824f06a", 0x8}], 0x5) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8481f0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/87, 0x57}, {&(0x7f0000000480)=""/213, 0xd5}, {&(0x7f00000002c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/186, 0xba}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000a40)=""/69, 0x45}, {&(0x7f0000000640)=""/136, 0x88}, {&(0x7f0000000700)=""/19, 0x13}, {&(0x7f0000000740)=""/72, 0x48}], 0x9, &(0x7f0000001440)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000880)=""/244, 0xf4}, &(0x7f0000000980)}}, @rdma_args={0x48, 0x114, 0x1, {{0x6683d271, 0x9}, {&(0x7f00000009c0)=""/34, 0x22}, &(0x7f0000000a00)=[{&(0x7f0000000ac0)=""/104, 0x68}, {&(0x7f00000011c0)=""/129, 0x81}, {&(0x7f0000001280)=""/92, 0x5c}, {&(0x7f0000001300)=""/168, 0xa8}], 0x4, 0x10, 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7fff, 0x8001}, &(0x7f00000013c0)=0x5255adf4, &(0x7f0000001400)=0xffff, 0x1, 0x80000000003, 0x100, 0xfb88, 0x48, 0x9d}}], 0xd0, 0x20000040}, 0x44) socket$packet(0x11, 0x3, 0x300) 4.284656041s ago: executing program 2 (id=1089): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_wakeup_irq', 0x40, 0x101) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="2a22cab1fd28", 0x6}]) syz_emit_ethernet(0x2a, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="050000000300"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00\x00\x00\x00\t'], 0x48}, 0x1, 0x0, 0x0, 0x4044084}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r4, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x79ab, 0x8, 0x8000, 0x400250}, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r5, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 3.546580921s ago: executing program 4 (id=1094): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() socket(0x4, 0x80000, 0xf8c) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000c40)='./file0\x00', 0xcd1ce1be63d8826c, &(0x7f0000000b80)={[{@dax}, {@data_writeback}, {@noblock_validity}], [{@dont_appraise}, {@dont_appraise}, {@dont_hash}, {@fsmagic={'fsmagic', 0x3d, 0xa1a}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '*#!\x99'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}, 0x2c, 0x52c, &(0x7f0000000640)="$eJzs3d9rY1kdAPBvMv2Rdjrbru7DKuqO6+oowyRtZrcs+6DriyDLssK6TyKzpc2U0qQpTbpua8EO+Oar4IBP+if4IPggzJPvvumbLyMojDo4TAWRyE1uOm2adMq0aWaazwcuOefc2/s9J3DP6T1J7glgaF2NiN2IGIuIjyNiOi3PpFu829qS4x4/3Fnce7izmIlG48N/jqRH7iy2j2+7nJ4zF/FBkh/vEre2tb26UC6XNtJ8oV5ZL9S2tm+sVBaWS8ultWJxfm5+9u2bbxXPrK2vVX7z4Dsr7330+9998f4fd7/x46TO32rtGkvadmaBDmi9L6MxdaAseefe60ewAbiUtmds0BXhmWQj4jMR8Xqa3pcbXJ0AgP5qNKajMX0w31vmBMcAAM+/5J5/KjLZfHr/PxXZbD7fnMPLvRKT2XK1Vr9+u7q5thTNOayZGM3eXimXZtO5wpkYzST5uWb6Sb7Ykb8ZES9HxM/HJ5r5/GK1vDSof3oAYMhd7hj/H423xv8T8AkBALzIjOQAMHyOjv+jA6kHAHB+3P8DwPA5MP53+60uAHAB5Tp++w8AXHwH7v9Huh7wavzkh+dXHQDgHPj8HwCGyvfefz/ZGnvp86+XPtnaXK1+cmOpVFvNVzYX84vVjfX8crW63HxmT+Vp5ytXq+tzb8bmp4V6qVYv1La2b1Wqm2v1W83net8q+WEBAAzey6/d+3MmInbfmWhu0V7LwRcC4MJzmcPwujToCgAD0/37PsAwMB8PZJ6yv+dXhO72/puJU9QH6L9rn+sx/9/tf4M7+6n/Nc6vikCfmP+H4XW6+X+zB/AiM/8Pw6vRyFjPHwCGzAnu4H1FEC64Z/78HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIbYVHPLZPPpWuBTkc3m8xFXImJmYjRze6Vcmo2IlyLiT+Oj40l+btCVBgBOKfv3TLr+17XpN6Y6945l/jPefI2IH/3yw198ulCvb8wl5f/aL6/fTcuLXQOM978NAMABI50F7XG6PY631/d9/HBnsb2dZwUffLu1uGgSdy/d2lVvVT4XoxEx+e/MocZkzmhh4t07EfFqZ/uz+/tn0pVPO+Mnsa/0LX40Wzh1KH72UPxsc1/rNXkvPnsGdYFhcy/pf97tdv1l42rzNb3+Moc701z87Gjn+gza/d9eo7P/a13vH1zJNfuabv3f1ZPGePMP3+25786lxudHIvaO9L/tFaFzzdSR+CMRb3Q74U+/+Wizo+gvX/jS673iN34VcS2Oi99KFeqV9UJta/vGSmVhubRcWisW5+fmZ9+++Vax0JyjLrRnqo/6xzvXX+rd/ojJHvFzx7U/Ir7a66Qdfv3fj3/w5WPif/0r3eJn45Vj4idj4tdOGH9h8rc9l+9O4i/1aP/Iofhjh/4uKbt+wvj3/7q9dMJDAYBzUNvaXl0ol0sbEqdN5Pp15svPSQMleiT+9tGha2rg9TmTxMC6JOCcPLnoB10TAAAAAAAAAAAAAACgl9r300f+9fHHcINuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfX/wMAAP//OkHLZw==") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r5) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x208004, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYRES64, @ANYRESOCT], 0x1, 0x277, &(0x7f0000000000)="$eJzs3cFqE10UB/CTNm3zdZPA50pcDLhxFZq+wSAVxIAQyaKuGmwL0oTCFAK6sN35Lj6Oj+ETRBAizQSTqaMgto4mvx8Mc8jNH+5kkXsX5yZHD0Znx+cXp4f/f4pGI4l6xFV8jojYiM0oqs2u7cJrVwEA/Gt6vUFa9Ry4W1mWDrYiYue7kf6HSiYEAAAAAAAAAADAbyvt/59EtJb6/2vz+4b+fwBYCfr/V1+WpYPd+f6tSP8/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUJ3JdNqc/uSqen4AwO2z/gPA+rH+A8D6mRTW+lpY/wFg9b04fPks7XYPeknSiBi9H/fH/fyej6en8TqGcRJ70Ywvcb0/mMvrJ0+7B3vJTCuORpfz/OW4v1nMd6IZrfJ8J88nxfxW7C7n96MZ98rz+6X57Xj0cCnfjmZ8fBXnMYzjuM4u8u86SfL4efdGfmf2PgAAAAAAAAAAAAAAAAAAAPgT2sk3pef32+0fjef5X/h9gBvn6+txv17tswMAAAAAAAAAAAAAAAAAAMDf4uLN27PBcHiSKW6h+M+nqliRouIvJgAAAAAAAAAAAAAAAAAAWEOLQ79VzwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqrP4//+7K6p+RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGA9fA0AAP//C4boJw==") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x4, &(0x7f0000000040)=0x8, 0x4) 3.015240595s ago: executing program 4 (id=1096): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mlockall(0x7) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="1806000000020000000000000000000018110000a080d20f411aaf65be080ab5718e6390568ff1da320854a3e9c3cec2ad7ab2", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES8=r0, @ANYRES64=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdac) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000005337df76d953225e239d9eb814df94956e5106c11d1ebd01a955d15551075d3ab733ed4d1e8421e77eee52b09bfd951cffd1938f1af1abba393097ae7deaad1c3c1a6e4b042f8657f88cc135a4574c35e90a5d4c937911f0551f430ea7"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000007000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/152, 0x98}], 0x1) 3.000066856s ago: executing program 2 (id=1097): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040), 0x0, 0xfffffffffffffffe) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00"/11], 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@minixdf}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0xa, &(0x7f00000000c0)=[{0x0, 0x4, 0x7, 0x4}, {0x6, 0x5, 0x6, 0x9}, {0x5, 0x5, 0x4, 0x9}, {0xe5, 0x4, 0x56, 0x4}, {0x6, 0x10, 0x6, 0x2}, {0x5, 0x79, 0x4, 0x6}, {0x81, 0x3, 0x6f, 0xda42}, {0x587a, 0x3, 0xff, 0x100}, {0xff76, 0x56, 0x3, 0x406}, {0x80, 0x20, 0x10, 0xe2b2d57}]}) move_mount(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x200) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 2.247340187s ago: executing program 1 (id=1098): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000004700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 2.129116537s ago: executing program 1 (id=1100): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x1e09aa98}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x3, 0x0, 0x100, 0x91083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x10000a, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) socket$packet(0x11, 0x3, 0x300) 2.065401822s ago: executing program 4 (id=1102): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040), 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@minixdf}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0xa, &(0x7f00000000c0)=[{0x0, 0x4, 0x7, 0x4}, {0x6, 0x5, 0x6, 0x9}, {0x5, 0x5, 0x4, 0x9}, {0xe5, 0x4, 0x56, 0x4}, {0x6, 0x10, 0x6, 0x2}, {0x5, 0x79, 0x4, 0x6}, {0x81, 0x3, 0x6f, 0xda42}, {0x587a, 0x3, 0xff, 0x100}, {0xff76, 0x56, 0x3, 0x406}, {0x80, 0x20, 0x10, 0xe2b2d57}]}) move_mount(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x200) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 1.886691817s ago: executing program 5 (id=1105): r0 = socket(0x11, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xf78}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000c40)='percpu_alloc_percpu\x00', r1, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffe31) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, 0x0, 0x94) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x84800) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)="e895abaad3120870b2864b77891ac814f6afefea1226634c1b5805cbf5d19aacecb84566b9db3adbbd8d6db3d6f2ce70e883b15eb7c7254fc6f372eb53a7192d868b5aac3ed40894942ea34cf1494bad4cff", 0x52}, {&(0x7f0000000200)="7fab0bbe02f8ef50a316c2053f50916ba6f041edb41bc23dfcda7ed67c325213af0da6035db006828ec7c40b47cf6f017ebdcaff688d9160b6a8cccfd15e92f9cf16eb835d6ef59e290a8858fa70743c262882ea2d253d68cf9212db82b632c47bb82bdd304c6fdaff9566665c0a50e501fed2344420881b3f54f4628f0dd6a4a576c9903ee397d251df9db1621e4f7fd220b18a323941f83bb00ecd34da82ef9731a54f8f35544eef520d3fbccac86197b3d892ca1d522d34d5edc05b50", 0xbe}, {&(0x7f0000000340)="bae818b5d63d80eac37cd2cd319bc1d36fadfc9b8e56507b44bb35a724012a0022e4d7d80c9fc7a83ef6ea937a2d41f08305fbbe2f95a37030e7a64dcdf7a9c4c5e76f2cce848794", 0x48}, {&(0x7f00000003c0)="c56954acbf8d89e7ecb7f3a734fe371299afab527680577b47623c597ad7b5025e31f43323a9e9c470b63c4bea3e83a372f35f61713ab8900095598071b014b7f91572d9a3e32c5dced1b2e4c64e8d654f3622870e14587d6014d259ea36654f2ce8d839e01134e9a4f404577ce94886a484438c4a0d8751e5ff80d22eef64288f88f9b5d663a230256a4d16941404db6004dca1782d2183cfa7010cd37c2353c289d8a2cc410c053ff6093d1885aed799286298bdb8", 0xb6}, {&(0x7f0000000480)="b19a99f93824f06a", 0x8}], 0x5) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8481f0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/87, 0x57}, {&(0x7f0000000480)=""/213, 0xd5}, {&(0x7f00000002c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/186, 0xba}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000a40)=""/69, 0x45}, {&(0x7f0000000640)=""/136, 0x88}, {&(0x7f0000000700)=""/19, 0x13}, {&(0x7f0000000740)=""/72, 0x48}], 0x9, &(0x7f0000001440)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000880)=""/244, 0xf4}, &(0x7f0000000980)}}, @rdma_args={0x48, 0x114, 0x1, {{0x6683d271, 0x9}, {&(0x7f00000009c0)=""/34, 0x22}, &(0x7f0000000a00)=[{&(0x7f0000000ac0)=""/104, 0x68}, {&(0x7f00000011c0)=""/129, 0x81}, {&(0x7f0000001280)=""/92, 0x5c}, {&(0x7f0000001300)=""/168, 0xa8}], 0x4, 0x10, 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7fff, 0x8001}, &(0x7f00000013c0)=0x5255adf4, &(0x7f0000001400)=0xffff, 0x1, 0x80000000003, 0x100, 0xfb88, 0x48, 0x9d}}], 0xd0, 0x20000040}, 0x44) socket$packet(0x11, 0x3, 0x300) 1.542661895s ago: executing program 0 (id=1106): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() socket(0x4, 0x80000, 0xf8c) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000c40)='./file0\x00', 0xcd1ce1be63d8826c, &(0x7f0000000b80)={[{@dax}, {@data_writeback}, {@noblock_validity}], [{@dont_appraise}, {@dont_appraise}, {@dont_hash}, {@fsmagic={'fsmagic', 0x3d, 0xa1a}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '*#!\x99'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r5) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x208004, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYRES64, @ANYRESOCT], 0x1, 0x277, &(0x7f0000000000)="$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") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x4, &(0x7f0000000040)=0x8, 0x4) 1.385381038s ago: executing program 0 (id=1107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000003c0)="bc2c", 0x2}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="ccc45d5e81cd011d4ab074b29da516b2432e60cf18a1b20337a821a2d8ffd6a8f9d924fe67814b3cc4be1285fbe65d87a0677edf7ab30b418303e7a07380c63bb80ebdce073ca99a569292717a5819041ee5524ae49b265ab832a0e3e3585868476644fba906f6a4505e73dc75cdc7f4e0e83f6fc9d239f676edace71775b4c251d3ba1be2ac4eb18ceec46bf841978428adb3a8f29d269b4b27ccf7d9e664cadd34b486c21b7508fcde6cdcaf74d9a71e0c7240fcf99cadd339593c2fa73d4d31fd586ea9de77dbd220892e1642e08b22a9650bfeea176288e70683d13e3497254e66f4"], &(0x7f0000000100)='GPL\x00'}, 0x94) syz_emit_ethernet(0x66, &(0x7f0000000380)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x30, 0x2c, 0x0, @dev, @mcast2, {[@hopopts={0x3c}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1={0xfc, 0x1, '\x00', 0x1}}}}}}}, 0x0) 1.315301634s ago: executing program 0 (id=1108): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x12000021) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x5) syz_clone(0xf5982500, 0x0, 0xfffe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 1.145457657s ago: executing program 1 (id=1109): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_wakeup_irq', 0x40, 0x101) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="2a22cab1fd28", 0x6}]) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x22004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b29, 0x6, 0xffffffff, 0x5, 0x8, 0x20005, 0xb, 0x0, 0x40, 0x0, 0x2000000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="050000000300"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00\x00\x00\x00\t'], 0x48}, 0x1, 0x0, 0x0, 0x4044084}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r4, &(0x7f0000001980)={0x9, {"a2e3ad214fc752f91b5b09094bf70e0dd038e7ff7fc6e5539b324c078b089b2038076d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b32310d076d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e01000000138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12d3099dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f6dc7bcbf2a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509301815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827466cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d951061ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033095563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db87195358bfee2916580dacae008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2df086dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36ffffffff00000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817b97c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000f4ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1061}}, 0x1006) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x79ab, 0x8, 0x8000, 0x400250}, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r5, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 1.120732539s ago: executing program 0 (id=1110): unshare(0x2c020400) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x2000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) msgrcv(r0, &(0x7f00000004c0)={0x0, ""/14}, 0x16, 0x0, 0x3000) 1.036506016s ago: executing program 5 (id=1111): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) unshare(0x2040400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) 945.123454ms ago: executing program 5 (id=1112): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x100000000000000) 943.919074ms ago: executing program 5 (id=1113): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mlockall(0x7) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="1806000000020000000000000000000018110000a080d20f411aaf65be080ab5718e6390568ff1da320854a3e9c3cec2ad7ab2", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES8=r0, @ANYRES64=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdac) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000005337df76d953225e239d9eb814df94956e5106c11d1ebd01a955d15551075d3ab733ed4d1e8421e77eee52b09bfd951cffd1938f1af1abba393097ae7deaad1c3c1a6e4b042f8657f88cc135a4574c35e90a5d4c937911f0551f430ea7"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000007000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/152, 0x98}], 0x1) 582.199653ms ago: executing program 1 (id=1114): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) unlinkat(0xffffffffffffff9c, 0x0, 0x0) 500.8908ms ago: executing program 1 (id=1115): r0 = syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8003, 0x1bf}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) 499.66922ms ago: executing program 5 (id=1116): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0x4, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa1c7, 0x2}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r5, &(0x7f0000000180)='./bus\x00', 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) renameat2(r5, &(0x7f0000000380)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) unlinkat(r5, &(0x7f0000000080)='./bus/file0\x00', 0x200) 337.673863ms ago: executing program 5 (id=1117): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='.\x00', 0x12000021) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x2, 0x1, 0x5) r7 = syz_pidfd_open(r3, 0x0) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0xfffe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 192.316325ms ago: executing program 0 (id=1118): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() socket(0x4, 0x80000, 0xf8c) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000c40)='./file0\x00', 0xcd1ce1be63d8826c, &(0x7f0000000b80)={[{@dax}, {@data_writeback}, {@noblock_validity}], [{@dont_appraise}, {@dont_appraise}, {@dont_hash}, {@fsmagic={'fsmagic', 0x3d, 0xa1a}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '*#!\x99'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r5) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x208004, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYRES64, @ANYRESOCT], 0x1, 0x277, &(0x7f0000000000)="$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") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x4, &(0x7f0000000040)=0x8, 0x4) 191.584525ms ago: executing program 1 (id=1119): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) eventfd2(0x9, 0x800) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='kmem_cache_free\x00', r5, 0x0, 0x2}, 0x18) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r4, r2, 0x0, 0x3ffff) sendfile(r4, r2, 0x0, 0x7ffff000) connect$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa467", 0xb1, 0x52, 0x0, 0x0) 0s ago: executing program 0 (id=1120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x1e09aa98}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) socket$packet(0x11, 0x3, 0x300) kernel console output (not intermixed with test programs): .397748][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.416405][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.424100][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.431554][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.439064][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.446494][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.453887][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.461350][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 95.526738][ T3385] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz1 [ 95.599719][ T5145] loop2: detected capacity change from 0 to 8192 [ 95.782835][ T5150] loop2: detected capacity change from 0 to 8192 [ 95.896392][ T5157] loop0: detected capacity change from 0 to 1024 [ 95.909719][ T5157] EXT4-fs: Ignoring removed orlov option [ 95.929665][ T5157] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.951538][ T5161] siw: device registration error -23 [ 96.024903][ T29] audit: type=1326 audit(1756004955.978:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.182289][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.215338][ T29] audit: type=1326 audit(1756004955.978:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.238830][ T29] audit: type=1326 audit(1756004955.978:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.262237][ T29] audit: type=1326 audit(1756004955.978:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.285619][ T29] audit: type=1326 audit(1756004955.978:3908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.309040][ T29] audit: type=1326 audit(1756004955.978:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5166 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 96.451303][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.530863][ T5181] loop0: detected capacity change from 0 to 8192 [ 96.615102][ T5193] netlink: 8 bytes leftover after parsing attributes in process `syz.5.510'. [ 96.623966][ T5193] netlink: 4 bytes leftover after parsing attributes in process `syz.5.510'. [ 96.959067][ T5201] lo speed is unknown, defaulting to 1000 [ 97.472386][ T5206] loop5: detected capacity change from 0 to 512 [ 97.560728][ T5212] netlink: 28 bytes leftover after parsing attributes in process `syz.1.521'. [ 97.583659][ T5212] lo speed is unknown, defaulting to 1000 [ 97.619418][ T3941] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz1 [ 97.682075][ T5221] netlink: 120 bytes leftover after parsing attributes in process `syz.0.524'. [ 97.702327][ T5221] loop0: detected capacity change from 0 to 512 [ 97.709086][ T5221] ext2: Unknown parameter 'nouser_xattr' [ 97.837787][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.867947][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 97.867991][ T29] audit: type=1326 audit(97.844:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 97.930014][ T5206] EXT4-fs (loop5): too many log groups per flexible block group [ 97.937814][ T5206] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 97.954617][ T29] audit: type=1326 audit(97.924:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 97.977351][ T29] audit: type=1326 audit(97.924:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.000119][ T29] audit: type=1326 audit(97.924:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.022817][ T29] audit: type=1326 audit(97.924:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.045579][ T29] audit: type=1326 audit(97.924:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.068309][ T29] audit: type=1326 audit(97.924:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.090938][ T29] audit: type=1326 audit(97.924:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.113615][ T29] audit: type=1326 audit(97.924:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.136250][ T29] audit: type=1326 audit(97.924:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5224 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3739d9ebe9 code=0x7ffc0000 [ 98.146752][ T5206] EXT4-fs (loop5): mount failed [ 98.561407][ T5246] FAULT_INJECTION: forcing a failure. [ 98.561407][ T5246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.574558][ T5246] CPU: 0 UID: 0 PID: 5246 Comm: syz.2.529 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.574588][ T5246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.574599][ T5246] Call Trace: [ 98.574606][ T5246] [ 98.574664][ T5246] __dump_stack+0x1d/0x30 [ 98.574699][ T5246] dump_stack_lvl+0xe8/0x140 [ 98.574725][ T5246] dump_stack+0x15/0x1b [ 98.574812][ T5246] should_fail_ex+0x265/0x280 [ 98.574835][ T5246] should_fail+0xb/0x20 [ 98.574854][ T5246] should_fail_usercopy+0x1a/0x20 [ 98.574976][ T5246] strncpy_from_user+0x25/0x230 [ 98.575116][ T5246] ? kmem_cache_alloc_noprof+0x186/0x310 [ 98.575142][ T5246] ? getname_flags+0x80/0x3b0 [ 98.575240][ T5246] getname_flags+0xae/0x3b0 [ 98.575272][ T5246] do_sys_openat2+0x60/0x110 [ 98.575308][ T5246] __x64_sys_open+0xe6/0x110 [ 98.575395][ T5246] x64_sys_call+0x1457/0x2ff0 [ 98.575415][ T5246] do_syscall_64+0xd2/0x200 [ 98.575441][ T5246] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.575541][ T5246] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.575572][ T5246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.575598][ T5246] RIP: 0033:0x7f3739d9ebe9 [ 98.575617][ T5246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.575636][ T5246] RSP: 002b:00007f37387ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 98.575728][ T5246] RAX: ffffffffffffffda RBX: 00007f3739fc5fa0 RCX: 00007f3739d9ebe9 [ 98.575743][ T5246] RDX: 0000000000000040 RSI: 0000000000000300 RDI: 00002000000001c0 [ 98.575795][ T5246] RBP: 00007f37387ff090 R08: 0000000000000000 R09: 0000000000000000 [ 98.575808][ T5246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.575852][ T5246] R13: 00007f3739fc6038 R14: 00007f3739fc5fa0 R15: 00007ffd1d30b028 [ 98.575875][ T5246] [ 98.888723][ T5252] lo speed is unknown, defaulting to 1000 [ 98.912408][ T3405] hid-generic 0000:0000:0000.0008: hidraw0: HID v8.00 Device [syz0] on syz1 [ 98.949690][ T5257] loop1: detected capacity change from 0 to 512 [ 98.963994][ T5260] loop2: detected capacity change from 0 to 164 [ 98.970964][ T5260] iso9660: Unknown parameter 'devlink' [ 98.989343][ T5257] EXT4-fs (loop1): too many log groups per flexible block group [ 98.997194][ T5257] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 99.004468][ T5257] EXT4-fs (loop1): mount failed [ 99.334463][ T5275] loop0: detected capacity change from 0 to 8192 [ 99.432201][ T5283] capability: warning: `syz.2.544' uses deprecated v2 capabilities in a way that may be insecure [ 99.483925][ T5289] netlink: 'syz.0.542': attribute type 10 has an invalid length. [ 99.538140][ T5291] loop5: detected capacity change from 0 to 8192 [ 99.581563][ T5296] siw: device registration error -23 [ 100.212744][ T5314] lo speed is unknown, defaulting to 1000 [ 100.711421][ T5325] loop1: detected capacity change from 0 to 512 [ 100.738405][ T5325] netlink: 180 bytes leftover after parsing attributes in process `syz.1.558'. [ 100.771046][ T5325] netlink: 180 bytes leftover after parsing attributes in process `syz.1.558'. [ 100.846866][ T5325] loop1: detected capacity change from 0 to 512 [ 100.900439][ T5335] siw: device registration error -23 [ 100.950377][ T5332] loop2: detected capacity change from 0 to 8192 [ 100.970666][ T5344] netlink: 72 bytes leftover after parsing attributes in process `syz.1.562'. [ 101.134043][ T5356] loop1: detected capacity change from 0 to 512 [ 101.292238][ T5352] netlink: 180 bytes leftover after parsing attributes in process `syz.1.566'. [ 101.315682][ T5352] netlink: 180 bytes leftover after parsing attributes in process `syz.1.566'. [ 101.346349][ T5361] netlink: 'syz.4.567': attribute type 10 has an invalid length. [ 101.357835][ T5361] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 101.378955][ T5352] loop1: detected capacity change from 0 to 512 [ 101.450451][ T5364] lo speed is unknown, defaulting to 1000 [ 101.751376][ T5367] loop1: detected capacity change from 0 to 512 [ 101.809858][ T5367] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.904299][ T5367] netlink: 'syz.1.568': attribute type 1 has an invalid length. [ 101.912075][ T5367] netlink: 224 bytes leftover after parsing attributes in process `syz.1.568'. [ 101.940532][ T5374] loop0: detected capacity change from 0 to 1024 [ 101.949396][ T5374] EXT4-fs: Ignoring removed orlov option [ 102.022735][ T5377] loop2: detected capacity change from 0 to 512 [ 102.038774][ T5374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.058745][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.097262][ T5377] EXT4-fs (loop2): too many log groups per flexible block group [ 102.105013][ T5377] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 102.149663][ T5377] EXT4-fs (loop2): mount failed [ 102.161743][ T5382] loop4: detected capacity change from 0 to 512 [ 102.206658][ T5382] netlink: 180 bytes leftover after parsing attributes in process `syz.4.573'. [ 102.243673][ T5382] netlink: 180 bytes leftover after parsing attributes in process `syz.4.573'. [ 102.289617][ T5382] loop4: detected capacity change from 0 to 512 [ 102.316693][ T5387] siw: device registration error -23 [ 102.446146][ T5396] loop5: detected capacity change from 0 to 1024 [ 102.457288][ T5396] EXT4-fs: Ignoring removed orlov option [ 102.505298][ T5396] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.542763][ T5401] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.647184][ T5401] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.710813][ T5401] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.738049][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.767439][ T5412] loop0: detected capacity change from 0 to 512 [ 102.774505][ T5412] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 102.790935][ T5401] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.801548][ T5412] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 102.819189][ T5412] EXT4-fs (loop0): mount failed [ 102.848826][ T5412] process 'syz.0.582' launched './file0' with NULL argv: empty string added [ 102.865604][ T3852] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.885549][ T3852] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.905398][ T3852] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.926407][ T296] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.932065][ T5421] loop1: detected capacity change from 0 to 512 [ 102.943642][ T5421] netlink: 180 bytes leftover after parsing attributes in process `syz.1.586'. [ 103.019826][ T5421] netlink: 180 bytes leftover after parsing attributes in process `syz.1.586'. [ 103.039194][ T5421] loop1: detected capacity change from 0 to 512 [ 103.316254][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 103.316270][ T29] audit: type=1326 audit(103.244:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.345316][ T29] audit: type=1326 audit(103.244:4356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.368131][ T29] audit: type=1326 audit(103.254:4357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.390838][ T29] audit: type=1326 audit(103.254:4358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.413629][ T29] audit: type=1326 audit(103.254:4359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.436474][ T29] audit: type=1326 audit(103.254:4360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.459213][ T29] audit: type=1326 audit(103.254:4361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.481932][ T29] audit: type=1326 audit(103.254:4362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.504804][ T29] audit: type=1326 audit(103.264:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 103.527664][ T29] audit: type=1326 audit(103.264:4364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.1.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90f74eec23 code=0x7ffc0000 [ 103.558708][ T5439] loop1: detected capacity change from 0 to 512 [ 103.798679][ T5444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.591'. [ 103.798701][ T5444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.591'. [ 103.798788][ T5444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.591'. [ 104.249775][ T5444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.591'. [ 104.258739][ T5444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.591'. [ 104.397465][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.479690][ T5450] loop4: detected capacity change from 0 to 8192 [ 104.636095][ T5458] bond1: entered promiscuous mode [ 104.641266][ T5458] bond1: entered allmulticast mode [ 104.708970][ T5458] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.738067][ T5467] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.798819][ T5467] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.871005][ T5467] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.938572][ T5467] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.951336][ T5481] loop2: detected capacity change from 0 to 512 [ 105.004450][ T5481] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 105.033014][ T296] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.074783][ T296] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.100926][ T5481] EXT4-fs (loop2): 1 truncate cleaned up [ 105.118906][ T296] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.154471][ T5481] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.180036][ T296] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.225830][ T5481] EXT4-fs error (device loop2): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.2.612: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 105.418550][ T5481] EXT4-fs (loop2): Remounting filesystem read-only [ 105.425136][ T5481] EXT4-fs warning (device loop2): ext4_rename_delete:3731: inode #2: comm syz.2.612: Deleting old file: nlink 5, error=-117 [ 105.592801][ T5490] lo speed is unknown, defaulting to 1000 [ 106.909580][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.385337][ T5498] loop0: detected capacity change from 0 to 1024 [ 107.434118][ T5498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.499581][ T5513] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.514857][ T3398] hid_parser_main: 74 callbacks suppressed [ 107.514872][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.528242][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.535677][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.543147][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.550653][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.558189][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.565583][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.573057][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.580525][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.588002][ T3398] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 107.602470][ T3398] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz1 [ 107.626263][ T5513] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.673295][ T5521] loop4: detected capacity change from 0 to 512 [ 107.683463][ T5521] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.613: corrupted in-inode xattr: invalid ea_ino [ 107.704944][ T5521] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.613: couldn't read orphan inode 15 (err -117) [ 107.731049][ T5513] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.807893][ T5513] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.841402][ T5521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.865444][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.091984][ T5532] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 108.098556][ T5532] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 108.106323][ T5532] vhci_hcd vhci_hcd.0: Device attached [ 108.154767][ T5534] vhci_hcd: connection closed [ 108.155046][ T12] vhci_hcd: stop threads [ 108.164059][ T12] vhci_hcd: release socket [ 108.168671][ T12] vhci_hcd: disconnect device [ 108.604663][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 108.604677][ T29] audit: type=1400 audit(108.574:4498): avc: denied { write } for pid=5540 comm="syz.0.619" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 108.778108][ T29] audit: type=1326 audit(108.754:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 108.848791][ T29] audit: type=1326 audit(108.784:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 108.871579][ T29] audit: type=1326 audit(108.784:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 108.894487][ T29] audit: type=1326 audit(108.784:4502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 108.917234][ T29] audit: type=1326 audit(108.784:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 108.939964][ T29] audit: type=1326 audit(108.784:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.0.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 109.082949][ T5551] loop0: detected capacity change from 0 to 512 [ 109.114238][ T5551] EXT4-fs: Ignoring removed nobh option [ 109.123363][ T5551] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.624: iget: bad i_size value: 38620345925642 [ 109.145469][ T5554] loop5: detected capacity change from 0 to 1024 [ 109.166609][ T5551] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.624: couldn't read orphan inode 15 (err -117) [ 109.171003][ T5554] EXT4-fs: Ignoring removed orlov option [ 109.190346][ T5554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.203261][ T5551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.270720][ T5558] netlink: 'syz.1.626': attribute type 10 has an invalid length. [ 109.291738][ T29] audit: type=1400 audit(109.264:4505): avc: denied { append } for pid=5550 comm="syz.0.624" path="/140/file1/memory.current" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 109.345327][ T29] audit: type=1400 audit(109.314:4506): avc: denied { connect } for pid=5550 comm="syz.0.624" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.389118][ T29] audit: type=1400 audit(109.314:4507): avc: denied { write } for pid=5550 comm="syz.0.624" path="socket:[14589]" dev="sockfs" ino=14589 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.474986][ T3852] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.496592][ T3852] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.505144][ T3852] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.528383][ T3852] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.572205][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.756496][ T5573] loop2: detected capacity change from 0 to 128 [ 109.772516][ T5573] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.948200][ T52] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:4: bg 0: block 5: invalid block bitmap [ 109.961568][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 109.974062][ T52] EXT4-fs (loop0): This should not happen!! Data will be lost [ 109.974062][ T52] [ 109.983827][ T52] EXT4-fs (loop0): Total free blocks count 0 [ 109.989850][ T52] EXT4-fs (loop0): Free/Dirty block details [ 109.995787][ T52] EXT4-fs (loop0): free_blocks=0 [ 110.000768][ T52] EXT4-fs (loop0): dirty_blocks=11164 [ 110.006153][ T52] EXT4-fs (loop0): Block reservation details [ 110.012245][ T52] EXT4-fs (loop0): i_reserved_data_blocks=11164 [ 110.019469][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.038757][ T296] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 110.223500][ T5584] netlink: 'syz.1.634': attribute type 10 has an invalid length. [ 110.395628][ T5593] lo speed is unknown, defaulting to 1000 [ 110.842121][ T5601] netlink: 'syz.5.638': attribute type 10 has an invalid length. [ 110.873235][ T5601] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.907956][ T5601] bridge_slave_1: left allmulticast mode [ 110.913760][ T5601] bridge_slave_1: left promiscuous mode [ 110.919493][ T5601] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.176801][ T5601] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 111.446324][ T5613] lo speed is unknown, defaulting to 1000 [ 111.878649][ T5619] loop2: detected capacity change from 0 to 128 [ 111.906560][ T5616] loop5: detected capacity change from 0 to 1024 [ 111.913287][ T5616] EXT4-fs: Ignoring removed orlov option [ 111.944798][ T5619] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.982026][ T5616] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.998837][ T5627] loop1: detected capacity change from 0 to 1024 [ 112.023792][ T5629] netlink: 'syz.0.645': attribute type 10 has an invalid length. [ 112.033120][ T5627] EXT4-fs: Ignoring removed orlov option [ 112.043266][ T5619] netlink: 'syz.2.644': attribute type 32 has an invalid length. [ 112.069625][ T5627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.307240][ T5619] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.450216][ T5619] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 112.538273][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.563583][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.728339][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.729700][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.795798][ T5655] loop1: detected capacity change from 0 to 512 [ 112.808504][ T5655] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.656: corrupted in-inode xattr: invalid ea_ino [ 112.822142][ T5655] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.656: couldn't read orphan inode 15 (err -117) [ 112.834684][ T5655] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.849965][ T5657] 9pnet_fd: Insufficient options for proto=fd [ 113.516982][ T5669] __nla_validate_parse: 4 callbacks suppressed [ 113.517000][ T5669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.658'. [ 113.644332][ T5677] program syz.5.662 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.844008][ T5680] loop2: detected capacity change from 0 to 1024 [ 113.880665][ T5680] EXT4-fs: Ignoring removed orlov option [ 113.906399][ T5692] netlink: 'syz.5.667': attribute type 10 has an invalid length. [ 113.919864][ T5680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.922149][ T5691] loop0: detected capacity change from 0 to 1024 [ 113.957933][ T5691] EXT4-fs: Ignoring removed orlov option [ 113.973493][ T5691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.312549][ T5701] ip_vti0: Master is either lo or non-ether device [ 114.319523][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 114.319540][ T29] audit: type=1400 audit(114.284:4579): avc: denied { create } for pid=5700 comm="syz.4.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 114.484142][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.548208][ T5706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.672'. [ 114.559706][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.580910][ T5708] loop4: detected capacity change from 0 to 512 [ 114.597290][ T5710] loop0: detected capacity change from 0 to 512 [ 114.625485][ T5706] loop2: detected capacity change from 0 to 8192 [ 114.633822][ T5708] EXT4-fs (loop4): too many log groups per flexible block group [ 114.641630][ T5708] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 114.648889][ T5708] EXT4-fs (loop4): mount failed [ 114.654173][ T5710] EXT4-fs (loop0): too many log groups per flexible block group [ 114.661923][ T5710] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 114.668871][ T5710] EXT4-fs (loop0): mount failed [ 114.899289][ T5727] loop0: detected capacity change from 0 to 512 [ 114.950276][ T5727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.028145][ T29] audit: type=1400 audit(115.004:4580): avc: denied { read } for pid=5726 comm="iou-wrk-5727" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 115.050255][ T29] audit: type=1400 audit(115.004:4581): avc: denied { open } for pid=5726 comm="iou-wrk-5727" path="/153/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 115.121940][ T5737] loop4: detected capacity change from 0 to 1024 [ 115.142334][ T5737] EXT4-fs: Ignoring removed orlov option [ 115.166127][ T5737] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.292844][ T5727] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.679: corrupted xattr block 19: overlapping e_value [ 115.307606][ T5727] EXT4-fs (loop0): Remounting filesystem read-only [ 115.314208][ T5727] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 115.323324][ T5727] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 115.333238][ T5727] SELinux: Context system_u:object_r:su_exec_t:s0 is not valid (left unmapped). [ 115.342676][ T29] audit: type=1400 audit(115.314:4582): avc: denied { relabelto } for pid=5726 comm="syz.0.679" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:su_exec_t:s0" [ 115.470157][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.520768][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.552403][ T5747] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.562987][ T5745] netlink: 88 bytes leftover after parsing attributes in process `syz.4.684'. [ 115.588122][ T5745] netlink: 4 bytes leftover after parsing attributes in process `syz.4.684'. [ 115.598219][ T5747] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.619287][ T5745] team0 (unregistering): Port device team_slave_0 removed [ 115.629453][ T5745] team0 (unregistering): Port device team_slave_1 removed [ 115.647986][ T5747] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.678688][ T5752] netlink: 'syz.5.686': attribute type 10 has an invalid length. [ 115.727833][ T5747] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.772619][ T5755] loop2: detected capacity change from 0 to 1024 [ 115.796498][ T5755] EXT4-fs: Ignoring removed orlov option [ 115.814862][ T3852] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.824410][ T3852] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.826726][ T5755] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.833166][ T3852] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.876376][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.886988][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.913723][ T5760] loop2: detected capacity change from 0 to 512 [ 115.932805][ T5762] FAULT_INJECTION: forcing a failure. [ 115.932805][ T5762] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.945995][ T5762] CPU: 0 UID: 0 PID: 5762 Comm: syz.0.690 Not tainted syzkaller #0 PREEMPT(voluntary) [ 115.946022][ T5762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.946033][ T5762] Call Trace: [ 115.946040][ T5762] [ 115.946049][ T5762] __dump_stack+0x1d/0x30 [ 115.946088][ T5762] dump_stack_lvl+0xe8/0x140 [ 115.946109][ T5762] dump_stack+0x15/0x1b [ 115.946128][ T5762] should_fail_ex+0x265/0x280 [ 115.946215][ T5762] should_fail+0xb/0x20 [ 115.946238][ T5762] should_fail_usercopy+0x1a/0x20 [ 115.946311][ T5762] _copy_to_user+0x20/0xa0 [ 115.946343][ T5762] simple_read_from_buffer+0xb5/0x130 [ 115.946371][ T5762] proc_fail_nth_read+0x10e/0x150 [ 115.946429][ T5762] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 115.946462][ T5762] vfs_read+0x1a8/0x770 [ 115.946488][ T5762] ? __rcu_read_unlock+0x4f/0x70 [ 115.946513][ T5762] ? __fget_files+0x184/0x1c0 [ 115.946596][ T5762] ksys_read+0xda/0x1a0 [ 115.946620][ T5762] __x64_sys_read+0x40/0x50 [ 115.946647][ T5762] x64_sys_call+0x27bc/0x2ff0 [ 115.946673][ T5762] do_syscall_64+0xd2/0x200 [ 115.946727][ T5762] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.946749][ T5762] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 115.946811][ T5762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.946832][ T5762] RIP: 0033:0x7f533106d5fc [ 115.946883][ T5762] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 115.946904][ T5762] RSP: 002b:00007f532facf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 115.946930][ T5762] RAX: ffffffffffffffda RBX: 00007f5331295fa0 RCX: 00007f533106d5fc [ 115.946942][ T5762] RDX: 000000000000000f RSI: 00007f532facf0a0 RDI: 0000000000000005 [ 115.946953][ T5762] RBP: 00007f532facf090 R08: 0000000000000000 R09: 0000000000000000 [ 115.946968][ T5762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.947064][ T5762] R13: 00007f5331296038 R14: 00007f5331295fa0 R15: 00007ffff812ccb8 [ 115.947087][ T5762] [ 116.169519][ T5760] EXT4-fs (loop2): too many log groups per flexible block group [ 116.177503][ T5760] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 116.203417][ T5760] EXT4-fs (loop2): mount failed [ 116.291202][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.344682][ T5772] loop2: detected capacity change from 0 to 1024 [ 116.359086][ T5772] EXT4-fs: Ignoring removed orlov option [ 116.379688][ T5772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.387536][ T5773] loop4: detected capacity change from 0 to 8192 [ 116.404754][ T5775] loop1: detected capacity change from 0 to 1024 [ 116.423440][ T5775] EXT4-fs: Ignoring removed orlov option [ 116.497636][ T29] audit: type=1326 audit(116.464:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.520437][ T29] audit: type=1326 audit(116.464:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.547875][ T5775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.583609][ T29] audit: type=1326 audit(116.554:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.606541][ T29] audit: type=1326 audit(116.554:4586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.629296][ T29] audit: type=1326 audit(116.554:4587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.652051][ T29] audit: type=1326 audit(116.554:4588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 116.665725][ T5786] loop5: detected capacity change from 0 to 1024 [ 116.802018][ T5788] lo speed is unknown, defaulting to 1000 [ 117.130098][ T5786] EXT4-fs: Ignoring removed orlov option [ 117.403063][ T5794] loop0: detected capacity change from 0 to 8192 [ 117.486519][ T5786] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.633446][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.642995][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.672316][ T5799] netlink: 9004 bytes leftover after parsing attributes in process `syz.0.702'. [ 117.732416][ T5805] loop0: detected capacity change from 0 to 512 [ 117.743115][ T5805] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.705: corrupted in-inode xattr: invalid ea_ino [ 117.767779][ T5805] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.705: couldn't read orphan inode 15 (err -117) [ 117.798429][ T5805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.922890][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.963431][ T5812] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.039528][ T5812] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.072621][ T5816] loop2: detected capacity change from 0 to 8192 [ 118.087716][ T5812] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.100311][ T5823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.130118][ T5823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.161964][ T5823] netlink: 'syz.4.710': attribute type 13 has an invalid length. [ 118.169869][ T5823] netlink: 'syz.4.710': attribute type 17 has an invalid length. [ 118.179372][ T5812] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.223939][ T5830] loop2: detected capacity change from 0 to 1024 [ 118.232208][ T5830] EXT4-fs: Ignoring removed orlov option [ 118.258006][ T5830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.274768][ T5823] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 118.402242][ T5837] netlink: 'syz.5.712': attribute type 3 has an invalid length. [ 118.449390][ T51] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.484810][ T51] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.528494][ T51] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.556377][ T51] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.647912][ T5846] loop4: detected capacity change from 0 to 128 [ 118.657316][ T5846] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 118.676900][ T5846] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 118.762532][ T5854] loop4: detected capacity change from 0 to 1024 [ 118.792393][ T5854] EXT4-fs: Ignoring removed orlov option [ 118.813034][ T5854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.936836][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.010426][ T5863] loop5: detected capacity change from 0 to 512 [ 119.037367][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.067682][ T5868] loop2: detected capacity change from 0 to 512 [ 119.068398][ T5863] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.183191][ T5868] EXT4-fs (loop2): too many log groups per flexible block group [ 119.191059][ T5868] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 119.228025][ T5872] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 119.247757][ T5868] EXT4-fs (loop2): mount failed [ 119.257775][ T5874] loop4: detected capacity change from 0 to 512 [ 119.285928][ T5863] netlink: 'syz.5.722': attribute type 1 has an invalid length. [ 119.293691][ T5863] netlink: 224 bytes leftover after parsing attributes in process `syz.5.722'. [ 119.318050][ T5874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.334192][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.362025][ T5878] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.403398][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 119.403414][ T29] audit: type=1326 audit(119.374:4840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.442887][ T29] audit: type=1326 audit(119.374:4841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.465777][ T29] audit: type=1326 audit(119.374:4842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.488674][ T29] audit: type=1326 audit(119.374:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.511302][ T29] audit: type=1326 audit(119.374:4844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.534045][ T29] audit: type=1326 audit(119.374:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.556697][ T29] audit: type=1326 audit(119.374:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.579612][ T29] audit: type=1326 audit(119.374:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.602490][ T29] audit: type=1326 audit(119.384:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.625289][ T29] audit: type=1326 audit(119.384:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 119.656950][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.688900][ T5878] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.735593][ T5893] loop4: detected capacity change from 0 to 512 [ 119.749566][ T5893] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 119.760156][ T5893] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.769373][ T5893] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.730: Failed to acquire dquot type 1 [ 119.781516][ T5893] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.730: bg 0: block 40: padding at end of block bitmap is not set [ 119.797778][ T5893] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 119.807397][ T5893] EXT4-fs (loop4): 1 truncate cleaned up [ 119.817703][ T5893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.818253][ T5878] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.844075][ T5897] loop5: detected capacity change from 0 to 1024 [ 119.855711][ T5897] EXT4-fs: Ignoring removed orlov option [ 119.889078][ T5878] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.924806][ T5897] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.957282][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.971118][ T5893] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.730: corrupted xattr block 31: invalid header [ 119.990225][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.021037][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.034685][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.046783][ T5893] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 120.061374][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.067358][ T5893] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.730: corrupted xattr block 31: invalid header [ 120.088577][ T5893] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 120.097784][ T5893] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.730: bad symlink. [ 120.201575][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.220781][ T5916] loop2: detected capacity change from 0 to 512 [ 120.276900][ T5916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.320828][ T5916] netlink: 'syz.2.737': attribute type 1 has an invalid length. [ 120.328542][ T5916] netlink: 224 bytes leftover after parsing attributes in process `syz.2.737'. [ 120.364820][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.467199][ T5922] loop4: detected capacity change from 0 to 8192 [ 120.471792][ T5928] loop1: detected capacity change from 0 to 1024 [ 120.486547][ T5928] EXT4-fs: Ignoring removed orlov option [ 120.532694][ T5901] loop5: detected capacity change from 0 to 1024 [ 120.539827][ T5928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.556933][ T5901] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.597133][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.703973][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.723083][ T5946] loop1: detected capacity change from 0 to 128 [ 120.740285][ T5946] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 120.816332][ T5946] netlink: 'syz.1.749': attribute type 32 has an invalid length. [ 120.842316][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.915672][ T5961] loop0: detected capacity change from 0 to 2048 [ 120.977385][ T5961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.006360][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.047627][ T5946] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 121.189669][ T5972] lo speed is unknown, defaulting to 1000 [ 121.813137][ T5976] loop1: detected capacity change from 0 to 1024 [ 121.899315][ T5976] EXT4-fs: Ignoring removed orlov option [ 122.482827][ T5991] loop2: detected capacity change from 0 to 1024 [ 122.560094][ T5991] EXT4-fs: Ignoring removed orlov option [ 122.608919][ T5996] FAULT_INJECTION: forcing a failure. [ 122.608919][ T5996] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.622095][ T5996] CPU: 0 UID: 0 PID: 5996 Comm: syz.0.766 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.622119][ T5996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.622200][ T5996] Call Trace: [ 122.622256][ T5996] [ 122.622263][ T5996] __dump_stack+0x1d/0x30 [ 122.622290][ T5996] dump_stack_lvl+0xe8/0x140 [ 122.622312][ T5996] dump_stack+0x15/0x1b [ 122.622331][ T5996] should_fail_ex+0x265/0x280 [ 122.622418][ T5996] should_fail+0xb/0x20 [ 122.622438][ T5996] should_fail_usercopy+0x1a/0x20 [ 122.622479][ T5996] _copy_from_user+0x1c/0xb0 [ 122.622536][ T5996] memdup_user+0x5e/0xd0 [ 122.622560][ T5996] security_setselfattr+0x8d/0x260 [ 122.622598][ T5996] __x64_sys_lsm_set_self_attr+0x51/0x60 [ 122.622704][ T5996] x64_sys_call+0x2c6b/0x2ff0 [ 122.622723][ T5996] do_syscall_64+0xd2/0x200 [ 122.622825][ T5996] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.622851][ T5996] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 122.622882][ T5996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.622950][ T5996] RIP: 0033:0x7f533106ebe9 [ 122.622972][ T5996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.622993][ T5996] RSP: 002b:00007f532facf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cc [ 122.623042][ T5996] RAX: ffffffffffffffda RBX: 00007f5331295fa0 RCX: 00007f533106ebe9 [ 122.623057][ T5996] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000069 [ 122.623072][ T5996] RBP: 00007f532facf090 R08: 0000000000000000 R09: 0000000000000000 [ 122.623141][ T5996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.623154][ T5996] R13: 00007f5331296038 R14: 00007f5331295fa0 R15: 00007ffff812ccb8 [ 122.623184][ T5996] [ 123.240442][ T6009] loop0: detected capacity change from 0 to 512 [ 123.314204][ T6009] EXT4-fs (loop0): too many log groups per flexible block group [ 123.321974][ T6009] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 123.376437][ T6009] EXT4-fs (loop0): mount failed [ 123.425299][ T5998] loop1: detected capacity change from 0 to 1024 [ 123.620280][ T6016] loop5: detected capacity change from 0 to 1024 [ 123.636668][ T6016] EXT4-fs: test_dummy_encryption option not supported [ 123.740553][ T6024] loop1: detected capacity change from 0 to 512 [ 123.920162][ T6029] loop0: detected capacity change from 0 to 8192 [ 124.044716][ T6037] lo speed is unknown, defaulting to 1000 [ 124.456444][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 124.456486][ T29] audit: type=1326 audit(124.434:5156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.502900][ T6048] loop0: detected capacity change from 0 to 512 [ 124.531879][ T6048] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.779: corrupted in-inode xattr: invalid ea_ino [ 124.560833][ T29] audit: type=1326 audit(124.464:5157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.583659][ T29] audit: type=1326 audit(124.464:5158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.606549][ T29] audit: type=1326 audit(124.464:5159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.629364][ T29] audit: type=1326 audit(124.464:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.652271][ T29] audit: type=1326 audit(124.464:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.675101][ T29] audit: type=1326 audit(124.464:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.698032][ T29] audit: type=1326 audit(124.464:5163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 124.720881][ T29] audit: type=1326 audit(124.464:5164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f533106ec23 code=0x7ffc0000 [ 124.743576][ T29] audit: type=1326 audit(124.474:5165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f533106d69f code=0x7ffc0000 [ 124.900620][ T6054] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.770: corrupted xattr block 19: overlapping e_value [ 124.945209][ T6048] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.779: couldn't read orphan inode 15 (err -117) [ 125.030672][ T6054] EXT4-fs (loop1): Remounting filesystem read-only [ 125.037341][ T6054] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 125.047606][ T6054] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 125.130443][ T6059] loop2: detected capacity change from 0 to 512 [ 125.154960][ T6059] netlink: 180 bytes leftover after parsing attributes in process `syz.2.783'. [ 125.169930][ T6059] netlink: 180 bytes leftover after parsing attributes in process `syz.2.783'. [ 125.196098][ T6059] loop2: detected capacity change from 0 to 512 [ 125.237953][ T6064] lo speed is unknown, defaulting to 1000 [ 125.309870][ T6064] loop1: detected capacity change from 0 to 512 [ 125.321930][ T6064] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.784: error while reading EA inode 32 err=-116 [ 125.334948][ T6064] EXT4-fs (loop1): Remounting filesystem read-only [ 125.341561][ T6064] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 125.365571][ T6064] EXT4-fs (loop1): 1 orphan inode deleted [ 125.391684][ T6076] netlink: 256 bytes leftover after parsing attributes in process `syz.5.786'. [ 125.647931][ T6079] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.820812][ T6079] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.922078][ T6079] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.040854][ T6079] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.069115][ T6084] loop1: detected capacity change from 0 to 512 [ 126.220807][ T6082] netlink: 180 bytes leftover after parsing attributes in process `syz.1.788'. [ 126.271115][ T6086] loop4: detected capacity change from 0 to 1024 [ 126.301793][ T2664] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.312730][ T6084] netlink: 180 bytes leftover after parsing attributes in process `syz.1.788'. [ 126.328125][ T6086] EXT4-fs: Ignoring removed orlov option [ 126.351658][ T51] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.362647][ T6082] loop1: detected capacity change from 0 to 512 [ 126.388045][ T51] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.426259][ T51] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.073580][ T6100] siw: device registration error -23 [ 127.082165][ T6090] loop5: detected capacity change from 0 to 1024 [ 127.302860][ T6111] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.358177][ T6116] loop4: detected capacity change from 0 to 512 [ 127.358340][ T6111] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.408067][ T6111] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.458134][ T6111] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.461510][ T6116] netlink: 'syz.4.797': attribute type 1 has an invalid length. [ 127.475849][ T6116] netlink: 224 bytes leftover after parsing attributes in process `syz.4.797'. [ 127.523780][ T6123] netlink: 256 bytes leftover after parsing attributes in process `syz.1.799'. [ 127.598640][ T6129] netlink: zone id is out of range [ 127.603902][ T6129] netlink: zone id is out of range [ 127.609096][ T6129] netlink: zone id is out of range [ 127.614362][ T6129] netlink: zone id is out of range [ 127.619058][ T6125] loop2: detected capacity change from 0 to 2048 [ 127.619510][ T6129] netlink: zone id is out of range [ 127.630969][ T6129] netlink: zone id is out of range [ 127.636110][ T6129] netlink: zone id is out of range [ 127.641266][ T6129] netlink: zone id is out of range [ 127.646466][ T6129] netlink: zone id is out of range [ 127.651582][ T6129] netlink: zone id is out of range [ 127.670737][ T6129] netlink: 8 bytes leftover after parsing attributes in process `syz.4.802'. [ 127.756928][ T6142] netlink: 'syz.4.805': attribute type 3 has an invalid length. [ 127.758705][ T6138] siw: device registration error -23 [ 127.863133][ T6146] loop4: detected capacity change from 0 to 1024 [ 127.890997][ T6146] EXT4-fs: Ignoring removed orlov option [ 128.371154][ T6160] netlink: 244 bytes leftover after parsing attributes in process `syz.2.812'. [ 128.403643][ T6162] loop4: detected capacity change from 0 to 512 [ 128.451763][ T6162] netlink: 'syz.4.813': attribute type 1 has an invalid length. [ 128.459555][ T6162] netlink: 224 bytes leftover after parsing attributes in process `syz.4.813'. [ 128.614272][ T6170] loop4: detected capacity change from 0 to 8192 [ 128.753320][ T6179] lo speed is unknown, defaulting to 1000 [ 129.080664][ T6182] siw: device registration error -23 [ 129.162031][ T6189] loop1: detected capacity change from 0 to 512 [ 129.178825][ T6189] loop1: detected capacity change from 0 to 512 [ 129.233405][ T6193] netlink: 'syz.1.821': attribute type 3 has an invalid length. [ 129.493303][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 129.493321][ T29] audit: type=1326 audit(129.464:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.540018][ T6205] loop0: detected capacity change from 0 to 512 [ 129.582870][ T6205] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.825: corrupted in-inode xattr: invalid ea_ino [ 129.629553][ T6205] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.825: couldn't read orphan inode 15 (err -117) [ 129.645647][ T29] audit: type=1326 audit(129.494:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.668587][ T29] audit: type=1326 audit(129.494:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.691467][ T29] audit: type=1326 audit(129.494:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.714226][ T29] audit: type=1326 audit(129.504:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.737047][ T29] audit: type=1326 audit(129.504:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.759843][ T29] audit: type=1326 audit(129.504:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 129.782563][ T29] audit: type=1326 audit(129.504:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f533106ec23 code=0x7ffc0000 [ 129.805221][ T29] audit: type=1326 audit(129.504:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f533106d69f code=0x7ffc0000 [ 129.805573][ T6191] loop4: detected capacity change from 0 to 1024 [ 129.827792][ T29] audit: type=1326 audit(129.504:5347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz.0.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f533106ec77 code=0x7ffc0000 [ 129.951001][ T6215] siw: device registration error -23 [ 129.984562][ T6213] loop2: detected capacity change from 0 to 8192 [ 130.401172][ T6230] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.411108][ T6230] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.423666][ T6230] netlink: 'syz.4.832': attribute type 1 has an invalid length. [ 130.431387][ T6230] __nla_validate_parse: 3 callbacks suppressed [ 130.431399][ T6230] netlink: 15910 bytes leftover after parsing attributes in process `syz.4.832'. [ 130.857910][ T6233] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.898048][ T6233] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.967533][ T6233] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.132595][ T2664] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.144549][ T2664] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.365784][ T6233] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.206393][ T6246] lo speed is unknown, defaulting to 1000 [ 132.231051][ T6250] lo speed is unknown, defaulting to 1000 [ 132.388909][ T3449] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.123772][ T6257] loop4: detected capacity change from 0 to 512 [ 133.171075][ T3449] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.316239][ T6260] netlink: 244 bytes leftover after parsing attributes in process `syz.2.839'. [ 133.326512][ T6257] EXT4-fs (loop4): too many log groups per flexible block group [ 133.334308][ T6257] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 133.379633][ T6257] EXT4-fs (loop4): mount failed [ 133.386611][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.418101][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.451365][ T6264] siw: device registration error -23 [ 133.455339][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.504345][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.546006][ T6273] loop4: detected capacity change from 0 to 1024 [ 133.555857][ T6273] EXT4-fs: Ignoring removed orlov option [ 133.644534][ T6273] EXT4-fs mount: 29 callbacks suppressed [ 133.644550][ T6273] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.756066][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.918448][ T6271] loop1: detected capacity change from 0 to 1024 [ 133.940636][ T6271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.983427][ T6291] netlink: 'syz.2.846': attribute type 10 has an invalid length. [ 134.165757][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.195725][ T6296] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.255546][ T6296] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.320020][ T6296] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.361330][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.378457][ T6296] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.391197][ T6312] netlink: 244 bytes leftover after parsing attributes in process `syz.1.852'. [ 134.402864][ T6310] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.431010][ T6314] loop1: detected capacity change from 0 to 512 [ 134.449921][ T6314] EXT4-fs (loop1): too many log groups per flexible block group [ 134.457852][ T6314] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 134.467412][ T6314] EXT4-fs (loop1): mount failed [ 134.482377][ T6310] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.498551][ T296] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.511323][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 134.511337][ T29] audit: type=1326 audit(134.484:5555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.521092][ T296] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.552430][ T29] audit: type=1326 audit(134.514:5556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.555932][ T6310] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.575206][ T29] audit: type=1326 audit(134.514:5557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.607666][ T29] audit: type=1326 audit(134.514:5558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.636368][ T296] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.638607][ T29] audit: type=1326 audit(134.604:5559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.644733][ T296] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.667316][ T29] audit: type=1326 audit(134.604:5560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.667349][ T29] audit: type=1326 audit(134.604:5561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.1.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 134.667381][ T29] audit: type=1326 audit(134.614:5562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6300 comm="syz.5.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 134.682975][ T6321] loop1: detected capacity change from 0 to 512 [ 134.761025][ T29] audit: type=1326 audit(134.734:5563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6300 comm="syz.5.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 134.783883][ T29] audit: type=1326 audit(134.734:5564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6300 comm="syz.5.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cae9cebe9 code=0x7ffc0000 [ 134.822726][ T6321] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.855: corrupted in-inode xattr: invalid ea_ino [ 134.837932][ T6321] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.855: couldn't read orphan inode 15 (err -117) [ 134.850722][ T6321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.864165][ T6310] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.996516][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.006139][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.021179][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.044349][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.852380][ T6353] siw: device registration error -23 [ 135.874774][ T6360] netlink: 244 bytes leftover after parsing attributes in process `syz.4.865'. [ 135.904779][ T6362] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.974330][ T6362] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.061265][ T6368] loop0: detected capacity change from 0 to 512 [ 136.097945][ T6362] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.136270][ T6368] EXT4-fs (loop0): too many log groups per flexible block group [ 136.144057][ T6368] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 136.157594][ T6368] EXT4-fs (loop0): mount failed [ 136.163853][ T6362] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.176335][ T6358] loop2: detected capacity change from 0 to 1024 [ 136.195281][ T6358] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.234931][ T6375] loop5: detected capacity change from 0 to 512 [ 136.249290][ T6375] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm +}[@: bad orphan inode 11862016 [ 136.260773][ T6375] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 136.280004][ T6375] bridge0: entered promiscuous mode [ 136.286752][ T6375] bridge0: port 2(macsec1) entered blocking state [ 136.293288][ T6375] bridge0: port 2(macsec1) entered disabled state [ 136.301717][ T6375] macsec1: entered allmulticast mode [ 136.307071][ T6375] bridge0: entered allmulticast mode [ 136.307507][ T6382] loop0: detected capacity change from 0 to 1024 [ 136.319060][ T6375] macsec1: left allmulticast mode [ 136.319287][ T6382] EXT4-fs: Ignoring removed orlov option [ 136.324141][ T6375] bridge0: left allmulticast mode [ 136.338747][ T6382] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.353796][ T6375] bridge0: left promiscuous mode [ 136.375754][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.399081][ T6385] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.432226][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 136.490229][ T6385] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.559461][ T6385] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.609434][ T6385] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.734363][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.160039][ T6399] lo speed is unknown, defaulting to 1000 [ 137.589427][ T6402] siw: device registration error -23 [ 137.701904][ T6411] netlink: 244 bytes leftover after parsing attributes in process `syz.5.877'. [ 137.751577][ T6414] loop5: detected capacity change from 0 to 512 [ 138.099489][ T6414] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.180873][ T6414] netlink: 'syz.5.879': attribute type 1 has an invalid length. [ 138.188694][ T6414] netlink: 224 bytes leftover after parsing attributes in process `syz.5.879'. [ 138.213616][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.245086][ T6423] loop5: detected capacity change from 0 to 512 [ 138.259242][ T6423] EXT4-fs (loop5): too many log groups per flexible block group [ 138.267112][ T6423] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 138.274374][ T6423] EXT4-fs (loop5): mount failed [ 138.281299][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.305041][ T6427] loop1: detected capacity change from 0 to 1024 [ 138.311859][ T6427] EXT4-fs: Ignoring removed orlov option [ 138.320141][ T6427] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.993661][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.270445][ T6446] loop1: detected capacity change from 0 to 1024 [ 139.285317][ T6446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.402666][ T6454] siw: device registration error -23 [ 139.532920][ T6461] netlink: 224 bytes leftover after parsing attributes in process `syz.5.889'. [ 139.534774][ T2664] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.554214][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.574210][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.582857][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.612241][ T6466] loop0: detected capacity change from 0 to 512 [ 139.621570][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 139.621587][ T29] audit: type=1326 audit(139.584:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.650604][ T29] audit: type=1326 audit(139.584:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.673398][ T29] audit: type=1326 audit(139.584:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.684111][ T6466] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.891: corrupted in-inode xattr: invalid ea_ino [ 139.696268][ T29] audit: type=1326 audit(139.584:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.711050][ T6466] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.891: couldn't read orphan inode 15 (err -117) [ 139.732357][ T29] audit: type=1326 audit(139.584:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.746220][ T6466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.766860][ T29] audit: type=1326 audit(139.584:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.766906][ T29] audit: type=1326 audit(139.584:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.824567][ T29] audit: type=1326 audit(139.584:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.847295][ T29] audit: type=1326 audit(139.584:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 139.870095][ T29] audit: type=1326 audit(139.584:5731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6465 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f533106ec23 code=0x7ffc0000 [ 139.940120][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.116088][ T3405] kernel write not supported for file bpf-prog (pid: 3405 comm: kworker/0:5) [ 140.432865][ T6484] loop2: detected capacity change from 0 to 512 [ 140.468490][ T6484] EXT4-fs (loop2): too many log groups per flexible block group [ 140.476294][ T6484] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 140.485051][ T6484] EXT4-fs (loop2): mount failed [ 140.595229][ T6498] siw: device registration error -23 [ 140.889467][ T6507] loop1: detected capacity change from 0 to 1024 [ 140.960638][ T6509] netlink: 224 bytes leftover after parsing attributes in process `syz.5.900'. [ 141.053660][ T6511] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.560135][ T6507] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 141.573130][ T6507] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 141.597828][ T6511] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.141047][ T6507] EXT4-fs error (device loop1): ext4_get_journal_inode:5800: inode #32: comm syz.1.899: iget: special inode unallocated [ 142.156328][ T6507] EXT4-fs (loop1): Remounting filesystem read-only [ 142.162938][ T6507] EXT4-fs (loop1): no journal found [ 142.168256][ T6507] EXT4-fs (loop1): can't get journal size [ 142.195259][ T6511] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.208022][ T6507] EXT4-fs (loop1): filesystem is read-only [ 142.214219][ T6507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 142.267152][ T6511] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.279760][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.303528][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.328396][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.358682][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.386676][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.395103][ T51] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.416293][ T6514] wireguard0: entered promiscuous mode [ 142.421879][ T6514] wireguard0: entered allmulticast mode [ 142.472402][ T51] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.480834][ T6525] netlink: 8 bytes leftover after parsing attributes in process `syz.4.904'. [ 142.499343][ T51] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.536378][ T51] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.549999][ T6523] ------------[ cut here ]------------ [ 142.555503][ T6523] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 142.579713][ T6523] WARNING: CPU: 0 PID: 6523 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 142.590156][ T6523] Modules linked in: [ 142.594111][ T6523] CPU: 0 UID: 0 PID: 6523 Comm: syz.5.905 Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.603797][ T6523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.613972][ T6523] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 142.620345][ T6523] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 142.640052][ T6523] RSP: 0018:ffffc90001407440 EFLAGS: 00010292 [ 142.646189][ T6523] RAX: 2ce333e91b645d00 RBX: ffff88812bf6a9a8 RCX: ffff88810a3f9080 [ 142.654179][ T6523] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000002 [ 142.662202][ T6523] RBP: fffffffe00000030 R08: 000000000001e574 R09: 0000000000400000 [ 142.670280][ T6523] R10: 00000000003cae88 R11: ffffc90001999000 R12: ffff88812bf6a968 [ 142.678307][ T6523] R13: ffff88810c1b0000 R14: ffff88810c1b0000 R15: ffff88812bf6a9a0 [ 142.686324][ T6523] FS: 00007f8cad42f6c0(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 142.695410][ T6523] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.702041][ T6523] CR2: fffffffff0000000 CR3: 0000000129f60000 CR4: 00000000003506f0 [ 142.710104][ T6523] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.718224][ T6523] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 142.726237][ T6523] Call Trace: [ 142.729524][ T6523] [ 142.732496][ T6523] reg_set_min_max+0x215/0x260 [ 142.737382][ T6523] check_cond_jmp_op+0x1080/0x16e0 [ 142.742629][ T6523] do_check+0x332a/0x7a10 [ 142.747030][ T6523] do_check_common+0xc3a/0x12a0 [ 142.751928][ T6523] bpf_check+0x942b/0xd9e0 [ 142.756414][ T6523] ? __rcu_read_unlock+0x4f/0x70 [ 142.761434][ T6523] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 142.767477][ T6523] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 142.773171][ T6523] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 142.779173][ T6523] ? css_rstat_updated+0xb7/0x240 [ 142.784283][ T6523] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 142.790443][ T6523] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 142.796557][ T6523] ? css_rstat_updated+0xb7/0x240 [ 142.801626][ T6523] ? __rcu_read_unlock+0x4f/0x70 [ 142.806714][ T6523] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 142.812688][ T6523] ? selinux_bpf_prog_load+0x36/0xf0 [ 142.818038][ T6523] ? __kmalloc_cache_noprof+0x299/0x320 [ 142.823780][ T6523] ? selinux_bpf_prog_load+0xbf/0xf0 [ 142.829114][ T6523] ? security_bpf_prog_load+0x2c/0xa0 [ 142.834563][ T6523] bpf_prog_load+0xedd/0x1070 [ 142.839309][ T6523] ? security_bpf+0x2b/0x90 [ 142.843881][ T6523] __sys_bpf+0x462/0x7b0 [ 142.848198][ T6523] __x64_sys_bpf+0x41/0x50 [ 142.848932][ T6520] loop1: detected capacity change from 0 to 1024 [ 142.852700][ T6523] x64_sys_call+0x2aea/0x2ff0 [ 142.863764][ T6523] do_syscall_64+0xd2/0x200 [ 142.868348][ T6523] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.872943][ T6520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.874435][ T6523] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 142.892657][ T6523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.898578][ T6523] RIP: 0033:0x7f8cae9cebe9 [ 142.902999][ T6523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.922704][ T6523] RSP: 002b:00007f8cad42f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.931147][ T6523] RAX: ffffffffffffffda RBX: 00007f8caebf5fa0 RCX: 00007f8cae9cebe9 [ 142.939137][ T6523] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 142.947204][ T6523] RBP: 00007f8caea51e19 R08: 0000000000000000 R09: 0000000000000000 [ 142.955201][ T6523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.963194][ T6523] R13: 00007f8caebf6038 R14: 00007f8caebf5fa0 R15: 00007ffed6a8e2d8 [ 142.971184][ T6523] [ 142.974216][ T6523] ---[ end trace 0000000000000000 ]--- [ 142.980967][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.571702][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.710235][ T6557] cgroup: Need name or subsystem set [ 144.302633][ T6563] loop2: detected capacity change from 0 to 512 [ 144.348470][ T6563] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.369603][ T6565] loop5: detected capacity change from 0 to 8192 [ 144.404102][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.779138][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 144.779152][ T29] audit: type=1400 audit(144.754:5974): avc: denied { create } for pid=6573 comm="syz.1.919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.823831][ T29] audit: type=1400 audit(144.784:5975): avc: denied { bind } for pid=6573 comm="syz.1.919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.842504][ T29] audit: type=1400 audit(144.784:5976): avc: denied { write } for pid=6573 comm="syz.1.919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.895857][ T6581] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.921203][ T6579] loop1: detected capacity change from 0 to 512 [ 144.928774][ T29] audit: type=1326 audit(144.894:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 144.951535][ T29] audit: type=1326 audit(144.894:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 144.974338][ T29] audit: type=1326 audit(144.894:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 144.997139][ T29] audit: type=1326 audit(144.894:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 145.019992][ T29] audit: type=1326 audit(144.894:5981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 145.042719][ T29] audit: type=1326 audit(144.894:5982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 145.065516][ T29] audit: type=1326 audit(144.894:5983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6578 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90f74eebe9 code=0x7ffc0000 [ 145.090670][ T6579] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.920: corrupted in-inode xattr: invalid ea_ino [ 145.117032][ T6579] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.920: couldn't read orphan inode 15 (err -117) [ 145.135443][ T6579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.150510][ T6581] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.208140][ T6581] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.268760][ T6581] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.427989][ T6605] loop2: detected capacity change from 0 to 512 [ 145.638433][ T6605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.669405][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.744276][ T6612] siw: device registration error -23 [ 145.806736][ T6622] loop0: detected capacity change from 0 to 1024 [ 145.813379][ T6622] EXT4-fs: Ignoring removed orlov option [ 145.921958][ T6622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.110526][ T6631] loop4: detected capacity change from 0 to 512 [ 146.127311][ T6631] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.933: corrupted in-inode xattr: invalid ea_ino [ 146.141952][ T6631] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.933: couldn't read orphan inode 15 (err -117) [ 146.155130][ T6631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.388402][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.590023][ T6642] netlink: 'syz.2.936': attribute type 10 has an invalid length. [ 147.719374][ T6656] siw: device registration error -23 [ 147.759816][ T6663] loop2: detected capacity change from 0 to 1024 [ 147.778204][ T6663] EXT4-fs: Ignoring removed orlov option [ 147.790293][ T6663] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.195089][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.249789][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.264068][ T6669] lo speed is unknown, defaulting to 1000 [ 148.273899][ T6672] netlink: 224 bytes leftover after parsing attributes in process `syz.1.945'. [ 148.632293][ T52] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.676283][ T52] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.684539][ T52] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.700259][ T52] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.732378][ T6686] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.747790][ T6684] loop0: detected capacity change from 0 to 1024 [ 148.758334][ T6684] EXT4-fs: Ignoring removed orlov option [ 148.787872][ T6686] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.824791][ T6684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.847912][ T6686] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.932862][ T6677] loop2: detected capacity change from 0 to 1024 [ 148.940779][ T6686] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.962663][ T6677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.048185][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.072660][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.200498][ T6694] loop1: detected capacity change from 0 to 512 [ 149.222276][ T6694] EXT4-fs (loop1): too many log groups per flexible block group [ 149.230118][ T6694] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 149.295873][ T6694] EXT4-fs (loop1): mount failed [ 149.302815][ T6703] netlink: 'syz.4.951': attribute type 10 has an invalid length. [ 149.337248][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.411306][ T6712] loop2: detected capacity change from 0 to 512 [ 149.420793][ T6712] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.956: corrupted in-inode xattr: invalid ea_ino [ 149.434968][ T6712] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.956: couldn't read orphan inode 15 (err -117) [ 149.455548][ T6715] loop0: detected capacity change from 0 to 1024 [ 149.462231][ T6712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.474655][ T6715] EXT4-fs: Ignoring removed orlov option [ 149.483781][ T6715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.618054][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.928827][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 149.928845][ T29] audit: type=1326 audit(149.904:6293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.105520][ T29] audit: type=1326 audit(149.904:6294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.128546][ T29] audit: type=1326 audit(149.904:6295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.151204][ T29] audit: type=1326 audit(149.904:6296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.173979][ T29] audit: type=1326 audit(149.904:6297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.196768][ T29] audit: type=1326 audit(149.914:6298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.219581][ T29] audit: type=1326 audit(149.914:6299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.242363][ T29] audit: type=1326 audit(149.914:6300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.265151][ T29] audit: type=1326 audit(149.914:6301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.287920][ T29] audit: type=1326 audit(149.914:6302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 150.408124][ T6731] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.467899][ T6731] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.538259][ T6731] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.608893][ T6731] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.664000][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.692719][ T6738] lo speed is unknown, defaulting to 1000 [ 150.726660][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.735185][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.743673][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.766544][ T6749] loop0: detected capacity change from 0 to 1024 [ 151.777761][ T6749] EXT4-fs: Ignoring removed orlov option [ 151.828926][ T6749] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.927727][ T6754] loop1: detected capacity change from 0 to 512 [ 151.961233][ T6754] EXT4-fs (loop1): too many log groups per flexible block group [ 151.969183][ T6754] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 152.026341][ T6754] EXT4-fs (loop1): mount failed [ 152.248075][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.265264][ T6764] loop1: detected capacity change from 0 to 8192 [ 152.387396][ T6772] netlink: 'syz.4.971': attribute type 10 has an invalid length. [ 152.419626][ T6774] siw: device registration error -23 [ 152.447024][ T6778] loop1: detected capacity change from 0 to 512 [ 152.458349][ T6778] EXT4-fs (loop1): too many log groups per flexible block group [ 152.466097][ T6778] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 152.507898][ T6778] EXT4-fs (loop1): mount failed [ 152.875551][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.958451][ T6783] loop2: detected capacity change from 0 to 2048 [ 152.989109][ T6783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.023362][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.070691][ T6796] loop2: detected capacity change from 0 to 512 [ 153.088069][ T6796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.102178][ T6796] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.979: corrupted xattr block 19: overlapping e_value [ 153.116107][ T6796] EXT4-fs (loop2): Remounting filesystem read-only [ 153.122664][ T6796] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 153.136334][ T6796] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 153.191496][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.224380][ T6805] loop0: detected capacity change from 0 to 1024 [ 153.247821][ T6805] EXT4-fs: Ignoring removed orlov option [ 153.269154][ T6805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.331615][ T6815] loop4: detected capacity change from 0 to 1024 [ 153.339795][ T6803] loop1: detected capacity change from 0 to 1024 [ 153.347869][ T6815] EXT4-fs: Ignoring removed orlov option [ 153.356639][ T6803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.359303][ T6815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.449713][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.517829][ T6825] loop2: detected capacity change from 0 to 1024 [ 153.524532][ T6825] EXT4-fs: Ignoring removed orlov option [ 153.550724][ T6827] loop1: detected capacity change from 0 to 2048 [ 153.561791][ T6825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.581329][ T6827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.623350][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.702404][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.754923][ T6840] netlink: 'syz.1.991': attribute type 10 has an invalid length. [ 153.792892][ T37] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.811438][ T37] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.850733][ T37] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.864865][ T37] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.894161][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.012924][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.443092][ T6868] loop0: detected capacity change from 0 to 512 [ 154.459174][ T6868] EXT4-fs (loop0): too many log groups per flexible block group [ 154.467052][ T6868] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 154.487018][ T6868] EXT4-fs (loop0): mount failed [ 154.515205][ T6863] loop4: detected capacity change from 0 to 1024 [ 154.518711][ T6875] loop0: detected capacity change from 0 to 1024 [ 154.525905][ T6863] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.547646][ T6875] EXT4-fs: Ignoring removed orlov option [ 154.556212][ T6873] loop2: detected capacity change from 0 to 2048 [ 154.564983][ T6875] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.586491][ T6879] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.599214][ T6873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.659375][ T6879] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.680981][ T6885] siw: device registration error -23 [ 154.718761][ T6879] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.790244][ T6891] loop5: detected capacity change from 0 to 1024 [ 154.799942][ T6891] EXT4-fs: Ignoring removed orlov option [ 154.847369][ T6879] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.951259][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.997600][ T296] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.011476][ T296] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.022369][ T296] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.053941][ T6901] siw: device registration error -23 [ 155.084347][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 155.084367][ T29] audit: type=1326 audit(155.024:6624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.113603][ T29] audit: type=1326 audit(155.024:6625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.128758][ T6917] loop4: detected capacity change from 0 to 512 [ 155.136586][ T29] audit: type=1326 audit(155.024:6626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.165655][ T29] audit: type=1326 audit(155.024:6627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.188625][ T29] audit: type=1326 audit(155.024:6628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.199484][ T6917] EXT4-fs (loop4): too many log groups per flexible block group [ 155.211567][ T29] audit: type=1326 audit(155.024:6629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.219288][ T6917] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 155.242081][ T29] audit: type=1326 audit(155.024:6630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.271736][ T29] audit: type=1326 audit(155.024:6631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.294665][ T29] audit: type=1326 audit(155.024:6632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.297041][ T6922] netlink: 'syz.1.1012': attribute type 10 has an invalid length. [ 155.317514][ T29] audit: type=1326 audit(155.024:6633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6910 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f533106ebe9 code=0x7ffc0000 [ 155.319235][ T6917] EXT4-fs (loop4): mount failed [ 155.370018][ T6924] loop2: detected capacity change from 0 to 2048 [ 155.467930][ T6932] siw: device registration error -23 [ 155.523784][ T6938] loop2: detected capacity change from 0 to 1024 [ 155.531209][ T6938] EXT4-fs: Ignoring removed orlov option [ 155.792020][ T6952] siw: device registration error -23 [ 155.903902][ T6961] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.917874][ T6943] loop5: detected capacity change from 0 to 1024 [ 155.937822][ T6961] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.998324][ T6961] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.049107][ T6961] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.118874][ T2664] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.135853][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.153146][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.179871][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.192027][ T6976] netlink: 'syz.2.1027': attribute type 4 has an invalid length. [ 156.192049][ T6976] netlink: 140 bytes leftover after parsing attributes in process `syz.2.1027'. [ 156.218019][ T6979] loop1: detected capacity change from 0 to 1024 [ 156.218322][ T6979] EXT4-fs: Ignoring removed orlov option [ 156.347434][ T6984] loop0: detected capacity change from 0 to 2048 [ 156.514006][ T6995] siw: device registration error -23 [ 156.532440][ T7003] loop5: detected capacity change from 0 to 1024 [ 156.539307][ T7003] EXT4-fs: Ignoring removed orlov option [ 156.565924][ T7008] netlink: 'syz.0.1034': attribute type 10 has an invalid length. [ 156.751442][ T7018] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.818375][ T7018] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.896415][ T7005] loop1: detected capacity change from 0 to 1024 [ 156.908239][ T7018] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.949231][ T7018] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.027582][ T2664] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.039655][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.051819][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.064748][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.247098][ C0] Illegal XDP return value 16128 on prog (id 530) dev bond0, expect packet loss! [ 157.302320][ T7034] loop5: detected capacity change from 0 to 1024 [ 157.309237][ T7034] EXT4-fs: Ignoring removed orlov option [ 157.500587][ T7045] siw: device registration error -23 [ 157.538743][ T7042] loop2: detected capacity change from 0 to 2048 [ 157.845774][ T7057] loop2: detected capacity change from 0 to 512 [ 160.402220][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 160.402248][ T29] audit: type=1326 audit(157.904:6900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc542f55ba7 code=0x7ffc0000 [ 160.419875][ T7057] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1048: corrupted in-inode xattr: invalid ea_ino [ 160.431302][ T29] audit: type=1326 audit(157.904:6901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc542efade9 code=0x7ffc0000 [ 160.467479][ T29] audit: type=1326 audit(157.904:6902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 160.490314][ T29] audit: type=1326 audit(157.904:6903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc542f55ba7 code=0x7ffc0000 [ 160.513094][ T29] audit: type=1326 audit(157.904:6904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc542efade9 code=0x7ffc0000 [ 160.514957][ T7057] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1048: couldn't read orphan inode 15 (err -117) [ 160.535907][ T29] audit: type=1326 audit(157.904:6905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 160.535986][ T29] audit: type=1326 audit(157.904:6906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc542f55ba7 code=0x7ffc0000 [ 160.536011][ T29] audit: type=1326 audit(157.904:6907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc542efade9 code=0x7ffc0000 [ 160.616031][ T29] audit: type=1326 audit(157.904:6908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 160.638937][ T29] audit: type=1326 audit(157.904:6909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7025 comm="syz.4.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc542f55ba7 code=0x7ffc0000 [ 160.773818][ T7070] loop4: detected capacity change from 0 to 512 [ 160.815201][ T7072] lo speed is unknown, defaulting to 1000 [ 160.835224][ T7070] netlink: 'syz.4.1053': attribute type 1 has an invalid length. [ 160.843071][ T7070] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1053'. [ 160.897022][ T7078] loop0: detected capacity change from 0 to 512 [ 160.910283][ T7078] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.1054: error while reading EA inode 32 err=-116 [ 160.972526][ T7081] loop4: detected capacity change from 0 to 512 [ 160.985098][ T7078] EXT4-fs (loop0): Remounting filesystem read-only [ 160.991700][ T7078] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 161.021837][ T7078] EXT4-fs (loop0): 1 orphan inode deleted [ 161.046252][ T7081] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1055'. [ 161.057261][ T7086] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1055'. [ 161.098145][ T7081] loop4: detected capacity change from 0 to 512 [ 161.413363][ T7098] lo speed is unknown, defaulting to 1000 [ 161.503155][ T7104] loop4: detected capacity change from 0 to 1024 [ 161.510199][ T7104] EXT4-fs: Ignoring removed orlov option [ 161.871947][ T7115] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.948292][ T7115] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.998229][ T7115] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.048018][ T7115] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.105227][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.119608][ T52] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.139425][ T52] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.155348][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.256954][ T7121] loop0: detected capacity change from 0 to 8192 [ 162.531662][ T7126] netlink: 'syz.5.1068': attribute type 10 has an invalid length. [ 162.661163][ T7128] loop0: detected capacity change from 0 to 512 [ 162.685136][ T7128] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1069'. [ 162.717467][ T7128] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1069'. [ 162.756528][ T7128] loop0: detected capacity change from 0 to 512 [ 162.982693][ T7142] loop1: detected capacity change from 0 to 1024 [ 163.020827][ T7142] EXT4-fs: Ignoring removed orlov option [ 163.637668][ T7175] loop0: detected capacity change from 0 to 512 [ 163.659615][ T7175] EXT4-fs mount: 32 callbacks suppressed [ 163.659635][ T7175] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.706584][ T7153] loop5: detected capacity change from 0 to 1024 [ 163.788784][ T7153] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.918454][ T7175] netlink: 'syz.0.1083': attribute type 1 has an invalid length. [ 163.926265][ T7175] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1083'. [ 163.956925][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.002585][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.053153][ T7187] loop5: detected capacity change from 0 to 1024 [ 164.060225][ T7187] EXT4-fs: Ignoring removed orlov option [ 164.073744][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.087777][ T7187] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.214657][ T7196] netlink: 'syz.4.1088': attribute type 10 has an invalid length. [ 164.267723][ T7198] lo speed is unknown, defaulting to 1000 [ 164.524773][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.218196][ T7219] loop5: detected capacity change from 0 to 512 [ 165.326948][ T7221] loop4: detected capacity change from 0 to 512 [ 165.422016][ T7219] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.480398][ T7218] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1094'. [ 165.526958][ T7218] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1094'. [ 165.555730][ T7225] netlink: 'syz.5.1095': attribute type 1 has an invalid length. [ 165.563703][ T7225] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1095'. [ 165.579292][ T7218] loop4: detected capacity change from 0 to 512 [ 165.634916][ T7229] loop2: detected capacity change from 0 to 512 [ 165.676972][ T7229] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1097: corrupted in-inode xattr: invalid ea_ino [ 165.704049][ T7229] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1097: couldn't read orphan inode 15 (err -117) [ 165.745488][ T7229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.076256][ T7230] loop4: detected capacity change from 0 to 1024 [ 166.096329][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 166.096346][ T29] audit: type=1326 audit(165.994:7110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7227 comm="syz.2.1097" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3739d9ebe9 code=0x0 [ 166.153500][ T7230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.418993][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.549969][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.607798][ T29] audit: type=1326 audit(166.584:7111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.634748][ T7251] loop4: detected capacity change from 0 to 512 [ 166.663853][ T7251] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1102: corrupted in-inode xattr: invalid ea_ino [ 166.707308][ T7251] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1102: couldn't read orphan inode 15 (err -117) [ 166.747525][ T29] audit: type=1326 audit(166.604:7112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.757918][ T7251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.770446][ T29] audit: type=1326 audit(166.604:7113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.805369][ T29] audit: type=1326 audit(166.604:7114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.828210][ T29] audit: type=1326 audit(166.604:7115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.845095][ T7260] netlink: 'syz.5.1105': attribute type 10 has an invalid length. [ 166.851050][ T29] audit: type=1326 audit(166.604:7116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.881745][ T29] audit: type=1326 audit(166.604:7117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.904657][ T29] audit: type=1326 audit(166.604:7118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 166.927484][ T29] audit: type=1326 audit(166.604:7119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc542f5ebe9 code=0x7ffc0000 [ 167.123320][ T7263] loop0: detected capacity change from 0 to 512 [ 167.178144][ T7263] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1106'. [ 167.188047][ T7263] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1106'. [ 167.202034][ T7263] loop0: detected capacity change from 0 to 512 [ 167.937993][ T7283] loop5: detected capacity change from 0 to 1024 [ 167.950139][ T7283] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.115677][ T4201] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.218377][ T7294] loop5: detected capacity change from 0 to 8192 [ 168.441992][ T7299] loop0: detected capacity change from 0 to 512 [ 168.458512][ T7302] loop1: detected capacity change from 0 to 1024 [ 168.480363][ T7299] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1118'. [ 168.496623][ T7302] EXT4-fs: Ignoring removed orlov option [ 168.498117][ T7299] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1118'. [ 168.522932][ T7302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.564864][ T7299] loop0: detected capacity change from 0 to 512 [ 168.721067][ T7311] ================================================================== [ 168.729190][ T7311] BUG: KCSAN: data-race in filemap_read / filemap_read [ 168.736058][ T7311] [ 168.738407][ T7311] read to 0xffff888103d6dca8 of 8 bytes by task 7302 on cpu 0: [ 168.745951][ T7311] filemap_read+0x6f/0xa00 [ 168.750367][ T7311] generic_file_read_iter+0x79/0x330 [ 168.755658][ T7311] ext4_file_read_iter+0x1cc/0x290 [ 168.760794][ T7311] copy_splice_read+0x442/0x660 [ 168.765662][ T7311] splice_direct_to_actor+0x290/0x680 [ 168.771033][ T7311] do_splice_direct+0xda/0x150 [ 168.775796][ T7311] do_sendfile+0x380/0x650 [ 168.780225][ T7311] __x64_sys_sendfile64+0x105/0x150 [ 168.785455][ T7311] x64_sys_call+0x2bb0/0x2ff0 [ 168.790160][ T7311] do_syscall_64+0xd2/0x200 [ 168.794675][ T7311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.800569][ T7311] [ 168.802890][ T7311] write to 0xffff888103d6dca8 of 8 bytes by task 7311 on cpu 1: [ 168.810534][ T7311] filemap_read+0x974/0xa00 [ 168.815038][ T7311] generic_file_read_iter+0x79/0x330 [ 168.820325][ T7311] ext4_file_read_iter+0x1cc/0x290 [ 168.825449][ T7311] copy_splice_read+0x442/0x660 [ 168.830317][ T7311] splice_direct_to_actor+0x290/0x680 [ 168.835773][ T7311] do_splice_direct+0xda/0x150 [ 168.840536][ T7311] do_sendfile+0x380/0x650 [ 168.845402][ T7311] __x64_sys_sendfile64+0x105/0x150 [ 168.850627][ T7311] x64_sys_call+0x2bb0/0x2ff0 [ 168.855322][ T7311] do_syscall_64+0xd2/0x200 [ 168.859834][ T7311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.865748][ T7311] [ 168.868084][ T7311] value changed: 0x00000000000000bc -> 0x00000000000000bd [ 168.875215][ T7311] [ 168.877539][ T7311] Reported by Kernel Concurrency Sanitizer on: [ 168.883688][ T7311] CPU: 1 UID: 0 PID: 7311 Comm: syz.1.1119 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 168.895085][ T7311] Tainted: [W]=WARN [ 168.898890][ T7311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.908949][ T7311] ================================================================== [ 168.932339][ T7305] lo speed is unknown, defaulting to 1000 [ 169.278390][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.948181][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.051380][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.