last executing test programs: 1m39.810823147s ago: executing program 1 (id=785): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1m38.097196166s ago: executing program 1 (id=795): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x198, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x17}}}}, [@NL80211_ATTR_NAN_FUNC={0xd8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xa5, 0xb, "6ed0ec14245af1d70cd4b556a79c7743cfe6b9682f964a013214005254e03a54f36227f93a0c0193c20d6e80505f1b1ec72b440504758417f86cfa301cc3de62a59bd361a641266e28df1aee1a37623d7b5bb6b5ba64ed5f1026c13cbfd7e400003260eb7080d1febed5397c65d322e75be7fe14b1ccf96d6765425e63062b23cb3a283721f2358438e508f6e46a8f6423921825baea542c0fcc440fcfd3af9557"}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x9}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x30, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0xf7}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x10, 0xe, 0x0, 0x1, [{0x9, 0x0, "d8c2b63a02"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0xe}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x7}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x7}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x40, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "585fdfc18ddf"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x8}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x5e}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "645243298ded"}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0xf}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x40004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) pidfd_getfd(r9, r6, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0xfff3}, {0x4}, {0xfff1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40080}, 0x20004080) 1m37.951020678s ago: executing program 1 (id=799): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1m36.056276371s ago: executing program 1 (id=816): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) eventfd2(0x9, 0x800) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='kmem_cache_free\x00', r5, 0x0, 0x2}, 0x18) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r3, r0, 0x0, 0x3ffff) sendfile(r3, r0, 0x0, 0x7ffff000) connect$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa467", 0xb1, 0x52, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x5}, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) 1m35.021850135s ago: executing program 1 (id=823): mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xdc2dc000) r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = open(&(0x7f0000000140)='./file1\x00', 0x141242, 0x40) pwrite64(r1, 0x0, 0x0, 0x8000c61) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = syz_clone3(&(0x7f0000000580)={0x80, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0), {0x21}, &(0x7f0000000480)=""/96, 0x60, &(0x7f0000000500)=""/90, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x9, {r1}}, 0x58) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x210e, 0xc0002, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={0x0, 0xd}, 0x110a3, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x5, 0x0, 0x4}, r2, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0xa00, 0x0, 0xd, 0xa}]}}, 0x0, 0x26, 0x0, 0x8}, 0x28) syz_io_uring_complete(r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000002080)={0x18, {"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", 0x1000}}, 0x1006) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 1m34.812672912s ago: executing program 1 (id=825): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket(0x40000000015, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e40), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x36) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x54, 0x10, 0x1, 0x70bdad, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xc}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1m34.777154954s ago: executing program 32 (id=825): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket(0x40000000015, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e40), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x36) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x54, 0x10, 0x1, 0x70bdad, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xc}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 3.568850521s ago: executing program 3 (id=1528): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(0x0, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040)=""/87, &(0x7f00000001c0)=0x57) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x20000814) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000680)=""/69, 0x45}, {&(0x7f0000000700)=""/69, 0x45}, {&(0x7f0000000880)=""/242, 0xf2}], 0x4) 3.373835487s ago: executing program 0 (id=1531): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000140)={0x6}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114db, 0x1000, 0x2, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002e00)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x25dfdbfc, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) socket(0x1e, 0x4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f00000000c0)=""/157, 0x9d) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r6, 0x47f8, 0x0, 0x0, 0x0, 0x0) 3.064739092s ago: executing program 0 (id=1532): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000001880)=ANY=[], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) r7 = dup(r6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r7, r5, 0x25, 0x4, @val=@tracing={0x0, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES16, @ANYBLOB="0000000000007b84f8ff0000da6c62ebd588685c055d489a0000bfa204000000000007020000f8ffffffb703000008000000b7040000821fef3beb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/251) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x3, 0x9, 0x6, 0x40, 0xffffffffffffffff, 0x3, '\x00', r5, r7, 0x3, 0x4, 0x4, 0xf}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) 2.657066185s ago: executing program 3 (id=1533): sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0xd, &(0x7f0000000240)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc53c06d2626cc3f0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r2, 0x731, 0x0, 0x0, {0x38}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}, 0x1, 0x2, 0x0, 0x1bb5818a0d1752a}, 0x4890) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38010000", @ANYRES16=r4, @ANYBLOB="0c00990008000000370000000e012a008408001040ffffffffffff69"], 0x138}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x8, 0x3, 0x40, 0x3}, {0xf001, 0x5, 0x5, 0x9}, {0x0, 0x5, 0x7, 0x400}, {0x2, 0x6, 0x9, 0x4}, {0x8, 0xa3, 0x6, 0x80}]}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "86813e41324a755164f63a5714d38d0db7ee5d0bd384fb669a7782b697224032450e782a7212052b28e6d5c1c47e3ecd3a85dbe6882ea55f16f0ec31667e568b", 0x25}, 0x48, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000310000009c000000000000000600000000000000"], &(0x7f0000001140)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/125, 0x7d) mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000007112ad850019dedebbb4a7a9b90994f802894f8f7ef1ef2f53aa977bc3e5b96f831de393a7efce853f1f970c91e180ca6e49b90bc3bf6a5425370469506299f020caa18af05abcd82d7693fd1a02f1ada792310be5db233f2e0514d2b228cedb5dc4ce422949bf84d4ddb0ad8e51d6916dd929a49dc92ce67fe4bad4c3d9e2e4f8f7057fec217677a43e872d1473c9e8fc540813a1317c75ff0d89cb86d20ff72ea3e262b2730d09764f2648038b388d6a331e774a1db4b722a080ab38d595494320d2d755e854fbc15347f9508335", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x392) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000a9307fc99c00000000040000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.437541372s ago: executing program 2 (id=1534): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000140)={0x6}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114db, 0x1000, 0x2, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002e00)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x25dfdbfc, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x1e, 0x4e20, @multicast2}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f00000000c0)=""/157, 0x9d) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r6, 0x47f8, 0x0, 0x0, 0x0, 0x0) 2.404252995s ago: executing program 5 (id=1535): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x4) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r6, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r8, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 2.391302176s ago: executing program 4 (id=1536): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="240003"], 0x10e0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) 2.034437695s ago: executing program 2 (id=1539): r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001340)=@hci={0x1f, 0xd00, 0xe}, 0x80, &(0x7f0000002540)=[{&(0x7f00000006c0)='b', 0x48}], 0x1}, 0x60085) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f0085000000040000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r11, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, r9, 0x800, 0x55007}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r12, 0x0, 0x2}, 0x18) creat(&(0x7f0000000080)='./file0\x00', 0xa) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x22000406, &(0x7f0000000840)={[{@dioread_lock}, {@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@prjquota}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@usrjquota}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nobh}, {@grpid}], [], 0x2c}, 0x84, 0x4d8, &(0x7f0000000900)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000000), 0x1, 0x480, &(0x7f0000000100)="$eJzs3E9sFNUfAPDvTLflx58fXRH/gKgoGol/WlpQOHjRxMSDJiZ6wGMthSALNbQmQhpbDMGLiZJwNyZeTEy8e/JExJOJV7wbEmO4gHpZM93ZZbvdbbdl2y3s55MMnbf7uu/7nZm382Ye0wB61t7snyRiW0Rcj4jBiEjrK2yuLFm92zdnxv++OTOeRLn87l9J9mtx6+bMeLVqkv/cWikUsg9KLyZR3LS43alz50+NlUoTZ/Py8PTpj4anzp1/6eTpsRMTJybOjB45cujgyOFXRl/uSJ5ZTLd2fzq5Z9eb719+e/zo5Q+ufV+Jt1y+cvXAgjw6oz8iZmrbpNGznW2s6/5ft54UuhgIK5J1zUJ+tF6Pwei7uL323mC88VlXgwPWVLlcLo+2fnuuDNzHkuh2BEB3VE/02fVvdakfAPy7tsOPrvvztcoFUJb37XypvFOIC3md/obr207aGxFH5/75Olui4X4KAMBa+Ckb/7zYZPxXjHi4rt72fG6oGBEPRMSOiHgwInZGxENRqftIRDy6wvb3NpQXj3/SG6vLrD3Z+O/VfG5r4fgvjTh87YejUSvNjwGL0Z8cP1maOJBvk/3RvykrjzT99CRiLvv525et2q8f/2VL1n51LJhPqd0oNMyfHRubHutI8ln+FyJ2F5rln0ShLohdEbF7lW2cfP67PQtf6autLZP/0jowz1T+JuK5yv6fi4b8q5Kl5yeH/xeliQPD1aNisV9+vfROq/bvKv8OyPb/lqbHfy3/YlI/XzuVv3pnknhguTYu/f55y2ua5fNPmx7/A8l7Cxr/ZGx6+uxIxEDy1uLX625wV8vV+ln++/c17/874s6WeCwisoP48Yh4IiKezGN/KiKejoh9S+T/8+vPfLj6/NdWlv/sivb/0ivVPln/Vt+pqz+2ar+9/X+oWpgPqp3vv+UjXXA0AwAAwH0tjYhtkaRDtfU0HRqq/H/5nbElLU1OTb9wfPLjM8cqzwgUoz89PhDzd7oG6+6HjuT3hqvl0bw8m5cP5veNr/Rtni8PjU+WjnU7eehxW1v0/8wffd2ODlhznteC3qX/Q+9aff/3zQH3umV6cbpecQDrz1kcelez/j/bhTiA9ef8D72r1v+/aqNy3eNejQ9vAvce53/oXfo/9KR2n+vfsCvxbcTSdZKNEuqKVr64m18vrEOEkW6MDbWOK6N9EV0Mo9DuX7WIc+XZu260299MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnfFfAAAA//8Nzuax") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.97246375s ago: executing program 5 (id=1540): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x42}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1.912869025s ago: executing program 4 (id=1541): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002e00)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x25dfdbfc, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) socket(0x1e, 0x4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f00000000c0)=""/157, 0x9d) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r6, 0x47f8, 0x0, 0x0, 0x0, 0x0) 1.791135425s ago: executing program 2 (id=1543): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0xfdef}], 0x1) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x10034) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x2) r6 = syz_open_dev$vcsn(0x0, 0x8, 0x400002) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0x54, "2cc12fb7d01e1bc1759d371802dcf7cb65e15c473931182775ee2c08abf61c007f03822994c5a6c88d0a0104b0f5c6437ee16b4f4a8ea2167e4e6ea7d227d104a70827a0eb658a72defaaf68e8fcf4066d35da5c"}, &(0x7f00000003c0)=0x5c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000640)={r7, 0x8, 0x11c, 0x9, 0xb303, 0x47f1, 0x7fff, 0x8, {r8, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffa, 0x10000, 0x7, 0x5cbf, 0x7ff}}, &(0x7f0000000700)=0xb0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c040}, 0x0) 1.616756229s ago: executing program 2 (id=1544): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(0x0, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040)=""/87, &(0x7f00000001c0)=0x57) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x20000814) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000680)=""/69, 0x45}, {&(0x7f0000000700)=""/69, 0x45}, {&(0x7f0000000880)=""/242, 0xf2}], 0x4) 1.60798867s ago: executing program 4 (id=1545): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.550156875s ago: executing program 0 (id=1546): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") write(0xffffffffffffffff, &(0x7f0000004200)='t', 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010003000000000000002600000018000180140002006c6f"], 0x2c}}, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7e4, &(0x7f0000001f80)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x24, &(0x7f00000006c0)={0x3, 0x2, 0x42d, 0x7fffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffe01}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4000000008, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x9, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) tkill(0x0, 0x7) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fc, 0x0, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) syz_io_uring_setup(0x7440, 0x0, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x3, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(0xffffffffffffffff, 0x47fa, 0x0, 0x0, 0x0, 0x0) 1.501750628s ago: executing program 5 (id=1547): getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7}, 0x30004001) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'xfrm0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x4}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8000000000}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff000060005400000"], 0x6c}}, 0x0) prctl$PR_MCE_KILL_GET(0x22) socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sendfile(r1, r1, 0x0, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x3) 1.377539608s ago: executing program 3 (id=1548): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000040), 0x8) accept4(r3, 0x0, 0x0, 0x0) 1.375906149s ago: executing program 0 (id=1549): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002e00)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x25dfdbfc, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) r5 = socket(0x1e, 0x4, 0x0) connect$inet(r5, &(0x7f0000000000)={0x1e, 0x4e20, @multicast2}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f00000000c0)=""/157, 0x9d) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r7, 0x47f8, 0x0, 0x0, 0x0, 0x0) 458.024992ms ago: executing program 3 (id=1552): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x4) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r6, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r8, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 456.377013ms ago: executing program 5 (id=1562): sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r1, 0x731, 0x0, 0x0, {0x38}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}, 0x1, 0x2, 0x0, 0x1bb5818a0d1752a}, 0x4890) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYBLOB="c50f000000000000000011000000"], 0x138}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x8, 0x3, 0x40, 0x3}, {0xf001, 0x5, 0x5, 0x9}, {0x0, 0x5, 0x7, 0x400}, {0x2, 0x6, 0x9, 0x4}, {0x8, 0xa3, 0x6, 0x80}]}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "86813e41324a755164f63a5714d38d0db7ee5d0bd384fb669a7782b697224032450e782a7212052b28e6d5c1c47e3ecd3a85dbe6882ea55f16f0ec31667e568b", 0x25}, 0x48, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000310000009c000000000000000600000000000000"], &(0x7f0000001140)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) getcwd(&(0x7f0000000000)=""/125, 0x7d) mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000000000000000007112ad850019dedebbb4a7a9b90994f802894f8f7ef1ef2f53aa977bc3e5b96f831de393a7efce853f1f970c91e180ca6e49b90bc3bf6a5425370469506299f020caa18af05abcd82d7693fd1a02f1ada792310be5db233f2e0514d2b228cedb5dc4ce422949bf84d4ddb0ad8e51d6916dd929a49dc92ce67fe4bad4c3d9e2e4f8f7057fec217677a43e872d1473c9e8fc540813a1317c75ff0d89cb86d20ff72ea3e262b2730d09764f2648038b388d6a331e774a1db4b722a080ab38d595494320d2d755e854fbc15347f9508335", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x392) bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000a9307fc99c00000000040000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 387.237869ms ago: executing program 2 (id=1553): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) creat(&(0x7f0000000080)='./file0\x00', 0xa) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1c, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r6, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r3, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 336.450352ms ago: executing program 4 (id=1554): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xfff3}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x9, 0x2}}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x1}]}}]}, 0x50}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 213.951102ms ago: executing program 0 (id=1555): r0 = socket$netlink(0x10, 0x3, 0x0) close(0x3) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000000c0)={0x1d, r2}, 0x18) connect$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) sendmmsg$inet(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002640)="ef0ba606342672dabc", 0x9}], 0x1}}], 0x1, 0x20000010) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/189}, {&(0x7f00000002c0)=""/182}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/198}, {&(0x7f0000001480)=""/169}, {&(0x7f0000001540)=""/4096}], 0x10, &(0x7f0000002540)=""/216}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) 175.645286ms ago: executing program 5 (id=1556): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000001880)=ANY=[], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) r7 = dup(r6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r7, r5, 0x25, 0x4, @val=@tracing={0x0, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES16, @ANYBLOB="0000000000007b84f8ff0000da6c62ebd588685c055d489a0000bfa204000000000007020000f8ffffffb703000008000000b7040000821fef3beb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/251) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x3, 0x9, 0x6, 0x40, 0xffffffffffffffff, 0x3, '\x00', r5, r7, 0x3, 0x4, 0x4, 0xf}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) 0s ago: executing program 4 (id=1558): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(0x0, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040)=""/87, &(0x7f00000001c0)=0x57) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x20000814) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000440)=""/220, 0xdc}, {&(0x7f0000000680)=""/69, 0x45}, {&(0x7f0000000700)=""/69, 0x45}, {&(0x7f0000000880)=""/242, 0xf2}], 0x4) kernel console output (not intermixed with test programs): 9] audit: type=1400 audit(1755789622.612:19380): avc: denied { open } for pid=7407 comm="syz.3.1033" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.024048][ T29] audit: type=1400 audit(1755789622.612:19381): avc: denied { ioctl } for pid=7407 comm="syz.3.1033" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.049685][ T29] audit: type=1400 audit(1755789622.622:19382): avc: denied { prog_load } for pid=7417 comm="syz.2.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 156.068936][ T29] audit: type=1400 audit(1755789622.622:19383): avc: denied { bpf } for pid=7417 comm="syz.2.1037" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 156.216575][ T7430] loop4: detected capacity change from 0 to 1024 [ 156.248684][ T7430] EXT4-fs: inline encryption not supported [ 156.254576][ T7430] EXT4-fs: Ignoring removed i_version option [ 156.274550][ T7433] loop0: detected capacity change from 0 to 128 [ 156.309553][ T7438] loop3: detected capacity change from 0 to 512 [ 156.325220][ T7433] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 156.344309][ T7430] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 156.404006][ T7430] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1039: lblock 2 mapped to illegal pblock 2 (length 1) [ 156.439135][ T7433] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 156.465442][ T7438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 156.533668][ T7430] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1039: lblock 0 mapped to illegal pblock 48 (length 1) [ 156.561637][ T7438] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.606841][ T7430] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1039: Failed to acquire dquot type 0 [ 156.652528][ T7438] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1040: Failed to acquire dquot type 0 [ 156.682952][ T7430] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 156.724972][ T7430] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1039: mark_inode_dirty error [ 156.753732][ T364] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 156.779192][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 156.799408][ T7430] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 156.811785][ T7451] __nla_validate_parse: 7 callbacks suppressed [ 156.811840][ T7451] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.1043'. [ 156.836759][ T7451] netlink: zone id is out of range [ 156.863925][ T7451] netlink: zone id is out of range [ 156.865292][ T7430] EXT4-fs (loop4): 1 orphan inode deleted [ 156.894370][ T364] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.934126][ T7430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.941286][ T364] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 157.054993][ T7430] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.068402][ T7467] loop0: detected capacity change from 0 to 512 [ 157.144775][ T7430] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.1039: Invalid inode table block 1 in block_group 0 [ 157.222503][ T7430] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 157.359419][ T7476] lo speed is unknown, defaulting to 1000 [ 157.366089][ T7476] lo speed is unknown, defaulting to 1000 [ 157.556454][ T7430] EXT4-fs error (device loop4): ext4_quota_off:7221: inode #3: comm syz.4.1039: mark_inode_dirty error [ 157.806732][ T7478] sd 0:0:1:0: device reset [ 157.828747][ T7471] loop3: detected capacity change from 0 to 8192 [ 157.924373][ T7471] loop3: p1 p2 p3 p4 [ 157.942260][ T7471] loop3: p1 size 3523149824 extends beyond EOD, truncated [ 157.976115][ T7471] loop3: p2 start 4293394688 is beyond EOD, truncated [ 157.982928][ T7471] loop3: p3 start 150994944 is beyond EOD, truncated [ 157.989745][ T7471] loop3: p4 size 50331648 extends beyond EOD, truncated [ 158.116212][ T7486] rdma_rxe: rxe_newlink: failed to add bond0 [ 158.141084][ T2992] loop3: p1 p2 p3 p4 [ 158.145535][ T2992] loop3: p1 size 3523149824 extends beyond EOD, truncated [ 158.179332][ T7486] loop2: detected capacity change from 0 to 512 [ 158.195506][ T2992] loop3: p2 start 4293394688 is beyond EOD, truncated [ 158.202401][ T2992] loop3: p3 start 150994944 is beyond EOD, truncated [ 158.209145][ T2992] loop3: p4 size 50331648 extends beyond EOD, truncated [ 158.268224][ T7486] EXT4-fs (loop2): too many log groups per flexible block group [ 158.275953][ T7486] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 158.306230][ T7430] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1039'. [ 158.313572][ T7489] tipc: Started in network mode [ 158.321392][ T7489] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 158.329265][ T7489] tipc: Enabled bearer , priority 10 [ 158.335784][ T7486] EXT4-fs (loop2): mount failed [ 158.520785][ T7495] netlink: 'syz.3.1054': attribute type 13 has an invalid length. [ 158.530221][ T7498] loop4: detected capacity change from 0 to 512 [ 158.545205][ T7495] gretap0: refused to change device tx_queue_len [ 158.561784][ T7495] net_ratelimit: 6 callbacks suppressed [ 158.561797][ T7495] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 158.601440][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 158.628945][ T7504] siw: device registration error -23 [ 158.637167][ T7498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.661801][ T5003] udevd[5003]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 158.684070][ T7498] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.816728][ T7498] EXT4-fs: Ignoring removed orlov option [ 158.823037][ T7498] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.859565][ T7498] EXT4-fs (loop4): can't enable nombcache during remount [ 158.893252][ T7498] siw: device registration error -23 [ 158.967264][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.992075][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 159.027642][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 159.120417][ T7501] loop2: detected capacity change from 0 to 164 [ 159.155560][ T7517] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1060'. [ 159.165694][ T7501] ISOFS: unable to read i-node block [ 159.171061][ T7501] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 159.244255][ T7517] loop0: detected capacity change from 0 to 2048 [ 159.254076][ T7517] ext3: Unknown parameter 'fowner>00000000000000000000' [ 159.333824][ T5985] tipc: Node number set to 10005162 [ 159.530961][ T7531] loop5: detected capacity change from 0 to 512 [ 159.599845][ T7531] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 159.669014][ T7531] EXT4-fs (loop5): mount failed [ 159.790516][ T7531] lo: entered promiscuous mode [ 159.811085][ T7531] tunl0: entered promiscuous mode [ 159.831155][ T7531] gre0: entered promiscuous mode [ 159.862277][ T7544] loop4: detected capacity change from 0 to 1024 [ 159.868918][ T7531] gretap0: entered promiscuous mode [ 159.898422][ T7544] EXT4-fs: Ignoring removed bh option [ 159.903757][ T7531] erspan0: entered promiscuous mode [ 159.922420][ T7531] ip_vti0: entered promiscuous mode [ 159.925612][ T7544] EXT4-fs: inline encryption not supported [ 159.947190][ T7531] ip6_vti0: entered promiscuous mode [ 159.966289][ T7544] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 159.996514][ T7544] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 159.998995][ T7531] sit0: entered promiscuous mode [ 160.010189][ T7551] loop3: detected capacity change from 0 to 1024 [ 160.012136][ T3387] kernel write not supported for file /95/attr/exec (pid: 3387 comm: kworker/0:4) [ 160.017776][ T7544] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1066: lblock 2 mapped to illegal pblock 2 (length 1) [ 160.041334][ T7551] EXT4-fs: inline encryption not supported [ 160.047200][ T7551] EXT4-fs: Ignoring removed i_version option [ 160.056542][ T7544] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1066: lblock 0 mapped to illegal pblock 48 (length 1) [ 160.064969][ T7551] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 160.082878][ T7544] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1066: Failed to acquire dquot type 0 [ 160.096544][ T7531] ip6tnl0: entered promiscuous mode [ 160.103339][ T7544] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 160.114521][ T7531] ip6gre0: entered promiscuous mode [ 160.121365][ T7531] syz_tun: entered promiscuous mode [ 160.130881][ T7531] ip6gretap0: entered promiscuous mode [ 160.136700][ T7544] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1066: mark_inode_dirty error [ 160.151378][ T7531] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.158639][ T7531] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.167091][ T7531] bridge0: entered promiscuous mode [ 160.172479][ T7544] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 160.183785][ T7544] EXT4-fs (loop4): 1 orphan inode deleted [ 160.190423][ T7544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.206491][ T7551] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1067: lblock 2 mapped to illegal pblock 2 (length 1) [ 160.221326][ T7531] vcan0: entered promiscuous mode [ 160.221772][ T51] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 160.252826][ T7531] bond0: entered promiscuous mode [ 160.254202][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 0 [ 160.257966][ T7531] bond_slave_0: entered promiscuous mode [ 160.270399][ T7551] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1067: lblock 0 mapped to illegal pblock 48 (length 1) [ 160.275156][ T7531] bond_slave_1: entered promiscuous mode [ 160.314843][ T7544] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 16: comm syz.4.1066: lblock 0 mapped to illegal pblock 16 (length 1) [ 160.347462][ T7531] team0: entered promiscuous mode [ 160.352573][ T7531] team_slave_0: entered promiscuous mode [ 160.358291][ T7531] team_slave_1: entered promiscuous mode [ 160.376252][ T7551] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1067: Failed to acquire dquot type 0 [ 160.424015][ T7551] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 160.435786][ T7531] dummy0: entered promiscuous mode [ 160.455777][ T7531] nlmon0: entered promiscuous mode [ 160.461548][ T7551] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1067: mark_inode_dirty error [ 160.475644][ T7531] caif0: entered promiscuous mode [ 160.480848][ T7531] vxcan0: entered promiscuous mode [ 160.487740][ T7531] vxcan1: entered promiscuous mode [ 160.494091][ T7531] veth0: entered promiscuous mode [ 160.499290][ T7551] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 160.500909][ T7531] veth1: entered promiscuous mode [ 160.509879][ T7551] EXT4-fs (loop3): 1 orphan inode deleted [ 160.520545][ T7531] wg0: entered promiscuous mode [ 160.520844][ T7551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.537599][ T51] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 160.552097][ T7531] wg1: entered promiscuous mode [ 160.553085][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 0 [ 160.568674][ T7531] wg2: entered promiscuous mode [ 160.569363][ T7551] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.575464][ T7531] veth0_to_bridge: entered promiscuous mode [ 160.583213][ T7551] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.1067: Invalid inode table block 1 in block_group 0 [ 160.592483][ T7531] veth1_to_bridge: entered promiscuous mode [ 160.601518][ T7551] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 160.610762][ T7531] veth0_to_bond: entered promiscuous mode [ 160.616933][ T7551] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz.3.1067: mark_inode_dirty error [ 160.625317][ T7531] veth1_to_bond: entered promiscuous mode [ 160.643920][ T7531] veth0_to_team: entered promiscuous mode [ 160.651577][ T7531] veth1_to_team: entered promiscuous mode [ 160.675703][ T7531] veth0_to_batadv: entered promiscuous mode [ 160.688014][ T7531] batadv_slave_0: entered promiscuous mode [ 160.696405][ T7531] veth1_to_batadv: entered promiscuous mode [ 160.704602][ T7531] batadv_slave_1: entered promiscuous mode [ 160.712964][ T7531] xfrm0: entered promiscuous mode [ 160.720495][ T7531] veth0_to_hsr: entered promiscuous mode [ 160.724887][ T7551] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1067'. [ 160.728108][ T7531] veth1_to_hsr: entered promiscuous mode [ 160.743205][ T7531] hsr0: entered promiscuous mode [ 160.749077][ T7531] veth1_virt_wifi: entered promiscuous mode [ 160.757876][ T7531] veth0_virt_wifi: entered promiscuous mode [ 160.779340][ T7531] tipc: Resetting bearer [ 160.787689][ T29] kauditd_printk_skb: 1281 callbacks suppressed [ 160.787703][ T29] audit: type=1400 audit(1755789627.552:20557): avc: denied { open } for pid=7563 comm="syz.0.1080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 160.813349][ T29] audit: type=1400 audit(1755789627.552:20558): avc: denied { perfmon } for pid=7563 comm="syz.0.1080" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.822030][ T7566] loop3: detected capacity change from 0 to 512 [ 160.834417][ T29] audit: type=1400 audit(1755789627.552:20559): avc: denied { kernel } for pid=7563 comm="syz.0.1080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 160.863452][ T7531] vlan0: entered promiscuous mode [ 160.868762][ T7531] vlan1: entered promiscuous mode [ 160.874619][ T29] audit: type=1400 audit(1755789627.562:20560): avc: denied { map_create } for pid=7565 comm="syz.3.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.894265][ T29] audit: type=1400 audit(1755789627.562:20561): avc: denied { bpf } for pid=7565 comm="syz.3.1070" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.914871][ T29] audit: type=1400 audit(1755789627.572:20562): avc: denied { map_read map_write } for pid=7565 comm="syz.3.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.934771][ T29] audit: type=1400 audit(1755789627.572:20563): avc: denied { map_create } for pid=7565 comm="syz.3.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.948776][ T7566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.954270][ T29] audit: type=1400 audit(1755789627.582:20564): avc: denied { prog_load } for pid=7565 comm="syz.3.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 160.967422][ T7566] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.985950][ T29] audit: type=1400 audit(1755789627.582:20565): avc: denied { bpf } for pid=7565 comm="syz.3.1070" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.985975][ T29] audit: type=1400 audit(1755789627.582:20566): avc: denied { perfmon } for pid=7565 comm="syz.3.1070" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 161.028748][ T7566] EXT4-fs: Ignoring removed orlov option [ 161.041200][ T7531] macvlan0: entered promiscuous mode [ 161.044264][ T7566] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 161.057987][ T7531] macvlan1: entered promiscuous mode [ 161.063671][ T7566] EXT4-fs (loop3): can't enable nombcache during remount [ 161.064455][ T7531] ipvlan0: entered promiscuous mode [ 161.076016][ T7531] ipvlan1: entered promiscuous mode [ 161.084113][ T7531] macvtap0: entered promiscuous mode [ 161.100166][ T7531] macsec0: entered promiscuous mode [ 161.106456][ T7531] geneve0: entered promiscuous mode [ 161.112775][ T7531] geneve1: entered promiscuous mode [ 161.119153][ T7531] netdevsim netdevsim5 eth0: entered promiscuous mode [ 161.126028][ T7531] netdevsim netdevsim5 eth1: entered promiscuous mode [ 161.132910][ T7531] netdevsim netdevsim5 eth2: entered promiscuous mode [ 161.140588][ T7531] netdevsim netdevsim5 eth3: entered promiscuous mode [ 161.149474][ T51] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.169716][ T51] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.179124][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.197621][ T7573] loop5: detected capacity change from 0 to 128 [ 161.216703][ T51] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.230217][ T7566] siw: device registration error -23 [ 161.249927][ T3301] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 161.282712][ T3447] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.294835][ T3301] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 161.304463][ T3301] EXT4-fs error (device loop4): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 161.346599][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.373834][ T7580] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1075'. [ 161.392786][ T7581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7581 comm=syz.5.1073 [ 161.452905][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1075'. [ 161.700002][ T7586] syzkaller0: entered promiscuous mode [ 161.705621][ T7586] syzkaller0: entered allmulticast mode [ 161.756999][ T7588] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1072'. [ 162.156416][ T7601] netlink: 'syz.3.1082': attribute type 13 has an invalid length. [ 162.167486][ T7601] gretap0: refused to change device tx_queue_len [ 162.178804][ T7601] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 162.202841][ T7601] siw: device registration error -23 [ 162.309871][ T7607] loop3: detected capacity change from 0 to 164 [ 162.317496][ T7607] iso9660: Unknown parameter '' [ 162.888072][ T7612] loop2: detected capacity change from 0 to 2048 [ 162.964069][ T7612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.268982][ T7628] bond_slave_1: mtu less than device minimum [ 163.432301][ T7628] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1088'. [ 163.466808][ T7636] sd 0:0:1:0: device reset [ 163.498304][ T7633] sd 0:0:1:0: device reset [ 163.522507][ T7633] usb usb9: usbfs: process 7633 (syz.4.1089) did not claim interface 0 before use [ 163.581021][ T7639] syzkaller0: entered promiscuous mode [ 163.586862][ T7639] syzkaller0: entered allmulticast mode [ 163.605189][ T7642] syz.3.1092: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 163.619816][ T7642] CPU: 1 UID: 0 PID: 7642 Comm: syz.3.1092 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.619879][ T7642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.619892][ T7642] Call Trace: [ 163.619899][ T7642] [ 163.619906][ T7642] __dump_stack+0x1d/0x30 [ 163.619998][ T7642] dump_stack_lvl+0xe8/0x140 [ 163.620015][ T7642] dump_stack+0x15/0x1b [ 163.620029][ T7642] warn_alloc+0x12b/0x1a0 [ 163.620101][ T7642] ? audit_log_end+0x1d7/0x1f0 [ 163.620129][ T7642] ? audit_log_end+0x1d7/0x1f0 [ 163.620164][ T7642] __vmalloc_node_range_noprof+0x9c/0xe00 [ 163.620196][ T7642] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 163.620225][ T7642] ? slow_avc_audit+0x104/0x140 [ 163.620288][ T7642] ? should_fail_ex+0x30/0x280 [ 163.620307][ T7642] ? xskq_create+0x36/0xe0 [ 163.620340][ T7642] vmalloc_user_noprof+0x7d/0xb0 [ 163.620372][ T7642] ? xskq_create+0x80/0xe0 [ 163.620508][ T7642] xskq_create+0x80/0xe0 [ 163.620533][ T7642] xsk_init_queue+0x95/0xf0 [ 163.620557][ T7642] xsk_setsockopt+0x477/0x640 [ 163.620590][ T7642] ? __pfx_xsk_setsockopt+0x10/0x10 [ 163.620616][ T7642] __sys_setsockopt+0x181/0x200 [ 163.620701][ T7642] __x64_sys_setsockopt+0x64/0x80 [ 163.620721][ T7642] x64_sys_call+0x20ec/0x2ff0 [ 163.620744][ T7642] do_syscall_64+0xd2/0x200 [ 163.620767][ T7642] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 163.620817][ T7642] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 163.620838][ T7642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.620856][ T7642] RIP: 0033:0x7f2bdc47ebe9 [ 163.620883][ T7642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.620950][ T7642] RSP: 002b:00007f2bdaee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 163.620970][ T7642] RAX: ffffffffffffffda RBX: 00007f2bdc6a5fa0 RCX: 00007f2bdc47ebe9 [ 163.620983][ T7642] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 163.620994][ T7642] RBP: 00007f2bdc501e19 R08: 0000000000000004 R09: 0000000000000000 [ 163.621011][ T7642] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 163.621089][ T7642] R13: 00007f2bdc6a6038 R14: 00007f2bdc6a5fa0 R15: 00007fff83e84448 [ 163.621108][ T7642] [ 163.621120][ T7642] Mem-Info: [ 163.819518][ T7647] sd 0:0:1:0: device reset [ 163.822397][ T7642] active_anon:32678 inactive_anon:13 isolated_anon:0 [ 163.822397][ T7642] active_file:19609 inactive_file:4277 isolated_file:0 [ 163.822397][ T7642] unevictable:0 dirty:224 writeback:0 [ 163.822397][ T7642] slab_reclaimable:3663 slab_unreclaimable:36659 [ 163.822397][ T7642] mapped:34346 shmem:23669 pagetables:1757 [ 163.822397][ T7642] sec_pagetables:0 bounce:0 [ 163.822397][ T7642] kernel_misc_reclaimable:0 [ 163.822397][ T7642] free:1794842 free_pcp:24190 free_cma:0 [ 163.894449][ T7642] Node 0 active_anon:130712kB inactive_anon:52kB active_file:78436kB inactive_file:17108kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:137384kB dirty:896kB writeback:0kB shmem:94676kB kernel_stack:4160kB pagetables:7028kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 163.898765][ T7647] usb usb9: usbfs: process 7647 (syz.4.1093) did not claim interface 0 before use [ 163.921956][ T7642] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 163.960096][ T7642] lowmem_reserve[]: 0 2883 7862 7862 [ 163.965426][ T7642] Node 0 DMA32 free:2949208kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952840kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 163.995729][ T7642] lowmem_reserve[]: 0 0 4978 4978 [ 164.000828][ T7642] Node 0 Normal free:4214800kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:130712kB inactive_anon:52kB active_file:78436kB inactive_file:17108kB unevictable:0kB writepending:896kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:86836kB local_pcp:46068kB free_cma:0kB [ 164.033161][ T7642] lowmem_reserve[]: 0 0 0 0 [ 164.037805][ T7642] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 164.050981][ T7642] Node 0 DMA32: 4*4kB (M) 3*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949208kB [ 164.067344][ T7642] Node 0 Normal: 2056*4kB (UME) 800*8kB (UME) 863*16kB (UME) 430*32kB (UM) 213*64kB (UME) 126*128kB (UME) 75*256kB (UM) 64*512kB (UME) 33*1024kB (UE) 33*2048kB (UE) 974*4096kB (UM) = 4214800kB [ 164.086706][ T7642] Node 0 hugepages_total=4 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 164.096005][ T7642] 47559 total pagecache pages [ 164.100667][ T7642] 19 pages in swap cache [ 164.104998][ T7642] Free swap = 124704kB [ 164.109139][ T7642] Total swap = 124996kB [ 164.113360][ T7642] 2097051 pages RAM [ 164.117230][ T7642] 0 pages HighMem/MovableOnly [ 164.121895][ T7642] 80441 pages reserved [ 164.231322][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.250567][ T7655] veth3: entered promiscuous mode [ 164.300064][ T7658] lo speed is unknown, defaulting to 1000 [ 164.312081][ T7658] lo speed is unknown, defaulting to 1000 [ 164.324991][ T7660] loop3: detected capacity change from 0 to 164 [ 164.332504][ T7660] iso9660: Unknown parameter '' [ 164.340730][ T7663] lo: entered allmulticast mode [ 164.515828][ T7666] loop0: detected capacity change from 0 to 1024 [ 164.542537][ T7666] EXT4-fs: Ignoring removed bh option [ 164.549040][ T7666] EXT4-fs: inline encryption not supported [ 164.560589][ T7666] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 164.598062][ T7666] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 164.626293][ T7666] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1099: lblock 2 mapped to illegal pblock 2 (length 1) [ 164.644467][ T7666] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1099: lblock 0 mapped to illegal pblock 48 (length 1) [ 164.667340][ T7666] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1099: Failed to acquire dquot type 0 [ 164.692645][ T7666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 164.704083][ T7666] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1099: mark_inode_dirty error [ 164.716585][ T7666] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 164.728452][ T7666] EXT4-fs (loop0): 1 orphan inode deleted [ 164.735041][ T7666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.747890][ T3447] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 164.768775][ T3447] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 0 [ 164.773919][ T7670] futex_wake_op: syz.5.1100 tries to shift op by 32; fix this program [ 164.781032][ T7666] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 16: comm syz.0.1099: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.840813][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.851232][ T3302] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 164.867321][ T3302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 164.878020][ T3302] EXT4-fs error (device loop0): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 165.024782][ T7677] loop0: detected capacity change from 0 to 8192 [ 165.035825][ T7677] vfat: Unknown parameter 'ÿÿÿÿ' [ 165.145720][ T7661] lo: left allmulticast mode [ 165.217090][ T7682] loop9: detected capacity change from 0 to 7 [ 165.223569][ T7682] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.262093][ T7682] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.270086][ T7682] loop9: unable to read partition table [ 165.329823][ T7682] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 165.329823][ T7682] ) failed (rc=-5) [ 165.386450][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.435670][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.456793][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.465447][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.475431][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 165.701478][ T7705] lo speed is unknown, defaulting to 1000 [ 165.708180][ T7705] lo speed is unknown, defaulting to 1000 [ 165.815788][ T29] kauditd_printk_skb: 1633 callbacks suppressed [ 165.815830][ T29] audit: type=1326 audit(1755789632.582:22197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fca8e93ec77 code=0x7ffc0000 [ 165.854060][ T7704] loop5: detected capacity change from 0 to 2048 [ 165.945601][ T7704] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.987403][ T29] audit: type=1326 audit(1755789632.612:22198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fca8e93d550 code=0x7ffc0000 [ 166.010976][ T29] audit: type=1400 audit(1755789632.612:22199): avc: denied { read write } for pid=7703 comm="syz.5.1110" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.035209][ T29] audit: type=1400 audit(1755789632.612:22200): avc: denied { read write open } for pid=7703 comm="syz.5.1110" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.060296][ T29] audit: type=1326 audit(1755789632.612:22201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fca8e93e7eb code=0x7ffc0000 [ 166.083790][ T29] audit: type=1400 audit(1755789632.612:22202): avc: denied { ioctl } for pid=7703 comm="syz.5.1110" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.109753][ T29] audit: type=1326 audit(1755789632.642:22203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fca8e93d84a code=0x7ffc0000 [ 166.133119][ T29] audit: type=1326 audit(1755789632.642:22204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fca8e93d84a code=0x7ffc0000 [ 166.152586][ T7702] loop3: detected capacity change from 0 to 512 [ 166.156427][ T29] audit: type=1326 audit(1755789632.642:22205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fca8e93d457 code=0x7ffc0000 [ 166.186283][ T29] audit: type=1326 audit(1755789632.642:22206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.5.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fca8e94038a code=0x7ffc0000 [ 166.219504][ T7702] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 166.419253][ T7717] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1111'. [ 166.486785][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.495663][ T7718] loop3: detected capacity change from 0 to 736 [ 166.580254][ T7699] syz.2.1105 (7699) used greatest stack depth: 6200 bytes left [ 166.612250][ T7728] netlink: 'syz.5.1114': attribute type 13 has an invalid length. [ 166.636826][ T7718] Symlink component flag not implemented [ 166.653077][ T7728] lo: left promiscuous mode [ 166.659660][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1113'. [ 166.673728][ T7728] tunl0: left promiscuous mode [ 166.685595][ T7731] netlink: 'syz.0.1115': attribute type 13 has an invalid length. [ 166.694747][ T7728] gre0: left promiscuous mode [ 166.725735][ T7721] siw: device registration error -23 [ 166.731694][ T7728] gretap0: left promiscuous mode [ 166.743928][ T7732] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1113'. [ 166.758087][ T7728] gretap0: refused to change device tx_queue_len [ 166.784741][ T7728] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 166.804065][ T7731] gretap0: refused to change device tx_queue_len [ 166.825040][ T7731] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 166.927090][ T7737] loop5: detected capacity change from 0 to 164 [ 166.934704][ T7737] iso9660: Unknown parameter '' [ 167.072011][ T7740] loop0: detected capacity change from 0 to 2048 [ 167.119450][ T7740] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.434653][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.818760][ T7760] loop5: detected capacity change from 0 to 512 [ 167.855371][ T7760] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 168.119862][ T7760] loop5: detected capacity change from 0 to 4096 [ 168.132046][ T7760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.402391][ T7760] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 168.520398][ T7760] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 168.525271][ T7779] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1125'. [ 168.563123][ T7760] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 168.608970][ T7760] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 168.621176][ T7760] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 168.643080][ T7760] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 168.661540][ T7760] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm wÞ£ÿ: corrupted inode contents [ 168.694980][ T7760] EXT4-fs error (device loop5): ext4_truncate:4666: inode #15: comm wÞ£ÿ: mark_inode_dirty error [ 168.789312][ T7760] EXT4-fs error (device loop5) in ext4_setattr:6071: Corrupt filesystem [ 169.003884][ T7785] netlink: 'syz.4.1128': attribute type 13 has an invalid length. [ 169.168141][ T7785] gretap0: refused to change device tx_queue_len [ 169.175468][ T7785] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 169.203425][ T7788] siw: device registration error -23 [ 169.220875][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.231433][ T7792] loop3: detected capacity change from 0 to 4096 [ 169.248216][ T7783] lo speed is unknown, defaulting to 1000 [ 169.288952][ T7783] lo speed is unknown, defaulting to 1000 [ 169.295743][ T7792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.420020][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.491167][ T7805] lo speed is unknown, defaulting to 1000 [ 169.504660][ T7805] lo speed is unknown, defaulting to 1000 [ 169.556153][ T7810] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 169.599341][ T7810] SELinux: failed to load policy [ 169.687439][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1132'. [ 169.688112][ T7810] veth0_to_team: entered promiscuous mode [ 169.801730][ T7818] random: crng reseeded on system resumption [ 169.918547][ T7823] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1138'. [ 169.999927][ T7828] syzkaller0: entered promiscuous mode [ 170.005447][ T7828] syzkaller0: entered allmulticast mode [ 170.318520][ T7834] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1141'. [ 170.334862][ T7836] netlink: 'syz.2.1142': attribute type 13 has an invalid length. [ 170.345379][ T7836] lo: left promiscuous mode [ 170.351085][ T7836] tunl0: left promiscuous mode [ 170.357376][ T7836] gre0: left promiscuous mode [ 170.363537][ T7836] gretap0: left promiscuous mode [ 170.377355][ T7836] gretap0: refused to change device tx_queue_len [ 170.393679][ T7836] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 170.409427][ T23] lo speed is unknown, defaulting to 1000 [ 170.415366][ T23] syz2: Port: 1 Link ACTIVE [ 170.549058][ T7838] lo speed is unknown, defaulting to 1000 [ 170.581071][ T7838] lo speed is unknown, defaulting to 1000 [ 170.726405][ T7851] syzkaller0: entered promiscuous mode [ 170.730836][ T7848] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1145'. [ 170.731915][ T7851] syzkaller0: entered allmulticast mode [ 170.771594][ T7847] loop5: detected capacity change from 0 to 32768 [ 170.837007][ T3284] loop5: p1 p3 < > [ 170.885604][ T7847] loop5: p1 p3 < > [ 170.903916][ T29] kauditd_printk_skb: 1288 callbacks suppressed [ 170.903930][ T29] audit: type=1400 audit(1755789637.652:23495): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 170.934424][ T29] audit: type=1400 audit(1755789637.652:23496): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 170.958666][ T29] audit: type=1400 audit(1755789637.652:23497): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.011591][ T29] audit: type=1400 audit(1755789637.672:23498): avc: denied { map_create } for pid=7853 comm="syz.0.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 171.030987][ T29] audit: type=1400 audit(1755789637.672:23499): avc: denied { bpf } for pid=7853 comm="syz.0.1147" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 171.051669][ T29] audit: type=1400 audit(1755789637.672:23500): avc: denied { map_read map_write } for pid=7853 comm="syz.0.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 171.071586][ T29] audit: type=1400 audit(1755789637.672:23501): avc: denied { prog_load } for pid=7853 comm="syz.0.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 171.090749][ T29] audit: type=1400 audit(1755789637.672:23502): avc: denied { bpf } for pid=7853 comm="syz.0.1147" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 171.111623][ T29] audit: type=1400 audit(1755789637.752:23503): avc: denied { execmem } for pid=7853 comm="syz.0.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 171.130992][ T29] audit: type=1400 audit(1755789637.752:23504): avc: denied { read write } for pid=7845 comm="syz.5.1144" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.326433][ T7862] lo speed is unknown, defaulting to 1000 [ 171.333461][ T7862] lo speed is unknown, defaulting to 1000 [ 171.701477][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 171.705661][ T7869] IPVS: Error connecting to the multicast addr [ 171.725497][ T7857] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1148'. [ 171.726609][ T4011] udevd[4011]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 171.752571][ T7871] loop4: detected capacity change from 0 to 512 [ 171.765391][ T7871] EXT4-fs: Ignoring removed oldalloc option [ 171.790156][ T7871] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1150: Parent and EA inode have the same ino 15 [ 171.807796][ T7871] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1150: Parent and EA inode have the same ino 15 [ 171.820483][ T7871] EXT4-fs (loop4): 1 orphan inode deleted [ 171.826882][ T7871] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.879574][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.915972][ T7876] syzkaller0: entered promiscuous mode [ 171.921696][ T7876] syzkaller0: entered allmulticast mode [ 172.026975][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 172.036231][ T4011] udevd[4011]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 172.061664][ T7887] netlink: 'syz.3.1154': attribute type 13 has an invalid length. [ 172.089198][ T7887] gretap0: refused to change device tx_queue_len [ 172.099130][ T7887] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 172.127049][ T7882] siw: device registration error -23 [ 172.209789][ T7891] netlink: 'syz.3.1156': attribute type 13 has an invalid length. [ 172.223887][ T7891] gretap0: refused to change device tx_queue_len [ 172.238326][ T7891] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 172.265610][ T7891] siw: device registration error -23 [ 172.822990][ T7903] lo speed is unknown, defaulting to 1000 [ 172.834641][ T7903] lo speed is unknown, defaulting to 1000 [ 172.870887][ T7915] netlink: 'syz.5.1163': attribute type 3 has an invalid length. [ 173.082124][ T7920] syzkaller0: entered promiscuous mode [ 173.087791][ T7920] syzkaller0: entered allmulticast mode [ 173.179282][ T7927] netlink: 'syz.2.1168': attribute type 10 has an invalid length. [ 173.240814][ T7928] netlink: 'syz.4.1167': attribute type 13 has an invalid length. [ 173.278873][ T7927] dummy0: left promiscuous mode [ 173.284126][ T7930] IPVS: Error connecting to the multicast addr [ 173.305472][ T7928] gretap0: refused to change device tx_queue_len [ 173.316025][ T7938] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1169'. [ 173.325126][ T7928] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 173.347690][ T7939] siw: device registration error -23 [ 173.359057][ T7938] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1169'. [ 173.415721][ T7936] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1170'. [ 173.455189][ T7942] loop3: detected capacity change from 0 to 512 [ 173.477290][ T7936] netlink: 304 bytes leftover after parsing attributes in process `syz.0.1170'. [ 173.538520][ T7942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.562437][ T7942] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.618069][ T3387] hid_parser_main: 79 callbacks suppressed [ 173.618087][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.631383][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.733829][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.741295][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.748823][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.756286][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.763705][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.771179][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.778752][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.786161][ T3387] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 173.804580][ T3387] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 173.848264][ T7973] fido_id[7973]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 173.917840][ T7948] lo speed is unknown, defaulting to 1000 [ 173.925631][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.928192][ T7948] lo speed is unknown, defaulting to 1000 [ 173.967347][ T7990] loop3: detected capacity change from 0 to 1024 [ 173.990199][ T7990] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.014159][ T7990] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.045897][ T7990] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 1: comm syz.3.1175: lblock 1 mapped to illegal pblock 1 (length 15) [ 174.066609][ T7990] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 174.079026][ T7990] EXT4-fs (loop3): This should not happen!! Data will be lost [ 174.079026][ T7990] [ 174.111058][ T7990] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 174.126138][ T8008] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1175: lblock 1 mapped to illegal pblock 1 (length 3) [ 174.157267][ T8008] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1175: lblock 1 mapped to illegal pblock 1 (length 3) [ 174.172665][ T8008] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1175: lblock 1 mapped to illegal pblock 1 (length 3) [ 174.186915][ T8008] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1175: lblock 1 mapped to illegal pblock 1 (length 3) [ 174.244140][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.313882][ T3387] IPVS: starting estimator thread 0... [ 174.410755][ T8034] IPVS: using max 2784 ests per chain, 139200 per kthread [ 174.531738][ T8045] syzkaller0: entered promiscuous mode [ 174.537354][ T8045] syzkaller0: entered allmulticast mode [ 174.578099][ T8041] loop4: detected capacity change from 0 to 4096 [ 174.589438][ T8041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.607841][ T8050] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 174.614456][ T8050] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 174.622004][ T8050] vhci_hcd vhci_hcd.0: Device attached [ 174.634151][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.646500][ T8050] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(13) [ 174.653104][ T8050] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 174.660694][ T8050] vhci_hcd vhci_hcd.0: Device attached [ 174.669746][ T8059] vhci_hcd: connection closed [ 174.669786][ T8057] vhci_hcd: connection closed [ 174.673185][ T3447] vhci_hcd: stop threads [ 174.683496][ T3447] vhci_hcd: release socket [ 174.687967][ T3447] vhci_hcd: disconnect device [ 174.716453][ T3447] vhci_hcd: stop threads [ 174.720726][ T3447] vhci_hcd: release socket [ 174.725191][ T3447] vhci_hcd: disconnect device [ 174.802433][ T8062] netlink: 'syz.4.1183': attribute type 13 has an invalid length. [ 174.827452][ T8062] gretap0: refused to change device tx_queue_len [ 174.843970][ T8062] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 174.866620][ T8070] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 174.873756][ T3387] IPVS: starting estimator thread 0... [ 174.887685][ T8062] siw: device registration error -23 [ 174.993702][ T8073] IPVS: using max 2736 ests per chain, 136800 per kthread [ 175.010068][ T8076] netlink: 'syz.4.1186': attribute type 13 has an invalid length. [ 175.023465][ T8076] gretap0: refused to change device tx_queue_len [ 175.030734][ T8076] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 175.055804][ T8076] siw: device registration error -23 [ 175.107075][ T8080] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1187'. [ 175.426030][ T8097] loop4: detected capacity change from 0 to 512 [ 175.433859][ T8097] EXT4-fs: Ignoring removed i_version option [ 175.466458][ T8097] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 175.551432][ T8097] EXT4-fs (loop4): 1 truncate cleaned up [ 175.557817][ T8097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.920375][ T29] kauditd_printk_skb: 1546 callbacks suppressed [ 175.920388][ T29] audit: type=1326 audit(1755789642.682:25051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f821de95ba7 code=0x7ffc0000 [ 176.040157][ T29] audit: type=1326 audit(1755789642.722:25052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f821de3add9 code=0x7ffc0000 [ 176.063179][ T29] audit: type=1326 audit(1755789642.722:25053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f821de95ba7 code=0x7ffc0000 [ 176.086237][ T29] audit: type=1326 audit(1755789642.722:25054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f821de3add9 code=0x7ffc0000 [ 176.109273][ T29] audit: type=1326 audit(1755789642.722:25055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f821de9ebe9 code=0x7ffc0000 [ 176.132292][ T29] audit: type=1326 audit(1755789642.732:25056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f821de95ba7 code=0x7ffc0000 [ 176.155153][ T29] audit: type=1326 audit(1755789642.732:25057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f821de3add9 code=0x7ffc0000 [ 176.178091][ T29] audit: type=1326 audit(1755789642.732:25058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f821de9ebe9 code=0x7ffc0000 [ 176.201179][ T29] audit: type=1326 audit(1755789642.732:25059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f821de95ba7 code=0x7ffc0000 [ 176.224198][ T29] audit: type=1326 audit(1755789642.732:25060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f821de3add9 code=0x7ffc0000 [ 176.334381][ T8085] lo speed is unknown, defaulting to 1000 [ 176.343320][ T8085] lo speed is unknown, defaulting to 1000 [ 176.789119][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.827736][ T8151] loop2: detected capacity change from 0 to 736 [ 176.858109][ T8151] rock: directory entry would overflow storage [ 176.864495][ T8151] rock: sig=0x3b10, size=4, remaining=3 [ 176.883342][ T8151] netlink: 'syz.2.1196': attribute type 27 has an invalid length. [ 176.939120][ T8151] erspan0: left promiscuous mode [ 176.944341][ T8151] ip_vti0: left promiscuous mode [ 176.949355][ T8151] ip6_vti0: left promiscuous mode [ 176.954532][ T8151] sit0: left promiscuous mode [ 176.959327][ T8151] ip6tnl0: left promiscuous mode [ 176.964513][ T8151] ip6gre0: left promiscuous mode [ 176.969597][ T8151] ip6gretap0: left promiscuous mode [ 176.975020][ T8151] bridge0: left promiscuous mode [ 176.980150][ T8151] vcan0: left promiscuous mode [ 176.985067][ T8151] bond0: left promiscuous mode [ 177.057542][ T8171] serio: Serial port ptm0 [ 177.243491][ T8151] nlmon0: left promiscuous mode [ 177.248534][ T8151] caif0: left promiscuous mode [ 177.253400][ T8151] veth0: left promiscuous mode [ 177.258299][ T8151] veth1: left promiscuous mode [ 177.263165][ T8151] wg0: left promiscuous mode [ 177.268081][ T8151] wg1: left promiscuous mode [ 177.272703][ T8151] wg2: left promiscuous mode [ 177.277341][ T8151] veth0_to_bridge: left promiscuous mode [ 177.283030][ T8151] bridge_slave_0: left promiscuous mode [ 177.288675][ T8151] veth1_to_bridge: left promiscuous mode [ 177.294386][ T8151] bridge_slave_1: left promiscuous mode [ 177.300204][ T8151] veth0_to_bond: left promiscuous mode [ 177.305790][ T8151] bond_slave_0: left promiscuous mode [ 177.311203][ T8151] veth1_to_bond: left promiscuous mode [ 177.316762][ T8151] bond_slave_1: left promiscuous mode [ 177.322309][ T8151] veth0_to_team: left promiscuous mode [ 177.327853][ T8151] team_slave_0: left promiscuous mode [ 177.333298][ T8151] veth1_to_team: left promiscuous mode [ 177.338839][ T8151] team_slave_1: left promiscuous mode [ 177.344296][ T8151] veth0_to_batadv: left promiscuous mode [ 177.349994][ T8151] batadv_slave_0: left promiscuous mode [ 177.355587][ T8151] veth1_to_batadv: left promiscuous mode [ 177.361332][ T8151] batadv_slave_1: left promiscuous mode [ 177.367046][ T8151] xfrm0: left promiscuous mode [ 177.371905][ T8151] veth0_to_hsr: left promiscuous mode [ 177.377336][ T8151] hsr_slave_0: left promiscuous mode [ 177.382650][ T8151] veth1_to_hsr: left promiscuous mode [ 177.388075][ T8151] hsr_slave_1: left promiscuous mode [ 177.393417][ T8151] veth1_virt_wifi: left promiscuous mode [ 177.399190][ T8151] veth0_virt_wifi: left promiscuous mode [ 177.404981][ T8151] vlan0: left promiscuous mode [ 177.409837][ T8151] vlan1: left promiscuous mode [ 177.414836][ T8151] macvlan0: left promiscuous mode [ 177.419965][ T8151] macvlan1: left promiscuous mode [ 177.425158][ T8151] ipvlan0: left promiscuous mode [ 177.430181][ T8151] ipvlan1: left promiscuous mode [ 177.435204][ T8151] geneve0: left promiscuous mode [ 177.440238][ T8151] geneve1: left promiscuous mode [ 177.445423][ T8151] pim6reg: left promiscuous mode [ 177.450386][ T8151] ip6tnl1: left promiscuous mode [ 177.455544][ T8151] wireguard0: left promiscuous mode [ 177.460822][ T8151] syztnl2: left promiscuous mode [ 177.465826][ T8151] bridge1: left promiscuous mode [ 177.934779][ T8180] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1199'. [ 178.102060][ T8151] netdevsim netdevsim2 eth0: left promiscuous mode [ 178.133336][ T8151] netdevsim netdevsim2 eth1: left promiscuous mode [ 178.161028][ T8151] netdevsim netdevsim2 eth2: left promiscuous mode [ 178.171688][ T8190] loop5: detected capacity change from 0 to 1024 [ 178.183367][ T8151] netdevsim netdevsim2 eth3: left promiscuous mode [ 178.194841][ T3387] lo speed is unknown, defaulting to 1000 [ 178.200663][ T3387] syz2: Port: 1 Link DOWN [ 178.206831][ T8175] lo: entered allmulticast mode [ 178.213228][ T8185] lo: left allmulticast mode [ 178.301578][ T8183] loop3: detected capacity change from 0 to 512 [ 178.348738][ T8183] EXT4-fs: Ignoring removed mblk_io_submit option [ 178.366822][ T8190] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 178.423522][ T8183] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 178.454448][ T8190] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.514123][ T8183] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 178.555323][ T8183] System zones: 1-12 [ 178.584342][ T8183] EXT4-fs (loop3): 1 truncate cleaned up [ 178.591071][ T8183] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.641294][ T8183] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1200'. [ 178.641704][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 178.650328][ T8183] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1200'. [ 178.668937][ T8183] netlink: 'syz.3.1200': attribute type 6 has an invalid length. [ 178.774387][ T8213] SELinux: Context Ü is not valid (left unmapped). [ 178.818107][ T8225] loop4: detected capacity change from 0 to 1024 [ 178.866211][ T8228] syzkaller0: entered promiscuous mode [ 178.871703][ T8228] syzkaller0: entered allmulticast mode [ 178.942248][ T8225] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.036173][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.534526][ T8225] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 179.595051][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.801560][ T8258] lo speed is unknown, defaulting to 1000 [ 179.814887][ T8258] lo speed is unknown, defaulting to 1000 [ 180.146686][ T8306] sd 0:0:1:0: device reset [ 180.152516][ T8306] usb usb9: usbfs: process 8306 (syz.4.1216) did not claim interface 0 before use [ 180.214485][ T8313] loop2: detected capacity change from 0 to 512 [ 180.230761][ T8313] EXT4-fs: test_dummy_encryption option not supported [ 180.264767][ T8315] IPv6: Can't replace route, no match found [ 180.321530][ T8318] syzkaller0: entered promiscuous mode [ 180.327088][ T8318] syzkaller0: entered allmulticast mode [ 180.541902][ T8322] loop4: detected capacity change from 0 to 1764 [ 180.943480][ T29] kauditd_printk_skb: 1345 callbacks suppressed [ 180.943494][ T29] audit: type=1326 audit(1755789647.702:26406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.4.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb9b9ebe9 code=0x7ffc0000 [ 180.973868][ T29] audit: type=1326 audit(1755789647.702:26407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.4.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cb9b9ebe9 code=0x7ffc0000 [ 180.997397][ T29] audit: type=1400 audit(1755789647.702:26408): avc: denied { map_create } for pid=8341 comm="syz.4.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 181.016729][ T29] audit: type=1326 audit(1755789647.702:26409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.4.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb9b9ebe9 code=0x7ffc0000 [ 181.040387][ T29] audit: type=1400 audit(1755789647.702:26410): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 181.064741][ T29] audit: type=1326 audit(1755789647.702:26411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.4.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cb9b9ebe9 code=0x7ffc0000 [ 181.088287][ T29] audit: type=1400 audit(1755789647.702:26412): avc: denied { open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 181.181945][ T8348] lo speed is unknown, defaulting to 1000 [ 181.189161][ T8348] lo speed is unknown, defaulting to 1000 [ 181.448469][ T8376] audit: audit_backlog=65 > audit_backlog_limit=64 [ 181.455054][ T8376] audit: audit_lost=34 audit_rate_limit=0 audit_backlog_limit=64 [ 181.458883][ T29] audit: type=1400 audit(1755789647.702:26413): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 181.518274][ T8375] loop2: detected capacity change from 0 to 1024 [ 181.547767][ T8375] EXT4-fs: Ignoring removed bh option [ 181.561995][ T3387] Process accounting resumed [ 181.563849][ T8375] EXT4-fs: inline encryption not supported [ 181.580067][ T8381] loop5: detected capacity change from 0 to 512 [ 181.598855][ T8375] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 181.612338][ T8381] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.626851][ T8375] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 181.635260][ T8381] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 181.722193][ T8375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.1223: lblock 2 mapped to illegal pblock 2 (length 1) [ 181.736346][ T8381] EXT4-fs (loop5): 1 truncate cleaned up [ 181.757354][ T8381] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.777531][ T8375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.1223: lblock 0 mapped to illegal pblock 48 (length 1) [ 181.796661][ T8375] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1223: Failed to acquire dquot type 0 [ 181.812573][ T8392] loop3: detected capacity change from 0 to 512 [ 181.835581][ T8392] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1225: casefold flag without casefold feature [ 181.855635][ T8375] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 181.889556][ T8375] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1223: mark_inode_dirty error [ 181.893447][ T8392] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1225: couldn't read orphan inode 15 (err -117) [ 181.913873][ T8375] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 181.923748][ T8392] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.924406][ T8375] EXT4-fs (loop2): 1 orphan inode deleted [ 181.944345][ T2639] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 181.961499][ T8375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.003131][ T2639] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 182.014733][ T8403] netlink: 'syz.0.1226': attribute type 13 has an invalid length. [ 182.025697][ T8403] gretap0: refused to change device tx_queue_len [ 182.032396][ T8403] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 182.124783][ T8375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 16: comm syz.2.1223: lblock 0 mapped to illegal pblock 16 (length 1) [ 182.324402][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.329983][ T8411] loop4: detected capacity change from 0 to 512 [ 182.341064][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.350994][ T3306] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 182.364742][ T8411] EXT4-fs: Ignoring removed nobh option [ 182.393750][ T8411] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 182.403779][ T3306] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 182.450673][ T3306] EXT4-fs error (device loop2): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 182.676981][ T8425] loop2: detected capacity change from 0 to 512 [ 182.717547][ T8425] EXT4-fs: Ignoring removed nobh option [ 182.746943][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.756488][ T8406] lo speed is unknown, defaulting to 1000 [ 182.766067][ T8425] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 182.778897][ T8406] lo speed is unknown, defaulting to 1000 [ 182.938035][ T8458] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1235'. [ 183.030912][ T8460] loop2: detected capacity change from 0 to 164 [ 183.038476][ T8460] iso9660: Unknown parameter '' [ 183.262210][ T8463] syzkaller0: entered promiscuous mode [ 183.267920][ T8463] syzkaller0: entered allmulticast mode [ 183.875447][ T8518] netlink: 'syz.3.1240': attribute type 13 has an invalid length. [ 183.923385][ T8518] gretap0: refused to change device tx_queue_len [ 183.939712][ T8526] siw: device registration error -23 [ 183.951926][ T8518] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 184.118619][ T8535] loop3: detected capacity change from 0 to 512 [ 184.161060][ T8535] EXT4-fs: Ignoring removed nobh option [ 184.177852][ T8535] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 185.097764][ T5985] Process accounting resumed [ 185.135836][ T8552] loop2: detected capacity change from 0 to 512 [ 185.167100][ T8552] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.188775][ T8535] loop3: detected capacity change from 0 to 512 [ 185.217139][ T8552] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 185.265457][ T8535] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 185.279173][ T8535] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 185.355262][ T5003] udevd[5003]: incorrect ext4 checksum on /dev/loop3 [ 185.397011][ T8552] EXT4-fs (loop2): 1 truncate cleaned up [ 185.444422][ T8552] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.562905][ T5003] udevd[5003]: incorrect ext4 checksum on /dev/loop3 [ 185.667067][ T8574] syzkaller0: entered promiscuous mode [ 185.672636][ T8574] syzkaller0: entered allmulticast mode [ 185.724072][ T8582] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1249'. [ 185.752861][ T8582] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1249'. [ 185.949133][ T29] kauditd_printk_skb: 1464 callbacks suppressed [ 185.949147][ T29] audit: type=1400 audit(1755789652.712:27874): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.979732][ T29] audit: type=1400 audit(1755789652.712:27875): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 186.090029][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.141884][ T8604] loop0: detected capacity change from 0 to 164 [ 186.149379][ T8604] iso9660: Unknown parameter '' [ 186.165196][ T29] audit: type=1400 audit(1755789652.762:27876): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 186.191083][ T29] audit: type=1400 audit(1755789652.782:27877): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 186.216828][ T29] audit: type=1400 audit(1755789652.822:27878): avc: denied { create } for pid=8595 comm="syz.4.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 186.236809][ T29] audit: type=1400 audit(1755789652.832:27879): avc: denied { connect } for pid=8595 comm="syz.4.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 186.256769][ T29] audit: type=1400 audit(1755789652.832:27880): avc: denied { create } for pid=8595 comm="syz.4.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 186.277352][ T29] audit: type=1400 audit(1755789652.842:27881): avc: denied { prog_load } for pid=8599 comm="syz.0.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 186.289828][ T8615] audit: audit_backlog=65 > audit_backlog_limit=64 [ 186.296473][ T29] audit: type=1400 audit(1755789652.842:27882): avc: denied { bpf } for pid=8599 comm="syz.0.1252" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 186.514253][ T8620] netlink: 'syz.2.1254': attribute type 13 has an invalid length. [ 186.540216][ T8620] gretap0: refused to change device tx_queue_len [ 186.551291][ T8620] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 186.567100][ T5985] lo speed is unknown, defaulting to 1000 [ 186.572871][ T5985] syz2: Port: 1 Link ACTIVE [ 186.802602][ T8639] tmpfs: Bad value for 'mpol' [ 186.856559][ T8639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.887082][ T8639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.913057][ T8644] loop2: detected capacity change from 0 to 512 [ 186.954294][ T8644] EXT4-fs: Ignoring removed nobh option [ 186.961970][ T8644] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 187.028176][ T8654] syzkaller0: entered promiscuous mode [ 187.033750][ T8654] syzkaller0: entered allmulticast mode [ 187.187578][ T8668] SELinux: policydb version 0 does not match my version range 15-35 [ 187.214961][ T8668] SELinux: failed to load policy [ 187.409178][ T8680] loop0: detected capacity change from 0 to 164 [ 187.417124][ T8680] iso9660: Unknown parameter '' [ 187.640021][ T8689] netlink: 'syz.2.1269': attribute type 13 has an invalid length. [ 187.668673][ T8689] gretap0: refused to change device tx_queue_len [ 187.680219][ T8689] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 188.097094][ T8725] loop5: detected capacity change from 0 to 512 [ 188.116383][ T8725] EXT4-fs: Ignoring removed nobh option [ 188.137673][ T8725] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 188.314223][ T8734] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 188.669681][ T8760] loop3: detected capacity change from 0 to 164 [ 188.677776][ T8760] iso9660: Unknown parameter '' [ 189.135353][ T8776] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1283'. [ 189.286400][ T8782] syz.3.1284: attempt to access beyond end of device [ 189.286400][ T8782] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 189.313728][ T8782] FAT-fs (loop7): unable to read boot sector [ 189.339495][ T8780] netlink: 'syz.4.1285': attribute type 13 has an invalid length. [ 189.365154][ T8780] gretap0: refused to change device tx_queue_len [ 189.383387][ T8780] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 189.431923][ T8787] siw: device registration error -23 [ 189.585440][ T8798] tipc: Enabled bearer , priority 0 [ 189.627009][ T8796] loop3: detected capacity change from 0 to 512 [ 189.648472][ T8798] tipc: Resetting bearer [ 189.653470][ T8796] EXT4-fs: Ignoring removed nobh option [ 189.679886][ T8804] loop4: detected capacity change from 0 to 512 [ 189.687381][ T8796] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 189.698553][ T8794] tipc: Disabling bearer [ 189.705084][ T8804] EXT4-fs: Ignoring removed nobh option [ 189.727673][ T8804] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 190.237282][ T8845] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1298'. [ 190.865785][ T8861] netlink: 'syz.0.1300': attribute type 4 has an invalid length. [ 190.875387][ T5985] lo speed is unknown, defaulting to 1000 [ 190.881141][ T5985] syz0: Port: 1 Link DOWN [ 190.954429][ T29] kauditd_printk_skb: 2295 callbacks suppressed [ 190.954443][ T29] audit: type=1326 audit(1755789657.722:30074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8872 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f039a2aebe9 code=0x7ffc0000 [ 190.983873][ T29] audit: type=1326 audit(1755789657.722:30075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8872 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039a2aebe9 code=0x7ffc0000 [ 191.006849][ T29] audit: type=1326 audit(1755789657.722:30076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8872 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039a2aebe9 code=0x7ffc0000 [ 191.053608][ T8876] netlink: 'syz.5.1301': attribute type 13 has an invalid length. [ 191.094945][ T8876] gretap0: refused to change device tx_queue_len [ 191.096878][ T8869] siw: device registration error -23 [ 191.106870][ T8876] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 191.134577][ T8881] audit: audit_backlog=65 > audit_backlog_limit=64 [ 191.141213][ T8881] audit: audit_lost=70 audit_rate_limit=0 audit_backlog_limit=64 [ 191.148974][ T8881] audit: backlog limit exceeded [ 191.166214][ T29] audit: type=1400 audit(1755789657.752:30077): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.167400][ T3301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 191.190684][ T29] audit: type=1400 audit(1755789657.752:30078): avc: denied { open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.190708][ T29] audit: type=1400 audit(1755789657.752:30079): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.203053][ T8881] tipc: Enabled bearer , priority 0 [ 191.344637][ T8892] tipc: Resetting bearer [ 191.370520][ T8891] loop5: detected capacity change from 0 to 2048 [ 191.408270][ T8880] tipc: Disabling bearer [ 191.444276][ T8891] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.618807][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.719136][ T8920] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1310'. [ 192.053321][ T8940] lo speed is unknown, defaulting to 1000 [ 192.080650][ T8940] lo speed is unknown, defaulting to 1000 [ 192.102465][ T8933] loop4: detected capacity change from 0 to 8192 [ 192.152728][ T8945] loop0: detected capacity change from 0 to 512 [ 192.193024][ T8945] EXT4-fs: Ignoring removed nobh option [ 192.270548][ T8945] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 192.361466][ T8984] netlink: 'syz.5.1316': attribute type 13 has an invalid length. [ 192.638459][ T8987] siw: device registration error -23 [ 192.706609][ T8984] gretap0: refused to change device tx_queue_len [ 192.742473][ T8984] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 192.782468][ T8996] tipc: Enabled bearer , priority 0 [ 192.819952][ T8996] tipc: Resetting bearer [ 192.865622][ T8993] tipc: Disabling bearer [ 193.082033][ T9018] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1322'. [ 193.225446][ T9015] vlan2: entered allmulticast mode [ 193.230750][ T9015] bridge_slave_0: entered allmulticast mode [ 193.656156][ T9055] tipc: Enabled bearer , priority 0 [ 193.695522][ T9055] syzkaller0: entered promiscuous mode [ 193.701200][ T9055] syzkaller0: entered allmulticast mode [ 193.746405][ T9036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.761214][ T9054] tipc: Resetting bearer [ 193.777322][ T9054] tipc: Disabling bearer [ 193.792593][ T9036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.793295][ T9072] netlink: 'syz.3.1329': attribute type 13 has an invalid length. [ 193.845781][ T9072] gretap0: refused to change device tx_queue_len [ 193.852453][ T9072] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 193.907235][ T9063] siw: device registration error -23 [ 194.085921][ T9091] tipc: Enabled bearer , priority 0 [ 194.101264][ T9091] syzkaller0: entered promiscuous mode [ 194.106910][ T9091] syzkaller0: entered allmulticast mode [ 194.136784][ T9090] tipc: Resetting bearer [ 194.164502][ T9090] tipc: Disabling bearer [ 195.013682][ T9125] loop4: detected capacity change from 0 to 512 [ 195.025201][ T9125] EXT4-fs: Ignoring removed nobh option [ 195.042152][ T9125] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 195.168196][ T9136] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 195.189728][ T9136] syzkaller0: entered promiscuous mode [ 195.195271][ T9136] syzkaller0: entered allmulticast mode [ 195.378616][ T9154] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 195.399268][ T9148] IPVS: set_ctl: invalid protocol: 51 172.20.20.170:0 [ 195.414357][ T9154] syzkaller0: entered promiscuous mode [ 195.419977][ T9154] syzkaller0: entered allmulticast mode [ 195.683061][ T9167] loop4: detected capacity change from 0 to 8192 [ 195.769540][ T3284] loop4: p1 p2 p4 < > [ 195.773682][ T3284] loop4: partition table partially beyond EOD, truncated [ 195.773733][ T9183] hub 6-0:1.0: USB hub found [ 195.803030][ T9183] hub 6-0:1.0: 8 ports detected [ 195.818584][ T3284] loop4: p1 start 16777216 is beyond EOD, truncated [ 195.825320][ T3284] loop4: p2 size 515840 extends beyond EOD, truncated [ 195.868918][ T3284] loop4: p4 start 16777216 is beyond EOD, truncated [ 195.895618][ T9167] loop4: p1 p2 p4 < > [ 195.899726][ T9167] loop4: partition table partially beyond EOD, truncated [ 195.937570][ T9167] loop4: p1 start 16777216 is beyond EOD, truncated [ 195.944260][ T9167] loop4: p2 size 515840 extends beyond EOD, truncated [ 195.963694][ T29] kauditd_printk_skb: 2161 callbacks suppressed [ 195.963707][ T29] audit: type=1400 audit(1755789662.722:32233): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.011258][ T9196] netlink: 292 bytes leftover after parsing attributes in process `syz.3.1351'. [ 196.021403][ T9167] loop4: p4 start 16777216 is beyond EOD, truncated [ 196.082773][ T29] audit: type=1400 audit(1755789662.762:32234): avc: denied { prog_load } for pid=9194 comm="syz.3.1351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 196.102180][ T29] audit: type=1400 audit(1755789662.762:32235): avc: denied { bpf } for pid=9194 comm="syz.3.1351" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.122836][ T29] audit: type=1400 audit(1755789662.762:32236): avc: denied { perfmon } for pid=9194 comm="syz.3.1351" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.143865][ T29] audit: type=1400 audit(1755789662.762:32237): avc: denied { perfmon } for pid=9194 comm="syz.3.1351" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.165033][ T29] audit: type=1400 audit(1755789662.762:32238): avc: denied { perfmon } for pid=9194 comm="syz.3.1351" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.185989][ T29] audit: type=1400 audit(1755789662.762:32239): avc: denied { bpf } for pid=9194 comm="syz.3.1351" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.206785][ T29] audit: type=1400 audit(1755789662.772:32240): avc: denied { bpf } for pid=9194 comm="syz.3.1351" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.227416][ T29] audit: type=1400 audit(1755789662.772:32241): avc: denied { prog_run } for pid=9194 comm="syz.3.1351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 196.246638][ T29] audit: type=1400 audit(1755789662.772:32242): avc: denied { create } for pid=9194 comm="syz.3.1351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 196.848996][ T9210] lo speed is unknown, defaulting to 1000 [ 196.855393][ T9210] lo speed is unknown, defaulting to 1000 [ 197.158683][ T9249] tipc: Enabled bearer , priority 0 [ 197.178923][ T9249] syzkaller0: entered promiscuous mode [ 197.180419][ T9206] loop4: detected capacity change from 0 to 512 [ 197.184541][ T9249] syzkaller0: entered allmulticast mode [ 197.222863][ T9249] tipc: Resetting bearer [ 197.238432][ T9250] loop2: detected capacity change from 0 to 512 [ 197.245564][ T9206] EXT4-fs: Ignoring removed nobh option [ 197.258723][ T9241] tipc: Resetting bearer [ 197.275118][ T9241] tipc: Disabling bearer [ 197.287203][ T9250] EXT4-fs: Ignoring removed nobh option [ 197.304313][ T9250] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 197.310087][ T9206] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 197.391256][ T9206] loop4: detected capacity change from 0 to 512 [ 197.407381][ T9250] loop2: detected capacity change from 0 to 512 [ 197.408033][ T9264] tipc: Enabled bearer , priority 0 [ 197.430523][ T9250] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 197.436605][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 197.444045][ T9250] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 197.462939][ T9206] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 197.476513][ T9206] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 197.494027][ T9278] syzkaller0: entered promiscuous mode [ 197.499594][ T9278] syzkaller0: entered allmulticast mode [ 197.523661][ T9263] tipc: Resetting bearer [ 197.532409][ T9263] tipc: Disabling bearer [ 197.770598][ T3284] udevd[3284]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 198.195901][ T9318] netlink: 292 bytes leftover after parsing attributes in process `syz.5.1367'. [ 198.488734][ T9330] tipc: Enabled bearer , priority 0 [ 198.529767][ T9330] syzkaller0: entered promiscuous mode [ 198.535364][ T9330] syzkaller0: entered allmulticast mode [ 198.615668][ T9330] tipc: Resetting bearer [ 198.653350][ T9329] tipc: Resetting bearer [ 198.684013][ T9329] tipc: Disabling bearer [ 198.812612][ T9340] loop2: detected capacity change from 0 to 512 [ 198.847563][ T9340] EXT4-fs: Ignoring removed nobh option [ 198.875964][ T9340] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 198.939011][ T9351] loop4: detected capacity change from 0 to 512 [ 198.971682][ T9351] EXT4-fs: Ignoring removed nobh option [ 199.026364][ T9351] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 199.453896][ T9373] lo speed is unknown, defaulting to 1000 [ 199.460847][ T9373] lo speed is unknown, defaulting to 1000 [ 200.025983][ T9396] loop0: detected capacity change from 0 to 512 [ 200.116148][ T9396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.212401][ T9396] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.547159][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.621572][ T9416] netlink: 'syz.4.1378': attribute type 13 has an invalid length. [ 200.661565][ T9416] gretap0: refused to change device tx_queue_len [ 200.683827][ T9416] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 200.736226][ T9428] siw: device registration error -23 [ 200.915500][ T9442] tipc: Enabled bearer , priority 0 [ 200.936647][ T9446] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1381'. [ 200.939078][ T9442] syzkaller0: entered promiscuous mode [ 200.951246][ T9442] syzkaller0: entered allmulticast mode [ 200.983308][ T29] kauditd_printk_skb: 1695 callbacks suppressed [ 200.983323][ T29] audit: type=1326 audit(1755789667.742:33938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.5.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca8e93ebe9 code=0x7ffc0000 [ 201.013237][ T29] audit: type=1326 audit(1755789667.742:33939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.5.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca8e93ebe9 code=0x7ffc0000 [ 201.024106][ T9442] tipc: Resetting bearer [ 201.097699][ T29] audit: type=1400 audit(1755789667.752:33940): avc: denied { read } for pid=9433 comm="syz.4.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 201.118394][ T29] audit: type=1326 audit(1755789667.762:33941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.5.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca8e93ebe9 code=0x7ffc0000 [ 201.141955][ T29] audit: type=1326 audit(1755789667.762:33942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.5.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca8e93ebe9 code=0x7ffc0000 [ 201.165466][ T29] audit: type=1326 audit(1755789667.762:33943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.5.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fca8e93ebe9 code=0x7ffc0000 [ 201.189159][ T29] audit: type=1400 audit(1755789667.762:33944): avc: denied { write } for pid=9434 comm="syz.5.1380" path="socket:[26343]" dev="sockfs" ino=26343 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 201.213377][ T29] audit: type=1400 audit(1755789667.812:33945): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.237794][ T29] audit: type=1400 audit(1755789667.812:33946): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.262148][ T29] audit: type=1400 audit(1755789667.812:33947): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.290345][ T9440] tipc: Resetting bearer [ 201.316444][ T9440] tipc: Disabling bearer [ 201.363942][ T9452] loop4: detected capacity change from 0 to 512 [ 201.380594][ T9452] EXT4-fs: Ignoring removed nobh option [ 201.397087][ T9452] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 201.432894][ T9462] lo speed is unknown, defaulting to 1000 [ 201.544122][ T9462] lo speed is unknown, defaulting to 1000 [ 201.589682][ T9483] netlink: 'syz.4.1388': attribute type 13 has an invalid length. [ 201.793415][ T9483] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 201.883279][ T9507] loop0: detected capacity change from 0 to 8192 [ 201.913912][ T9507] loop0: p2 [ 201.917258][ T9507] loop0: p2 start 150994947 is beyond EOD, truncated [ 201.933535][ T9507] lo speed is unknown, defaulting to 1000 [ 201.940018][ T9507] lo speed is unknown, defaulting to 1000 [ 202.115682][ T9547] netlink: 'syz.2.1392': attribute type 13 has an invalid length. [ 202.183666][ T9547] gretap0: refused to change device tx_queue_len [ 202.219136][ T9547] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 203.030798][ T9577] tipc: Enabled bearer , priority 0 [ 203.037598][ T9583] loop5: detected capacity change from 0 to 512 [ 203.045996][ T9583] EXT4-fs: Ignoring removed nobh option [ 203.053075][ T9577] syzkaller0: entered promiscuous mode [ 203.058600][ T9577] syzkaller0: entered allmulticast mode [ 203.067894][ T9583] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 203.079752][ T9585] sctp: [Deprecated]: syz.0.1397 (pid 9585) Use of int in max_burst socket option deprecated. [ 203.079752][ T9585] Use struct sctp_assoc_value instead [ 203.101018][ T9577] tipc: Resetting bearer [ 203.115725][ T9576] tipc: Resetting bearer [ 203.127604][ T9576] tipc: Disabling bearer [ 203.350909][ T9600] netlink: 292 bytes leftover after parsing attributes in process `syz.4.1403'. [ 203.627706][ T9594] lo speed is unknown, defaulting to 1000 [ 203.647170][ T9623] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1405'. [ 203.659613][ T9594] lo speed is unknown, defaulting to 1000 [ 203.668598][ T9620] loop3: detected capacity change from 0 to 512 [ 203.695996][ T9620] EXT4-fs: Ignoring removed nobh option [ 203.705765][ T9629] loop4: detected capacity change from 0 to 764 [ 203.727731][ T9629] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 203.736539][ T9620] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 204.183838][ T9657] loop3: detected capacity change from 0 to 512 [ 204.220078][ T9657] EXT4-fs: Ignoring removed nobh option [ 204.264798][ T9657] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 204.476876][ T9702] tipc: Enabled bearer , priority 0 [ 204.489204][ T9688] syzkaller0: entered promiscuous mode [ 204.494750][ T9688] syzkaller0: entered allmulticast mode [ 204.540867][ T9688] tipc: Resetting bearer [ 204.561713][ T9686] tipc: Resetting bearer [ 204.582292][ T9686] tipc: Disabling bearer [ 204.628002][ T9712] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1414'. [ 204.707952][ T9712] loop2: detected capacity change from 0 to 1024 [ 204.755029][ T9712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.813426][ T9729] tipc: Enabled bearer , priority 0 [ 204.852501][ T9729] syzkaller0: entered promiscuous mode [ 204.858094][ T9729] syzkaller0: entered allmulticast mode [ 204.911153][ T9729] tipc: Resetting bearer [ 204.926305][ T9723] tipc: Resetting bearer [ 204.955468][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.964971][ T9723] tipc: Disabling bearer [ 205.054331][ T9741] loop5: detected capacity change from 0 to 512 [ 205.071501][ T9741] ext4: Unknown parameter 'fsuuid' [ 205.159786][ T9748] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1418'. [ 205.271082][ T9754] loop0: detected capacity change from 0 to 2048 [ 205.306879][ T9754] EXT4-fs: Ignoring removed mblk_io_submit option [ 205.348599][ T9754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.420030][ T9767] loop2: detected capacity change from 0 to 1024 [ 205.510760][ T9767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.546156][ T9778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1419'. [ 205.579995][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.984699][ T29] kauditd_printk_skb: 2118 callbacks suppressed [ 205.984721][ T29] audit: type=1400 audit(1755789672.752:35961): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.015463][ T29] audit: type=1400 audit(1755789672.752:35962): avc: denied { read write open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.087814][ T9790] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1423'. [ 206.121950][ T9790] pim6reg1: entered promiscuous mode [ 206.127378][ T9790] pim6reg1: entered allmulticast mode [ 206.167251][ T29] audit: type=1400 audit(1755789672.812:35963): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.193127][ T29] audit: type=1400 audit(1755789672.812:35964): avc: denied { bpf } for pid=9789 comm="syz.0.1423" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 206.213884][ T29] audit: type=1400 audit(1755789672.812:35965): avc: denied { prog_run } for pid=9789 comm="syz.0.1423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 206.233035][ T29] audit: type=1400 audit(1755789672.832:35966): avc: denied { prog_load } for pid=9789 comm="syz.0.1423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 206.252371][ T29] audit: type=1400 audit(1755789672.832:35967): avc: denied { bpf } for pid=9789 comm="syz.0.1423" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 206.273115][ T29] audit: type=1400 audit(1755789672.832:35968): avc: denied { perfmon } for pid=9789 comm="syz.0.1423" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 206.294260][ T29] audit: type=1400 audit(1755789672.832:35969): avc: denied { bpf } for pid=9789 comm="syz.0.1423" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 206.315407][ T29] audit: type=1400 audit(1755789672.832:35970): avc: denied { prog_run } for pid=9789 comm="syz.0.1423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 206.373137][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.776405][ T9818] lo speed is unknown, defaulting to 1000 [ 206.787716][ T9818] lo speed is unknown, defaulting to 1000 [ 207.395142][ T9870] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1432'. [ 207.480869][ T9868] lo speed is unknown, defaulting to 1000 [ 207.503132][ T9868] lo speed is unknown, defaulting to 1000 [ 208.176296][ T9911] lo speed is unknown, defaulting to 1000 [ 208.197086][ T9911] lo speed is unknown, defaulting to 1000 [ 208.591540][ T9950] hub 9-0:1.0: USB hub found [ 208.620201][ T9950] hub 9-0:1.0: 8 ports detected [ 208.691184][ T9950] lo speed is unknown, defaulting to 1000 [ 208.713381][ T9950] lo speed is unknown, defaulting to 1000 [ 208.833717][ T9973] loop3: detected capacity change from 0 to 1024 [ 208.884551][ T9973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.024840][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.109193][ T9991] loop5: detected capacity change from 0 to 512 [ 209.124469][ T9991] EXT4-fs: Ignoring removed nobh option [ 209.144387][ T9994] tipc: Enabled bearer , priority 0 [ 209.154636][ T9991] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 209.164351][ T9994] syzkaller0: entered promiscuous mode [ 209.164370][ T9994] syzkaller0: entered allmulticast mode [ 209.188036][ T9994] tipc: Resetting bearer [ 209.214897][ T9993] tipc: Resetting bearer [ 209.255036][ T9993] tipc: Disabling bearer [ 209.277034][T10003] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 209.328938][T10012] syzkaller0: entered promiscuous mode [ 209.334469][T10012] syzkaller0: entered allmulticast mode [ 210.749790][T10070] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1456'. [ 210.764745][T10053] loop4: detected capacity change from 0 to 512 [ 210.834865][T10053] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 210.850631][T10065] loop2: detected capacity change from 0 to 512 [ 210.899053][T10065] EXT4-fs: Ignoring removed nobh option [ 210.904712][T10053] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 210.951142][T10065] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 210.976748][T10053] EXT4-fs (loop4): 1 truncate cleaned up [ 210.984152][T10053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.020120][ T29] kauditd_printk_skb: 1230 callbacks suppressed [ 211.020177][ T29] audit: type=1400 audit(1755789677.782:37192): avc: denied { create } for pid=10075 comm="syz.5.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 211.021603][T10077] tipc: Enabled bearer , priority 0 [ 211.053643][ T29] audit: type=1400 audit(1755789677.782:37193): avc: denied { write } for pid=10075 comm="syz.5.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 211.074591][ T29] audit: type=1400 audit(1755789677.782:37194): avc: denied { read } for pid=10075 comm="syz.5.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 211.084866][T10082] syzkaller0: entered promiscuous mode [ 211.100684][T10082] syzkaller0: entered allmulticast mode [ 211.107029][T10053] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1452: lblock 0 mapped to illegal pblock 4 (length 1) [ 211.130565][T10053] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 211.148601][T10077] tipc: Resetting bearer [ 211.169268][ T29] audit: type=1400 audit(1755789677.822:37195): avc: denied { mount } for pid=10046 comm="syz.4.1452" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 211.191288][ T29] audit: type=1400 audit(1755789677.822:37196): avc: denied { read write } for pid=10046 comm="syz.4.1452" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.215502][ T29] audit: type=1400 audit(1755789677.822:37197): avc: denied { open } for pid=10046 comm="syz.4.1452" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.239727][ T29] audit: type=1400 audit(1755789677.852:37198): avc: denied { ioctl } for pid=10075 comm="syz.5.1457" path="socket:[28935]" dev="sockfs" ino=28935 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 211.265807][ T29] audit: type=1400 audit(1755789677.862:37199): avc: denied { read write } for pid=10063 comm="syz.2.1455" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.290079][ T29] audit: type=1400 audit(1755789677.862:37200): avc: denied { open } for pid=10063 comm="syz.2.1455" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.314372][ T29] audit: type=1400 audit(1755789677.862:37201): avc: denied { ioctl } for pid=10063 comm="syz.2.1455" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.365587][T10075] tipc: Resetting bearer [ 211.367685][T10083] netlink: 21 bytes leftover after parsing attributes in process `syz.3.1454'. [ 211.381227][T10075] tipc: Disabling bearer [ 211.433420][T10090] loop3: detected capacity change from 0 to 128 [ 211.480360][T10090] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 211.539622][T10090] ext4 filesystem being mounted at /297/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 211.603919][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.678155][T10083] SELinux: Context system_u:object_r:var_t:s0 is not valid (left unmapped). [ 211.730592][T10109] loop4: detected capacity change from 0 to 128 [ 211.790495][T10109] syz.4.1461: attempt to access beyond end of device [ 211.790495][T10109] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 211.988692][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 212.006412][T10124] loop4: detected capacity change from 0 to 512 [ 212.030555][T10124] EXT4-fs: Ignoring removed nobh option [ 212.050605][T10124] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 212.088133][T10124] loop4: detected capacity change from 0 to 512 [ 212.136518][T10124] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 212.149953][T10124] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 212.197220][ T3284] udevd[3284]: incorrect ext4 checksum on /dev/loop4 [ 212.238574][T10123] lo speed is unknown, defaulting to 1000 [ 212.262838][T10151] random: crng reseeded on system resumption [ 212.267584][T10123] lo speed is unknown, defaulting to 1000 [ 212.384213][T10153] loop4: detected capacity change from 0 to 512 [ 212.394735][T10153] EXT4-fs: Ignoring removed nobh option [ 212.402109][T10153] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 212.523642][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1469'. [ 212.577367][T10182] tipc: Enabled bearer , priority 0 [ 212.607363][T10182] syzkaller0: entered promiscuous mode [ 212.612887][T10182] syzkaller0: entered allmulticast mode [ 212.689290][T10182] tipc: Resetting bearer [ 212.703320][T10181] tipc: Resetting bearer [ 212.712909][T10181] tipc: Disabling bearer [ 213.300438][T10215] loop2: detected capacity change from 0 to 1024 [ 213.332237][T10215] EXT4-fs: Ignoring removed bh option [ 213.347480][T10215] EXT4-fs: Ignoring removed nobh option [ 213.354281][T10215] EXT4-fs: inline encryption not supported [ 213.397331][T10215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.494909][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.671513][T10231] loop3: detected capacity change from 0 to 512 [ 213.704942][T10231] EXT4-fs: Ignoring removed nobh option [ 213.738320][T10239] loop5: detected capacity change from 0 to 512 [ 213.742827][T10231] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 213.765853][T10239] EXT4-fs: Ignoring removed oldalloc option [ 213.801132][T10239] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1479: Parent and EA inode have the same ino 15 [ 213.835155][T10239] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1479: Parent and EA inode have the same ino 15 [ 213.947643][T10239] EXT4-fs (loop5): 1 orphan inode deleted [ 213.995728][T10239] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.029036][T10251] lo speed is unknown, defaulting to 1000 [ 214.057501][T10251] lo speed is unknown, defaulting to 1000 [ 214.103447][T10269] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1482'. [ 214.120670][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.176227][T10260] loop2: detected capacity change from 0 to 512 [ 214.197921][T10260] EXT4-fs: Ignoring removed nobh option [ 214.221929][T10285] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1484'. [ 214.235347][T10260] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 214.350617][T10260] loop2: detected capacity change from 0 to 512 [ 214.374558][T10260] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 214.387988][T10260] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 214.447397][ T5003] udevd[5003]: incorrect ext4 checksum on /dev/loop2 [ 214.894830][T10312] loop0: detected capacity change from 0 to 128 [ 215.027598][T10312] syz.0.1486: attempt to access beyond end of device [ 215.027598][T10312] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 215.041438][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041438][T10312] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 215.041484][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041484][T10312] loop0: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 215.041566][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041566][T10312] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 215.041679][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041679][T10312] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 215.041714][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041714][T10312] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 215.041850][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041850][T10312] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 215.041880][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041880][T10312] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 215.041913][T10312] syz.0.1486: attempt to access beyond end of device [ 215.041913][T10312] loop0: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 215.386835][T10341] tipc: Enabled bearer , priority 0 [ 215.522797][T10327] tipc: Disabling bearer [ 215.824508][T10362] tipc: Enabled bearer , priority 0 [ 215.855034][T10362] syzkaller0: entered promiscuous mode [ 215.860524][T10362] syzkaller0: entered allmulticast mode [ 215.904078][T10362] tipc: Resetting bearer [ 215.913183][T10360] tipc: Resetting bearer [ 215.934515][T10360] tipc: Disabling bearer [ 215.986811][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1494'. [ 216.063225][ T29] kauditd_printk_skb: 1746 callbacks suppressed [ 216.063240][ T29] audit: type=1400 audit(1755789682.822:38948): avc: denied { create } for pid=10386 comm="syz.4.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 216.100439][T10394] loop3: detected capacity change from 0 to 1024 [ 216.132412][T10394] EXT4-fs: Ignoring removed orlov option [ 216.156141][T10395] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1495'. [ 216.168657][ T29] audit: type=1400 audit(1755789682.842:38949): avc: denied { map_create } for pid=10393 comm="syz.3.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.172707][T10394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.188226][ T29] audit: type=1400 audit(1755789682.842:38950): avc: denied { perfmon } for pid=10393 comm="syz.3.1496" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.221897][ T29] audit: type=1400 audit(1755789682.842:38951): avc: denied { map_read map_write } for pid=10393 comm="syz.3.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.242091][ T29] audit: type=1400 audit(1755789682.852:38952): avc: denied { prog_load } for pid=10393 comm="syz.3.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.261369][ T29] audit: type=1400 audit(1755789682.852:38953): avc: denied { bpf } for pid=10393 comm="syz.3.1496" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.282133][ T29] audit: type=1400 audit(1755789682.852:38954): avc: denied { perfmon } for pid=10393 comm="syz.3.1496" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.303229][ T29] audit: type=1400 audit(1755789682.852:38955): avc: denied { write } for pid=10386 comm="syz.4.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 216.324057][ T29] audit: type=1400 audit(1755789682.862:38956): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.348667][ T29] audit: type=1400 audit(1755789682.862:38957): avc: denied { open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.585210][T10422] netlink: 'syz.2.1500': attribute type 13 has an invalid length. [ 216.597212][T10422] gretap0: refused to change device tx_queue_len [ 216.610534][T10422] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 216.642623][T10416] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1500'. [ 217.093512][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.196681][T10433] loop2: detected capacity change from 0 to 512 [ 217.270272][T10433] EXT4-fs: Ignoring removed nobh option [ 217.345796][T10433] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 217.496790][T10433] loop2: detected capacity change from 0 to 512 [ 217.525450][T10433] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 217.538888][T10433] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 217.669642][T10464] loop0: detected capacity change from 0 to 1764 [ 217.712651][T10470] tipc: Enabled bearer , priority 0 [ 217.727041][T10464] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1504'. [ 217.739270][T10470] syzkaller0: entered promiscuous mode [ 217.744809][T10470] syzkaller0: entered allmulticast mode [ 217.755795][T10464] program syz.0.1504 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 217.790840][T10470] tipc: Resetting bearer [ 217.814360][T10466] tipc: Resetting bearer [ 217.830681][T10466] tipc: Disabling bearer [ 218.154088][T10489] loop4: detected capacity change from 0 to 512 [ 218.163891][T10489] EXT4-fs: Ignoring removed nobh option [ 218.177147][T10489] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 218.422499][T10510] loop3: detected capacity change from 0 to 1024 [ 218.483883][T10510] EXT4-fs: Ignoring removed bh option [ 218.484779][T10514] netlink: 'syz.4.1512': attribute type 13 has an invalid length. [ 218.506490][T10516] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1514'. [ 218.532469][T10514] gretap0: refused to change device tx_queue_len [ 218.558296][T10510] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 218.570987][T10514] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 218.596460][T10509] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1512'. [ 218.762894][T10524] loop4: detected capacity change from 0 to 512 [ 218.783344][T10524] EXT4-fs: Ignoring removed nobh option [ 218.815017][T10524] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 218.822481][T10527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1513'. [ 218.833713][T10527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1513'. [ 219.567632][T10560] loop5: detected capacity change from 0 to 512 [ 219.644751][T10567] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1521'. [ 219.665721][T10560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.688658][T10560] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.755193][T10567] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1521'. [ 219.800081][ T6493] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.828203][T10576] netlink: 'syz.2.1522': attribute type 13 has an invalid length. [ 219.857672][T10576] gretap0: refused to change device tx_queue_len [ 219.867359][T10576] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 219.906773][T10582] loop4: detected capacity change from 0 to 164 [ 219.948276][T10582] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 219.977279][T10580] loop3: detected capacity change from 0 to 512 [ 219.995030][T10580] EXT4-fs: Ignoring removed nobh option [ 220.005582][T10582] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 220.025102][T10582] Symlink component flag not implemented [ 220.030787][T10582] Symlink component flag not implemented [ 220.036690][T10580] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 220.064056][T10582] Symlink component flag not implemented (7) [ 220.070082][T10582] Symlink component flag not implemented (116) [ 220.085173][T10580] loop3: detected capacity change from 0 to 512 [ 220.123662][T10580] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 220.137099][T10580] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 220.157895][ T3294] udevd[3294]: incorrect ext4 checksum on /dev/loop3 [ 220.192348][T10582] bond1: entered promiscuous mode [ 220.197432][T10582] bond1: entered allmulticast mode [ 220.227860][T10582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 220.247385][T10637] netlink: 'syz.2.1526': attribute type 13 has an invalid length. [ 220.279244][T10582] bridge1: port 1(bond1) entered blocking state [ 220.285640][T10582] bridge1: port 1(bond1) entered disabled state [ 220.361409][T10637] gretap0: refused to change device tx_queue_len [ 220.375878][T10637] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 221.118105][ T29] kauditd_printk_skb: 1795 callbacks suppressed [ 221.118119][ T29] audit: type=1400 audit(1755789687.882:40753): avc: denied { prog_load } for pid=10674 comm="syz.0.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 221.143718][ T29] audit: type=1400 audit(1755789687.882:40754): avc: denied { bpf } for pid=10674 comm="syz.0.1532" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 221.183084][ T29] audit: type=1400 audit(1755789687.942:40755): avc: denied { prog_load } for pid=10674 comm="syz.0.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 221.202419][ T29] audit: type=1400 audit(1755789687.942:40756): avc: denied { bpf } for pid=10674 comm="syz.0.1532" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 221.223937][ T29] audit: type=1400 audit(1755789687.972:40757): avc: denied { sys_module } for pid=10674 comm="syz.0.1532" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 221.245182][ T29] audit: type=1400 audit(1755789687.972:40758): avc: denied { module_request } for pid=10674 comm="syz.0.1532" kmod="syz_tun" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 221.267083][ T29] audit: type=1400 audit(1755789687.972:40759): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.291380][ T29] audit: type=1400 audit(1755789687.972:40760): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.315720][ T29] audit: type=1400 audit(1755789687.972:40761): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.365009][ T29] audit: type=1326 audit(1755789688.032:40762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f821de9ebe9 code=0x7ffc0000 [ 221.628653][T10710] netlink: 'syz.4.1536': attribute type 13 has an invalid length. [ 221.694259][T10710] gretap0: refused to change device tx_queue_len [ 221.736161][T10710] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 221.938172][T10729] loop2: detected capacity change from 0 to 512 [ 221.955859][T10729] EXT4-fs: Ignoring removed nobh option [ 222.003010][T10729] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 222.154703][T10746] netlink: 'syz.4.1541': attribute type 13 has an invalid length. [ 222.188455][T10745] __nla_validate_parse: 8 callbacks suppressed [ 222.188467][T10745] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1543'. [ 222.207522][T10746] gretap0: refused to change device tx_queue_len [ 222.214488][T10746] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 222.238797][T10737] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1541'. [ 222.371056][T10761] loop0: detected capacity change from 0 to 128 [ 222.463417][T10767] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1547'. [ 222.627216][T10775] netlink: 'syz.0.1549': attribute type 13 has an invalid length. [ 222.675742][T10775] gretap0: refused to change device tx_queue_len [ 222.682455][T10775] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 222.698175][ T5994] lo speed is unknown, defaulting to 1000 [ 222.704046][ T5994] syz0: Port: 1 Link ACTIVE [ 223.563089][T10801] loop2: detected capacity change from 0 to 128 [ 223.642676][T10807] tipc: Enabled bearer , priority 0 [ 223.703422][T10807] syzkaller0: entered promiscuous mode [ 223.709016][T10807] syzkaller0: entered allmulticast mode [ 223.783103][T10807] tipc: Resetting bearer [ 223.797661][T10805] tipc: Resetting bearer [ 223.809635][T10805] tipc: Disabling bearer [ 223.858120][T10823] netlink: 'syz.5.1556': attribute type 13 has an invalid length. [ 223.870926][T10823] gretap0: refused to change device tx_queue_len [ 223.877930][T10823] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 223.915396][T10823] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1556'. [ 223.944317][T10801] ================================================================== [ 223.952424][T10801] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 223.960327][T10801] [ 223.962645][T10801] write to 0xffff88811a016228 of 4 bytes by task 10818 on cpu 1: [ 223.970343][T10801] __mark_inode_dirty+0x248/0x750 [ 223.975362][T10801] mark_buffer_dirty+0x133/0x210 [ 223.980288][T10801] block_write_end+0x12d/0x210 [ 223.985039][T10801] generic_write_end+0x56/0x150 [ 223.989877][T10801] fat_write_end+0x4f/0x160 [ 223.994365][T10801] generic_perform_write+0x312/0x490 [ 223.999638][T10801] __generic_file_write_iter+0x9e/0x120 [ 224.005255][T10801] generic_file_write_iter+0x8d/0x2f0 [ 224.010655][T10801] iter_file_splice_write+0x663/0xa60 [ 224.016013][T10801] direct_splice_actor+0x153/0x2a0 [ 224.021112][T10801] splice_direct_to_actor+0x30f/0x680 [ 224.026476][T10801] do_splice_direct+0xda/0x150 [ 224.031309][T10801] do_sendfile+0x380/0x650 [ 224.035717][T10801] __x64_sys_sendfile64+0x105/0x150 [ 224.040906][T10801] x64_sys_call+0x2bb0/0x2ff0 [ 224.045568][T10801] do_syscall_64+0xd2/0x200 [ 224.050082][T10801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.055959][T10801] [ 224.058295][T10801] read to 0xffff88811a016228 of 4 bytes by task 10801 on cpu 0: [ 224.065915][T10801] __mark_inode_dirty+0x191/0x750 [ 224.070931][T10801] fat_update_time+0x1ec/0x200 [ 224.075682][T10801] touch_atime+0x148/0x340 [ 224.080087][T10801] filemap_splice_read+0x6ba/0x740 [ 224.085182][T10801] splice_direct_to_actor+0x26f/0x680 [ 224.090538][T10801] do_splice_direct+0xda/0x150 [ 224.095378][T10801] do_sendfile+0x380/0x650 [ 224.099797][T10801] __x64_sys_sendfile64+0x105/0x150 [ 224.104994][T10801] x64_sys_call+0x2bb0/0x2ff0 [ 224.109665][T10801] do_syscall_64+0xd2/0x200 [ 224.114161][T10801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.120040][T10801] [ 224.122342][T10801] value changed: 0x00000008 -> 0x00000038 [ 224.128034][T10801] [ 224.130340][T10801] Reported by Kernel Concurrency Sanitizer on: [ 224.136469][T10801] CPU: 0 UID: 0 PID: 10801 Comm: syz.2.1553 Not tainted syzkaller #0 PREEMPT(voluntary) [ 224.146264][T10801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 224.156304][T10801] ==================================================================