last executing test programs: 4m35.922362655s ago: executing program 4 (id=300): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) (async) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) (async) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) (async) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) sendmmsg$inet(r4, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000700)="93bffce623851797a8dc7901f0048678cd35ef833c350900f94a94770a6845b091e69f243dea0d604754e90104e3568b89a3427c84c305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d559276068cce1609b9c4f8424b9da760270a470f95b99ebb600000000000000000000000000000000000000000067caa06a2b2ccf02b3d089b12882f6864748b1cf834a601951e2bc5733170785186e1aa79659b77744192481199f3c3c18f0be35c520203b00600d55322dd6a22eebb99898db5a5dad78ca922f969f6f447d000000000000", 0xd8}, {&(0x7f00000001c0)="029993440c7a1d95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e430bcb0378a7135b1bd5ba0bb8aa94141dec7f709e680cfbeef711e46b7c093f870c17c4eb40465f6ab9e706709368252ac94edbd36aaf2048429fe80c27e0414614c70322de31837cd8eaab3e41d6e22377bf00269742a2bf9e7bdb80fe4e0dda4b9b1337f01bbae1d24047c03baac605", 0xab}, {&(0x7f0000000b00)="5deeb9c8798e8b24b7bede8647338a7e21d7f182f5401f454ef058d2091aa36847cfca3d3d1cf2fa8f614134da03e657dcdebb873d889ed8b6889a774f4477b5ac412e68f963339ecb379b9d66bb7c83c1b8121bd3e31d4819b6ad89df5e8a78622d3bd47916bd5bfb11ff1ae6e40631b0129abd791865340464a90c6ccca13d323d25b3f8789d5aeebe6142d6aa34b9697775e5789c5aaf4693ec11d0570a6b0af88a382d53de77ac276f8ae8a4cc872db44aecbdfa6f60a57d0a81509508940e3a5d5c87fc6c325b7d2062b18974aeac6718ff2cdba637832484987824ba69d5edde0af290fb10859930703979fed70e90f9", 0xf3}, {&(0x7f0000000500)="f304470a67fb38991999006d8c3905b9d4ffc50b438e6fd5cc31f3c6131ce4d1087ec3679904ceb777d76afd7187582d000000000008932b9f81e50656a5ba", 0x3f}, {&(0x7f0000000980)="bb64fecb948ba6f4318e7fb53f575babe2ef755cf84da819da9a061290fd4c237c95ca20c7f68a319f2201c5d7ab4fd516", 0x31}], 0x5}}], 0x1, 0x890) (async) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) (async) sendto$inet(r4, &(0x7f0000000580)="17", 0x501, 0x10008095, 0x0, 0x0) (async) setns(r3, 0x2000000) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) fstatfs(r1, &(0x7f0000000440)=""/152) (async) capset(&(0x7f0000000c00)={0x20071026}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff00001fbfa300000000000007030000f0ffffff6a0af0fff8ffffff61a4f0ff0000000066040200000000001d400200000000004704000001ed00006203000000ffffffcf440000000000007a0a00ff00ffffffc30300ff41000000b4000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebaa0f040000c72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204ab3949006c3172171652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d156ae8383117c039862198899b212c55318294270a1ad10c80fef7c247afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15f279b513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aa0000000000000000832371fe5bc621426d1ed0a4a99702cc1b692c3f0b15629eaf4c12a1e717d29135753208165b9cdbae2ed9dc7358f0e3adde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbad937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594807031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac42738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca9be8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998802008f0232b39578052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91ed92cac7c2ccd17d338bbda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922928e000000ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abb8a9982ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139566fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe6290421338ef8f6d27117cd1471bf3c0b64416fbbe955da0281e7ef7f7d5176150e86cda98d07f7de2088cb2ffd1d4c71097635c2bb3d9a0b01e757256ee427f0a244d48682bf89e2279b383b616b40f116172bc1b995eb2c1220597af8df52646f1f0cb65cfa7e038e8bb5d4d52b86a61d82dc14a4f5cc7e6061c65ccdbc2afc3f363ecf34ad0b227687c3ea8d63683ddd5914116edd9e075da9e3638647188bc8f95107c9250995eb6cadcd0f65b8504ff10304f2ceba275f9d485ed5554d64005db877f0fbb3beba59666ff66f132d5077835823592d6d392f5ff62f6f876eb10d8cbf0a73f8421b74c8916e4077b8866c95ad88bc7130244183ed216210f10f69b3e0ee13d06e4eb240cce5ec1c3b1defe4c0f8b83a34ef4f5f8f9ceefb678ad29d3683e3c44a01549e55ffca41c0b06e013f054257646c58b667ec0701004c239589b3e64ef5e1d5ed22b5fd5a90fe3453327c3652d5c9762428f0bd0178d1b80a60f64343ab77d8baa0a388711c8d2d6d3e9049814b15b6ea21387040989d69c3aa27256c55780f33d20823d8e2eb6e56850162969bf4c6c9632a55cf5be00"/2944], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4a) 4m35.858953605s ago: executing program 4 (id=302): ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x66, 0x7, 0x841b9, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x120, 0x10000, 0x33f3, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 4m35.813637966s ago: executing program 4 (id=304): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)=r1}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0x24, 0x0, 0x62c21a4ade68aba1, 0x70bd27, 0xfffffffd, {{0x32}, {@val={0x8, 0x117, 0x57}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r3, @ANYBLOB="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"], 0x8c8}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 4m35.794495726s ago: executing program 4 (id=306): r0 = socket$caif_stream(0x25, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x10000002}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='S', 0x1}], 0x1) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x1, r7, 0x1, 0x9}, 0x14) r8 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r7, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 4m35.678323697s ago: executing program 4 (id=307): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c0000003f00070dfeffffff00000000017c0000040077000c0003"], 0x2c}, 0x1, 0x0, 0x0, 0x4048011}, 0x4044000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000000)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0xfffffffe, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x26e9, 0xfffff7f8, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x4, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x5, 0x4005, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffd, 0x1, 0x5, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x6, 0x5, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x3, 0x3, 0xcdd, 0x7, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x407, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x1, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xffb, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x3, 0xfffffffa, 0x3, 0x7, 0x9, 0xa, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0x5, 0x6, 0x6, 0xffffffff, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x2, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20044010) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a3f0400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e0001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r8}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) nanosleep(&(0x7f0000000380)={0x0, 0x989680}, 0x0) 4m35.537300158s ago: executing program 4 (id=310): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ceb000/0x4000)=nil) 4m20.507979885s ago: executing program 32 (id=310): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ceb000/0x4000)=nil) 16.065709686s ago: executing program 3 (id=4848): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) dup3(r1, r2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0, 0x10040}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) r3 = syz_io_uring_setup(0x174d, &(0x7f0000000100)={0x0, 0x11f8, 0x100, 0x1000, 0x5cc}, &(0x7f0000000300), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000440)) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kmem_cache_free\x00', r7, 0x0, 0x8000}, 0x18) clock_gettime(0x0, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 15.640892938s ago: executing program 3 (id=4859): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000a80)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080), 0x6, 0x61d, &(0x7f0000000100)="$eJzs3c9rHGUfAPDvzCZp0uZ90768ii2KAQ8tSNOkFqtebOvBHgoW7EHEQ0OT1NDtD5oUbC2YggcFBRGvIr34D3iX4tWbCOrNs1BFKgoqXZnd2XST7CZrkt1NM58PTHaeZ2b3eb6ZffI8s5NnJ4DCGs1+pBF7I+6fTSJGGrYNR23jaL7fvV8r+ZZK5dVfkkiqeTfP1fdP8sddeWIwIr45EfG/0spy567fuDBZrtS8E3Fo/uKVQ3PXbxycvTh5fvr89KWJw88dOTr+/MSRiU2Jc1f+ePLUK49/+O6bz858Wz6YxLE40//2VNTiaFLLjRmN0bifh9iY3xcRR7OVTS+x+7ZBCIVWyt+P/RHxaIxEqZqqGYnZD3paOaCjKqWsN2/LYLs7Ag+LZJ3NesdmVwTosvo4IDuPry9rjxrOdHhU0j13j9dOgFbG31f7bCQGq+dGO+8lDWdGtc82dm9C+VkZf9/c92m2xJLPU/5YPDp9m1BOKwu3IuKxZvEn1brtrkaaxZ8uqUcSEeMRMZDX76UN1CFpWG/v/bd51ht/GhHH8scs/8Q6yx9dlu52/AAU053jeUe+kKUW+7+vYrFvqvd/S8c/w036rvXodf/XevxX7+8Hq5+Rp8vGYdmY5XTzl+xfnvHj+yc/HmxRfuP4L1uy8utjwW64eyti37L438uCzcc/WfxJk+Of7XL2WHtlvPzdzydbbet1/JXbEfubnv88GJVma6tcnzw0M1ueHq/9bFrGl1+/8Xmr8nsdf3b8d7aIv+H4p8ufl/1OrrRZxhenb19stW14zfjTnwaS2vnmQJ7z1uT8/NWJiIHkVL5LQ/7h1etS36f+Gln8B55q3v6XvP9vLX2dofqfzDZcee3CvVbb1nP8Gy4m36+0WYdWsvin1j7+K9p/lvdRm2X8/vq1J1ptWy3+oY0EBgAAAAAAAAWUVq/BJunY4nqajo3V5sv+P3am5ctz80/PXL52aSriQPX/IfvT+pXukVo6ydIT+f/D1tOHl6WfiYg9EfFJaaiaHjt3uTzV6+ABAAAAAAAAAAAAAAAAAABgi9iVz/+v36f6t1Jt/j9QEJ28wRywtWn/UFzV9r/iFk9AEej/obi0fygu7R+KS/uH4tL+obi0fygu7R+KS/sHAAAAgG1pz5N3fkgiYuGFoeqSGci3rTUjaEfHawd0Un+vKwD0TKnXFQB6ZvHSv+n/UDhtjf//zL8csPPVAXogaZZZHRxUVm/8d5o+EwAAAAAAAAAAAADogP17W8//NzcYtjfT/qC4NjD/31cHwEPOV/9DcTnHB9aaxT/YaoP5/wAAAAAAAAAAAADQNcPVJUnH8rnAw5GmY2MR/4mI3dGfzMyWp8cj4r8R8X2pf0eWnuh1pQEAAAAAAAAAAAAAAAAAAGCbmbt+48JkuTx9tXHlrxU5W2+ltNY+j0TbL1i/C2oXKv9i/MtnRdL9X+9QRGyNo9yJlb6GnCRiITvyW6JiV+dia1SjutLjP0wAAAAAAAAAAAAAAAAAAFBADXOPm9v3WZdrBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd9+D+/51b6XWMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDD6Z8AAAD//+B2N9Q=") 15.051005502s ago: executing program 3 (id=4867): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010005000500070000000000080009000300000014002000ff000000000000000000e1ffe000000108000a0000000000060002000100000014"], 0x5c}, 0x1, 0x6c}, 0x0) 15.020416673s ago: executing program 3 (id=4869): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x53e, &(0x7f0000000940)="$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") r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r0, 0x0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000200)={&(0x7f00000002c0)=""/167, 0xa7}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000280), &(0x7f0000000600)=r2}, 0x20) r3 = timerfd_create(0x8, 0x0) timerfd_settime(r3, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x800000000030d00, 0x8) setpriority(0x1, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6a88b6d5, 0xd8}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 14.883545484s ago: executing program 3 (id=4873): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) dup3(r1, r2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0, 0x10040}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) r3 = syz_io_uring_setup(0x174d, &(0x7f0000000100)={0x0, 0x11f8, 0x100, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000440)) close_range(r5, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) clock_gettime(0x0, &(0x7f0000000380)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 14.623777015s ago: executing program 3 (id=4876): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x20028802) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r5, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000d40)={0x16, 0x98, 0xfa00, {0x0, 0x2, r5, 0x30, 0x1, @ib={0x1b, 0x3, 0x3, {"3f0909000001007100"}, 0x500e, 0x0, 0x10}}}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000ffff25bd7000fddbdf250000000013a0e6", @ANYRES32=0x0, @ANYBLOB="320a050023080000280012800b00010069703667726500001800028014000700ff00000000000000000000000000000108000400220ecf76"], 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0xc010) 14.623640305s ago: executing program 33 (id=4876): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x20028802) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r5, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000d40)={0x16, 0x98, 0xfa00, {0x0, 0x2, r5, 0x30, 0x1, @ib={0x1b, 0x3, 0x3, {"3f0909000001007100"}, 0x500e, 0x0, 0x10}}}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000ffff25bd7000fddbdf250000000013a0e6", @ANYRES32=0x0, @ANYBLOB="320a050023080000280012800b00010069703667726500001800028014000700ff00000000000000000000000000000108000400220ecf76"], 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0xc010) 6.043491961s ago: executing program 1 (id=4987): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0xfffffea4, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @loopback}, &(0x7f00000001c0)=0xc) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r5], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000240)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x700, 0x8007, 0x4, 0xe, {{0x40, 0x4, 0x1, 0x39, 0x100, 0x67, 0x0, 0x8, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x4b, 0x3, [{0x1, 0x7, "776a494be8"}, {0x2, 0xb, "5a5e869429ae38a479"}, {0x2, 0x7, "a43eb11c08"}, {0x1, 0xe, "19011e03cdb3472ec66345c9"}, {0x5, 0xf, "f47d6ef74c443bfdcb262b101e"}, {0x6, 0xf, "62fd5a1a625831ac39d4181fdf"}]}, @cipso={0x86, 0x38, 0x3, [{0x5, 0x8, "6a439c8a8655"}, {0x5, 0x12, "cbcbbc66eac0c030bd8058a841599fb2"}, {0x7, 0x3, 'q'}, {0x6, 0xd, "ef3d557570baa136c9ef9a"}, {0x7, 0x4, "d5f7"}, {0x6, 0x4, "f637"}]}, @timestamp_addr={0x44, 0x24, 0xca, 0x1, 0xa, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@local, 0x7}, {@remote, 0x4}, {@multicast2, 0x94}]}, @rr={0x7, 0x1f, 0xd, [@empty, @private=0xa010101, @empty, @multicast1, @remote, @remote, @private=0xa010101]}, @generic={0x44, 0x7, "f83164bf41"}, @lsrr={0x83, 0x13, 0xdc, [@local, @multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xb, 0xee, [@dev={0xac, 0x14, 0x14, 0x3b}, @broadcast]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x0, 0x2, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x7, 0xfffffff7, 0x101, 0x14, 0xd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) recvmmsg$unix(r0, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0, 0x11, &(0x7f0000002000)}}], 0x1, 0x2, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e2400000009000000000000000000000000000000000600000000000000020013"], 0x98}, 0x1, 0x7}, 0x0) 5.921859922s ago: executing program 1 (id=4988): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x1714, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r2, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x0, r0, 0x0, &(0x7f0000000040)={0x0, 0x57, 0x0}, 0x0, 0x120, 0x1}) io_setup(0x4, &(0x7f00000014c0)=0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffe, r4, 0x0}]) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f00000003c0)=@ll, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000000540)=""/114, 0x72}, {&(0x7f0000000780)=""/140, 0x8c}, {&(0x7f0000000980)=""/128, 0x80}, {&(0x7f0000000a00)=""/176, 0xb0}], 0x7}, 0x8}, {{&(0x7f0000000b40)=@can, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000bc0)=""/100, 0x64}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000c40)=""/187, 0xbb}, {&(0x7f00000005c0)=""/57, 0x39}, {&(0x7f0000000d00)=""/22, 0x16}, {&(0x7f0000000d40)=""/65, 0x41}, {&(0x7f0000000dc0)=""/244, 0xf4}, {&(0x7f0000000ec0)=""/1, 0x1}, {&(0x7f0000000f00)=""/247, 0xf7}, {&(0x7f0000002000)=""/168, 0xa8}], 0xa, &(0x7f0000002180)=""/42, 0x2a}, 0x3}, {{&(0x7f00000021c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002240)=""/249, 0xf9}, {&(0x7f0000002340)=""/12, 0xc}, {&(0x7f0000002400)=""/48, 0x30}, {&(0x7f0000002440)=""/126, 0x7e}, {&(0x7f00000024c0)=""/194, 0xc2}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f00000026c0)=""/21, 0x15}], 0x7, &(0x7f0000002780)=""/157, 0x9d}, 0x7}], 0x3, 0x20, &(0x7f0000002940)={r6, r7+60000000}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "bb28ced7b820ec2d", "ca08bd91171e6405c84cdc6e52f57229", "f5ce6f37", "fe017c9f4e95f742"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "8d37426fc319b3e9", "1d1e29c4afbc743d873ce51a718396bd", "b780b555", "c876f566ad6b9336"}, 0x28) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x11e}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) clock_gettime(0x6, &(0x7f0000002980)) syz_usb_connect(0x6, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="120100030a242bff800410d0e50c01"], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x9a974000) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) io_uring_enter(r1, 0x27e2, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x9}, 0x18) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) 2.776700302s ago: executing program 1 (id=5052): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 2.733855782s ago: executing program 1 (id=5053): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0xfffffea4, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @loopback}, &(0x7f00000001c0)=0xc) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r5], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000240)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x700, 0x8007, 0x4, 0xe, {{0x40, 0x4, 0x1, 0x39, 0x100, 0x67, 0x0, 0x8, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x4b, 0x3, [{0x1, 0x7, "776a494be8"}, {0x2, 0xb, "5a5e869429ae38a479"}, {0x2, 0x7, "a43eb11c08"}, {0x1, 0xe, "19011e03cdb3472ec66345c9"}, {0x5, 0xf, "f47d6ef74c443bfdcb262b101e"}, {0x6, 0xf, "62fd5a1a625831ac39d4181fdf"}]}, @cipso={0x86, 0x38, 0x3, [{0x5, 0x8, "6a439c8a8655"}, {0x5, 0x12, "cbcbbc66eac0c030bd8058a841599fb2"}, {0x7, 0x3, 'q'}, {0x6, 0xd, "ef3d557570baa136c9ef9a"}, {0x7, 0x4, "d5f7"}, {0x6, 0x4, "f637"}]}, @timestamp_addr={0x44, 0x24, 0xca, 0x1, 0xa, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@local, 0x7}, {@remote, 0x4}, {@multicast2, 0x94}]}, @rr={0x7, 0x1f, 0xd, [@empty, @private=0xa010101, @empty, @multicast1, @remote, @remote, @private=0xa010101]}, @generic={0x44, 0x7, "f83164bf41"}, @lsrr={0x83, 0x13, 0xdc, [@local, @multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xb, 0xee, [@dev={0xac, 0x14, 0x14, 0x3b}, @broadcast]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x0, 0x2, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x7, 0xfffffff7, 0x101, 0x14, 0xd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) recvmmsg$unix(r0, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0, 0x11, &(0x7f0000002000)}}], 0x1, 0x2, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e2400000009000000000000000000000000000000000600000000000000020013"], 0x98}, 0x1, 0x7}, 0x0) 2.659466273s ago: executing program 1 (id=5054): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000001300)=""/4096, &(0x7f0000000080)=0x1000) 2.582097623s ago: executing program 1 (id=5056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x700, 0x1, 0x2, 0x8, {{0x22, 0x4, 0x1, 0x3, 0x88, 0x67, 0x0, 0x2, 0x4, 0x0, @local, @remote, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x25, [@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x64010100, @empty, @empty]}, @end, @lsrr={0x83, 0x7, 0xa7, [@broadcast]}, @timestamp_prespec={0x44, 0x2c, 0xb3, 0x3, 0x4, [{@broadcast, 0x5}, {@multicast2, 0x6ab1}, {@loopback, 0xb}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x584}, {@rand_addr=0x64010101, 0x6}]}, @generic={0x88, 0x2}, @noop, @lsrr={0x83, 0x1f, 0x52, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}, @loopback, @rand_addr=0x64010102, @loopback, @private=0xa010101]}]}}}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000100)=0x8, 0x4) sendmmsg$inet6(r5, &(0x7f0000000400)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x800, @empty}, 0x1c, 0x0}}], 0x1, 0x60040000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x3, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x9815) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bind$tipc(r6, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r6, 0x0) r9 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r9, 0x0, 0x4) close(r9) accept4(r6, 0x0, 0x0, 0x80800) r10 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r10, 0x2219, 0x7721, 0x16, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r11, 0x0, 0xfffffffffffffffd}, 0x18) 1.5987304s ago: executing program 6 (id=5076): socket$netlink(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000006c80)={0x0, 0x0, &(0x7f0000006c40)={&(0x7f0000000780)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xed801099929bd103, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x2000000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c0001000500000003000000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r5 = fcntl$getown(r0, 0x9) r6 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r7 = gettid() r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r11}, 0x10) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)=ANY=[@ANYBLOB="021304010400000028bd7000fddbdf2502000b"], 0x20}}, 0x40800) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=@RTM_GETNSID={0x54, 0x5a, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r5}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8, 0x3, r6}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_FD={0x8, 0x3, r6}, @NETNSA_FD={0x8, 0x3, r8}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8, 0x2, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r14, 0x0, 0x200000000000006}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x120c8, 0x40000000010000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r15, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x2, 0x4) 1.52747288s ago: executing program 2 (id=5078): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000440)) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kmem_cache_free\x00', r4, 0x0, 0x8000}, 0x18) clock_gettime(0x0, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 1.244339682s ago: executing program 6 (id=5082): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000a80)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080), 0x6, 0x61d, &(0x7f0000000100)="$eJzs3c9rHGUfAPDvzCZp0uZ90768ii2KAQ8tSNOkFqtebOvBHgoW7EHEQ0OT1NDtD5oUbC2YggcFBRGvIr34D3iX4tWbCOrNs1BFKgoqXZnd2XST7CZrkt1NM58PTHaeZ2b3eb6ZffI8s5NnJ4DCGs1+pBF7I+6fTSJGGrYNR23jaL7fvV8r+ZZK5dVfkkiqeTfP1fdP8sddeWIwIr45EfG/0spy567fuDBZrtS8E3Fo/uKVQ3PXbxycvTh5fvr89KWJw88dOTr+/MSRiU2Jc1f+ePLUK49/+O6bz858Wz6YxLE40//2VNTiaFLLjRmN0bifh9iY3xcRR7OVTS+x+7ZBCIVWyt+P/RHxaIxEqZqqGYnZD3paOaCjKqWsN2/LYLs7Ag+LZJ3NesdmVwTosvo4IDuPry9rjxrOdHhU0j13j9dOgFbG31f7bCQGq+dGO+8lDWdGtc82dm9C+VkZf9/c92m2xJLPU/5YPDp9m1BOKwu3IuKxZvEn1brtrkaaxZ8uqUcSEeMRMZDX76UN1CFpWG/v/bd51ht/GhHH8scs/8Q6yx9dlu52/AAU053jeUe+kKUW+7+vYrFvqvd/S8c/w036rvXodf/XevxX7+8Hq5+Rp8vGYdmY5XTzl+xfnvHj+yc/HmxRfuP4L1uy8utjwW64eyti37L438uCzcc/WfxJk+Of7XL2WHtlvPzdzydbbet1/JXbEfubnv88GJVma6tcnzw0M1ueHq/9bFrGl1+/8Xmr8nsdf3b8d7aIv+H4p8ufl/1OrrRZxhenb19stW14zfjTnwaS2vnmQJ7z1uT8/NWJiIHkVL5LQ/7h1etS36f+Gln8B55q3v6XvP9vLX2dofqfzDZcee3CvVbb1nP8Gy4m36+0WYdWsvin1j7+K9p/lvdRm2X8/vq1J1ptWy3+oY0EBgAAAAAAAAWUVq/BJunY4nqajo3V5sv+P3am5ctz80/PXL52aSriQPX/IfvT+pXukVo6ydIT+f/D1tOHl6WfiYg9EfFJaaiaHjt3uTzV6+ABAAAAAAAAAAAAAAAAAABgi9iVz/+v36f6t1Jt/j9QEJ28wRywtWn/UFzV9r/iFk9AEej/obi0fygu7R+KS/uH4tL+obi0fygu7R+KS/sHAAAAgG1pz5N3fkgiYuGFoeqSGci3rTUjaEfHawd0Un+vKwD0TKnXFQB6ZvHSv+n/UDhtjf//zL8csPPVAXogaZZZHRxUVm/8d5o+EwAAAAAAAAAAAADogP17W8//NzcYtjfT/qC4NjD/31cHwEPOV/9DcTnHB9aaxT/YaoP5/wAAAAAAAAAAAADQNcPVJUnH8rnAw5GmY2MR/4mI3dGfzMyWp8cj4r8R8X2pf0eWnuh1pQEAAAAAAAAAAAAAAAAAAGCbmbt+48JkuTx9tXHlrxU5W2+ltNY+j0TbL1i/C2oXKv9i/MtnRdL9X+9QRGyNo9yJlb6GnCRiITvyW6JiV+dia1SjutLjP0wAAAAAAAAAAAAAAAAAAFBADXOPm9v3WZdrBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd9+D+/51b6XWMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDD6Z8AAAD//+B2N9Q=") 1.090791973s ago: executing program 2 (id=5085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB], 0xa8}}, 0x40080) 994.471054ms ago: executing program 2 (id=5086): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2c060000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) unshare(0x2c020400) 914.694824ms ago: executing program 2 (id=5089): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="090000000000000000ff0200004a140001800500020001"], 0x28}}, 0x0) 814.821745ms ago: executing program 6 (id=5090): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4f23, @local}, 0x2f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x4008005) write$binfmt_misc(r1, &(0x7f00000012c0)="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", 0x949) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) socket$igmp(0x2, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101401, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r8, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}, 0x5d}], 0x1, 0x10022, 0x0) 695.484256ms ago: executing program 6 (id=5095): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)}, 0xcc000) 624.735526ms ago: executing program 6 (id=5098): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x0, 0x0, 0x6}}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="964a6c5176e84b4d7ad04e968e21237eb243c3994b2b11c9b4e61d7fd912d9f4c59baa3e3b38ebcd75aa7fa2a765482b2a838e6b640628e1c392742c53261a9576a84562a5a5b78b25ba28c2f11171debedccec3fde575d958fcff89cf741003a0c1231c", 0x64}, {&(0x7f0000000440)="1d44e5f017c69da1e060c1375bf08500", 0x10}, {0x0}], 0x3}, 0x4048081) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2f}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x43}]}}, 0x0, 0x26}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000280)="254b806dae5d055e0a2a59427823f3e5ae6982ccefcb44f46f72a4fb6f94ff69e7fbe19fc3361207e97fc1cf4710927fa085d187d823f19da643092b7b1add469270e03092367301175f0358997cc7d3e8d735d1f9ce489e0ed95f4c3922ec10d3e5855f84fcd42d53e43e63a640db42"}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0xff, 0x4}, 0xfe}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x20000050) 624.353156ms ago: executing program 0 (id=5099): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2c060000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) unshare(0x2c020400) 610.681356ms ago: executing program 0 (id=5100): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @empty}, &(0x7f0000000740)=0xc) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f0000000a40)={0xffffffffffffffff, 0x1, 0x1, 0x9, @vifc_lcl_ifindex=r3, @private=0xa010102}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x5c, 0x12, 0x0, 0x70bd26, 0x25dfdbfc, {0x8, 0x6, 0xa, 0x1, {0x4e24, 0x4e23, [0xfffffff8, 0x3, 0x6], [0x400, 0x9, 0x8, 0x9], 0x0, [0x1, 0x3]}, 0x4, 0xb}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "f102dcf29effae15cd"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r1}, 0x8) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000001000000000000000007f00180000000400f200000000002800e9ff84100000fbffffff186400000300000000000000020000009500000000000000508f4d036c427b34024b3e93c0f22e431ec16a3b17e3c5f5ff68ac9b8a4059517617bf4b5da98d344b9d50db161c89b1de467ab65c8157887f0200000000000000df6439127538872bbf8cab41b3a280fc"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x72, &(0x7f0000000000)=""/114, 0x0, 0x0, '\x00', 0x0, 0x0, r4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x13a0, 0x11c0, 0xc8, 0x8, 0x0, 0x5803, 0x12d0, 0x2e8, 0x2e8, 0x12d0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1198, 0x11c0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x3}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00', 0x0, {0xfffffffffffffffc}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x400, 0xa66, 0x2}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x8000000, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1400) 581.490056ms ago: executing program 0 (id=5101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010026bd70000000000021040000"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 581.107736ms ago: executing program 0 (id=5102): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x181242, 0x148) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r4, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000d40)={0x16, 0x98, 0xfa00, {0x0, 0x2, r4, 0x30, 0x1, @ib={0x1b, 0x3, 0x3, {"3f0909000001007100"}, 0x500e, 0x0, 0x10}}}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000ffff25bd7000fddbdf250000000013a0e6", @ANYRES32=0x0, @ANYBLOB="320a050023080000280012800b00010069703667726500001800028014000700ff00000000000000000000000000000108000400220ecf76"], 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0xc010) 538.603927ms ago: executing program 0 (id=5104): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00'}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000107002000000000f2ff090000000c0002006e6c383032313100"], 0x20}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 538.260017ms ago: executing program 5 (id=5105): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4f23, @local}, 0x2f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x4008005) write$binfmt_misc(r1, &(0x7f00000012c0)="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", 0x949) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) socket$igmp(0x2, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101401, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r8, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}, 0x5d}], 0x1, 0x10022, 0x0) 537.749967ms ago: executing program 6 (id=5106): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000001300)=""/4096, &(0x7f0000000080)=0x1000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000ecffffffffffffff009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={{r0}, 0x6, 0x9, 0x2b3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='kvm_set_irq\x00', r2, 0x0, 0x2}, 0x18) epoll_create1(0x0) unshare(0x8040480) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'pim6reg\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0xa, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa7, 0xffb, 0x7, 0xb69, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x1, 0xfffffffa, 0x0, 0x6, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0xd, 0xe, 0x2b12, 0xfc, 0x6, 0x1c00, 0xb, 0x7, 0xbed4, 0x8, 0x6, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa08606, 0x7, 0xaa, 0x81, 0x2, 0x72, 0x5, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x9, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10001, 0x2, 0xffefffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0x2, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xa, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x2, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="98eb0100180000000000000018000000180000000900000007000000000000070000000007000000c70aa60000001201000000003000003000"], 0x0, 0x39}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7fff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv', 0x2) sendto(r0, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) 520.550677ms ago: executing program 0 (id=5107): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001540), 0x2) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="ffdf1709476c651a87aa903900f8ffffffffffffff0900ff05c8d5c2", 0x1c}, {&(0x7f0000000100)="bec17c82550a7b88b176c5f1902bb259df87ac4d9deea9be7146461d", 0x1c}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) mmap(&(0x7f00003e3000/0x2000)=nil, 0x2000, 0x2000000, 0x4010, 0xffffffffffffffff, 0x94e53000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) set_mempolicy(0x1, 0x0, 0x8) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES8, @ANYRES16, @ANYRES8], 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x80000}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) 395.475368ms ago: executing program 5 (id=5108): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea000006000000000000000000"], 0xa8}}, 0x40080) 382.264138ms ago: executing program 5 (id=5109): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{0x0, 0x2c}], 0x1}, 0xcc000) 366.322298ms ago: executing program 5 (id=5110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b700000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000a80)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080), 0x6, 0x61d, &(0x7f0000000100)="$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") 186.833759ms ago: executing program 5 (id=5111): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x79) 66.26192ms ago: executing program 5 (id=5112): getpid() syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000008c0)={r0, 0x0, 0x25, 0x0, @val=@tracing={0x0, 0x9}}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='mptcp_subflow_get_send\x00', r5}, 0x18) r6 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r6, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r10, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r11, &(0x7f0000000040), 0x8) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) 62.066039ms ago: executing program 2 (id=5113): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd70000000000021040000"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 0s ago: executing program 2 (id=5114): getpid() syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000008c0)={r0, 0x0, 0x25, 0x0, @val=@tracing={0x0, 0x9}}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='mptcp_subflow_get_send\x00', r5}, 0x18) r6 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r6, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r10, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180002000000000000080000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0xa, 0x10, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r11, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c}, 0x6d) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): han_get:1418: comm syz.1.4324: bad orphan inode 11 [ 278.132223][T16208] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 278.142130][T16206] ext4_test_bit(bit=10, block=4) = 1 [ 278.157450][T16206] is_bad_inode(inode)=0 [ 278.161657][T16206] NEXT_ORPHAN(inode)=3254779904 [ 278.166500][T16206] max_ino=32 [ 278.169702][T16206] i_nlink=0 [ 278.173631][T16206] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4324: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.187804][T16206] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4324: Failed to acquire dquot type 0 [ 278.235125][T16206] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4324: Invalid inode bitmap blk 0 in block_group 0 [ 278.248091][T16206] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 278.256808][ T4447] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.272455][T16208] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4325: bad orphan inode 11 [ 278.282793][T16208] ext4_test_bit(bit=10, block=4) = 1 [ 278.288093][T16208] is_bad_inode(inode)=0 [ 278.292284][T16208] NEXT_ORPHAN(inode)=3254779904 [ 278.297150][T16208] max_ino=32 [ 278.300350][T16208] i_nlink=0 [ 278.306220][ T4447] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 278.333875][T16208] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.4325: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.350886][T16208] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4325: Failed to acquire dquot type 0 [ 278.362619][T16208] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.4325: Invalid inode bitmap blk 0 in block_group 0 [ 278.375459][T16208] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 278.392002][ T4449] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.416513][ T4449] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 278.526999][T16216] batadv1: entered promiscuous mode [ 278.693953][T16220] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4329'. [ 278.732292][T16218] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 278.745955][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 278.746008][ T29] audit: type=1400 audit(280.723:27148): avc: denied { create } for pid=16225 comm="syz.1.4332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 278.771454][ T29] audit: type=1326 audit(280.723:27149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.794498][ T29] audit: type=1326 audit(280.723:27150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.817606][ T29] audit: type=1326 audit(280.723:27151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.833339][ C1] sd 0:0:1:0: [sda] tag#810 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 278.841188][ T29] audit: type=1326 audit(280.733:27152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.851357][ C1] sd 0:0:1:0: [sda] tag#810 CDB: Write(6) 0a 00 00 00 06 00 00 00 02 00 00 00 [ 278.874291][ T29] audit: type=1326 audit(280.733:27153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.906409][ T29] audit: type=1326 audit(280.753:27154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.929582][ T29] audit: type=1326 audit(280.753:27155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.952628][ T29] audit: type=1326 audit(280.753:27156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 278.975598][ T29] audit: type=1326 audit(280.753:27157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="syz.1.4332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa3e1ff6c9 code=0x7ffc0000 [ 279.042240][T16238] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4334'. [ 279.342222][ T3393] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 279.361702][ T3393] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 279.630951][T16265] vlan2: entered allmulticast mode [ 279.659200][T16269] batadv1: entered promiscuous mode [ 279.675405][T16273] loop3: detected capacity change from 0 to 1024 [ 279.688565][T16273] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 279.704650][T16273] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4349: bad orphan inode 11 [ 279.706720][T16276] batadv1: entered promiscuous mode [ 279.716075][T16273] ext4_test_bit(bit=10, block=4) = 1 [ 279.725306][T16273] is_bad_inode(inode)=0 [ 279.729466][T16273] NEXT_ORPHAN(inode)=3254779904 [ 279.734412][T16273] max_ino=32 [ 279.737636][T16273] i_nlink=0 [ 279.741378][T16273] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4349: lblock 1 mapped to illegal pblock 1 (length 1) [ 279.755503][T16273] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4349: Failed to acquire dquot type 0 [ 279.767121][T16273] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4349: Invalid inode bitmap blk 0 in block_group 0 [ 279.779981][T16273] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 279.789103][T16273] EXT4-fs mount: 36 callbacks suppressed [ 279.789121][T16273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.807596][ T4410] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:17: lblock 1 mapped to illegal pblock 1 (length 1) [ 279.837002][ T4410] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 0 [ 279.876508][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.897978][T16289] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 279.934588][T16293] loop3: detected capacity change from 0 to 2048 [ 279.952457][T16293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.015455][T16306] vlan2: entered allmulticast mode [ 280.038171][T16308] batadv1: entered promiscuous mode [ 280.123892][T16314] loop1: detected capacity change from 0 to 128 [ 280.166105][T16314] __nla_validate_parse: 8 callbacks suppressed [ 280.166188][T16314] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4365'. [ 280.202039][T16314] syz.1.4365: attempt to access beyond end of device [ 280.202039][T16314] loop1: rw=2049, sector=153, nr_sectors = 3 limit=128 [ 280.219492][T16316] can: request_module (can-proto-4) failed. [ 280.230267][T16323] netlink: 144 bytes leftover after parsing attributes in process `syz.5.4368'. [ 280.251813][ T4449] kworker/u8:49: attempt to access beyond end of device [ 280.251813][ T4449] loop1: rw=1, sector=145, nr_sectors = 8 limit=128 [ 280.308513][T16328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4369'. [ 280.312466][T16330] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4371'. [ 280.361155][T16334] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4373'. [ 280.388711][T16338] vlan2: entered allmulticast mode [ 280.850359][ T4410] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:17: bg 0: block 345: padding at end of block bitmap is not set [ 280.865399][ T4410] EXT4-fs (loop3): Remounting filesystem read-only [ 280.872138][ T4449] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 280.906944][T16348] loop2: detected capacity change from 0 to 1024 [ 280.931450][T16348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.932193][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.983103][T16352] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4377'. [ 281.005514][T16348] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 281.014502][T16348] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.014954][T16359] netlink: 144 bytes leftover after parsing attributes in process `syz.0.4381'. [ 281.064003][T14525] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 281.071923][T14525] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 281.077626][T16366] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4384'. [ 281.116459][T16368] loop3: detected capacity change from 0 to 1024 [ 281.123791][T16368] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 281.135182][T16368] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4385: bad orphan inode 11 [ 281.145727][T16368] ext4_test_bit(bit=10, block=4) = 1 [ 281.151051][T16368] is_bad_inode(inode)=0 [ 281.155202][T16368] NEXT_ORPHAN(inode)=3254779904 [ 281.160121][T16368] max_ino=32 [ 281.163311][T16368] i_nlink=0 [ 281.171722][T16368] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4385: lblock 1 mapped to illegal pblock 1 (length 1) [ 281.185891][T16368] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4385: Failed to acquire dquot type 0 [ 281.197635][T16368] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4385: Invalid inode bitmap blk 0 in block_group 0 [ 281.210661][ T4449] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 281.224914][T16368] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 281.225524][ T4449] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 281.247243][T16368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.278179][T16372] vlan2: entered allmulticast mode [ 281.339563][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.353199][T16376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4388'. [ 281.383944][T16380] batadv1: entered promiscuous mode [ 281.395961][T16382] batadv0: entered promiscuous mode [ 281.404267][T16384] netlink: 84 bytes leftover after parsing attributes in process `syz.5.4392'. [ 281.445064][T16389] x_tables: duplicate underflow at hook 3 [ 281.468224][T16391] batadv1: entered promiscuous mode [ 281.595346][ T3429] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 281.603522][ T3429] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 281.648605][T16401] loop0: detected capacity change from 0 to 256 [ 281.693820][T16403] vlan2: entered allmulticast mode [ 281.763334][T16412] loop5: detected capacity change from 0 to 1024 [ 281.771368][T16412] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 281.784329][T16412] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4404: bad orphan inode 11 [ 281.794751][T16412] ext4_test_bit(bit=10, block=4) = 1 [ 281.800258][T16412] is_bad_inode(inode)=0 [ 281.803905][T16415] x_tables: duplicate underflow at hook 3 [ 281.804408][T16412] NEXT_ORPHAN(inode)=3254779904 [ 281.815024][T16412] max_ino=32 [ 281.818222][T16412] i_nlink=0 [ 281.822359][T16412] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4404: lblock 1 mapped to illegal pblock 1 (length 1) [ 281.837126][T16412] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4404: Failed to acquire dquot type 0 [ 281.849378][T16412] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4404: Invalid inode bitmap blk 0 in block_group 0 [ 281.866226][ T4444] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:44: lblock 1 mapped to illegal pblock 1 (length 1) [ 281.883011][ T4444] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:44: Failed to release dquot type 0 [ 281.897217][T16412] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 281.914146][T16412] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.012574][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.062745][ T3393] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 282.089995][ T3393] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.258724][ T2966] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 282.272884][ T2966] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.316170][T16446] batadv0: entered promiscuous mode [ 282.567452][T16469] netdevsim netdevsim5: Direct firmware load for þ failed with error -2 [ 282.579851][T16469] netlink: 'wg1': attribute type 2 has an invalid length. [ 282.586988][T16469] netlink: 'wg1': attribute type 11 has an invalid length. [ 282.603510][ T23] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 282.621712][ T23] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.660133][T16476] vlan2: entered allmulticast mode [ 282.760363][T16480] netlink: 'syz.0.4429': attribute type 1 has an invalid length. [ 282.904982][T16505] loop5: detected capacity change from 0 to 1024 [ 282.912297][T16505] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 282.921427][ T3393] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 282.924032][T16505] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4439: bad orphan inode 11 [ 282.944609][ T3393] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.949804][T16505] ext4_test_bit(bit=10, block=4) = 1 [ 282.959545][T16505] is_bad_inode(inode)=0 [ 282.963722][T16505] NEXT_ORPHAN(inode)=3254779904 [ 282.968595][T16505] max_ino=32 [ 282.971813][T16505] i_nlink=0 [ 282.976329][T16511] netlink: 'syz.3.4441': attribute type 1 has an invalid length. [ 282.991001][T16505] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4439: lblock 1 mapped to illegal pblock 1 (length 1) [ 283.010055][T16505] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4439: Failed to acquire dquot type 0 [ 283.030341][T16505] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4439: Invalid inode bitmap blk 0 in block_group 0 [ 283.044735][T16505] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 283.053519][ T4449] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 283.070029][T16505] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.077917][ T4449] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 283.159283][ T3393] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 283.171145][ T3393] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 283.189335][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.278855][T16539] netlink: 'syz.0.4452': attribute type 1 has an invalid length. [ 283.286913][T16538] loop5: detected capacity change from 0 to 1024 [ 283.294405][T16538] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 283.308610][T16538] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4451: bad orphan inode 11 [ 283.318946][T16538] ext4_test_bit(bit=10, block=4) = 1 [ 283.324258][T16538] is_bad_inode(inode)=0 [ 283.328472][T16538] NEXT_ORPHAN(inode)=3254779904 [ 283.333396][T16538] max_ino=32 [ 283.336619][T16538] i_nlink=0 [ 283.343781][T16538] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4451: lblock 1 mapped to illegal pblock 1 (length 1) [ 283.358202][T16538] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4451: Failed to acquire dquot type 0 [ 283.370292][T16538] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4451: Invalid inode bitmap blk 0 in block_group 0 [ 283.375113][T16544] batadv0: entered promiscuous mode [ 283.383525][T16538] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 283.397853][ T4447] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 283.412727][ T4447] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 283.413602][T16538] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.453982][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.482078][ T3393] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 283.491293][ T3393] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 283.504499][T16553] vlan2: entered allmulticast mode [ 283.582053][T16556] loop0: detected capacity change from 0 to 1024 [ 283.588832][T16556] EXT4-fs: inline encryption not supported [ 283.594701][T16556] EXT4-fs: Ignoring removed orlov option [ 283.601587][T16556] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 283.625616][T16556] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 283.645733][T16556] System zones: 0-1, 3-12 [ 283.671401][T16556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.711281][T16556] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 283.723790][T16556] EXT4-fs (loop0): This should not happen!! Data will be lost [ 283.723790][T16556] [ 283.733465][T16556] EXT4-fs (loop0): Total free blocks count 0 [ 283.739515][T16556] EXT4-fs (loop0): Free/Dirty block details [ 283.745590][T16556] EXT4-fs (loop0): free_blocks=0 [ 283.750565][T16556] EXT4-fs (loop0): dirty_blocks=0 [ 283.755644][T16556] EXT4-fs (loop0): Block reservation details [ 283.761647][T16556] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 283.797443][ T3393] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 283.805484][T16575] loop5: detected capacity change from 0 to 1024 [ 283.813189][ T3393] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 283.830606][T16575] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 283.848895][T11214] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.883284][T16575] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4467: bad orphan inode 11 [ 283.901387][T16575] ext4_test_bit(bit=10, block=4) = 1 [ 283.906841][T16575] is_bad_inode(inode)=0 [ 283.911137][T16575] NEXT_ORPHAN(inode)=3254779904 [ 283.915984][T16575] max_ino=32 [ 283.919190][T16575] i_nlink=0 [ 283.970278][T16575] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4467: lblock 1 mapped to illegal pblock 1 (length 1) [ 283.992740][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.029860][T16575] __quota_error: 290 callbacks suppressed [ 284.029877][T16575] Quota error (device loop5): write_blk: dquota write failed [ 284.043146][T16575] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 284.073087][T16575] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4467: Failed to acquire dquot type 0 [ 284.097823][T16588] batadv1: entered promiscuous mode [ 284.100668][T16575] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4467: Invalid inode bitmap blk 0 in block_group 0 [ 284.118071][ T4444] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:44: lblock 1 mapped to illegal pblock 1 (length 1) [ 284.133071][ T4444] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 284.141552][ T4444] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:44: Failed to release dquot type 0 [ 284.149085][T16592] loop3: detected capacity change from 0 to 2048 [ 284.160519][T16575] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 284.169486][T16575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.186506][T16592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.210398][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.300737][T16597] loop5: detected capacity change from 0 to 2048 [ 284.333638][T16597] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.439111][ T3393] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x4 [ 284.446869][ T3393] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x2 [ 284.457905][ T3393] hid-generic 0000:3000000:0000.0020: unknown main item tag 0x3 [ 284.469918][ T3393] hid-generic 0000:3000000:0000.0020: hidraw0: HID v0.00 Device [sy] on syz0 [ 284.491961][ T29] audit: type=1400 audit(286.473:27433): avc: denied { create } for pid=16613 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 284.512279][ T29] audit: type=1400 audit(286.493:27434): avc: denied { bind } for pid=16613 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 284.531170][ T29] audit: type=1400 audit(286.493:27435): avc: denied { getopt } for pid=16613 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 284.558595][ T29] audit: type=1400 audit(286.533:27436): avc: denied { unmount } for pid=16613 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 285.137788][ T2966] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 285.146357][ T4410] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:17: bg 0: block 345: padding at end of block bitmap is not set [ 285.193979][ T2966] hid-generic 0000:0000:0000.0021: hidraw0: HID v0.00 Device [syz1] on syz0 [ 285.204545][ T4410] EXT4-fs (loop3): Remounting filesystem read-only [ 285.211171][ T3463] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 285.353332][ T4449] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:49: bg 0: block 345: padding at end of block bitmap is not set [ 285.368375][ T4449] EXT4-fs (loop5): Remounting filesystem read-only [ 285.374979][ T4410] EXT4-fs warning (device loop5): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 285.387054][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.419138][ T29] audit: type=1326 audit(287.393:27437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16629 comm="syz.2.4482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708562f6c9 code=0x7ffc0000 [ 285.442274][ T29] audit: type=1326 audit(287.393:27438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16629 comm="syz.2.4482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f708562f6c9 code=0x7ffc0000 [ 285.443673][T16634] batadv1: entered promiscuous mode [ 285.465273][ T29] audit: type=1326 audit(287.393:27439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16629 comm="syz.2.4482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708562f6c9 code=0x7ffc0000 [ 285.566957][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.576937][T16637] __nla_validate_parse: 21 callbacks suppressed [ 285.576953][T16637] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4485'. [ 285.622155][ T2966] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 285.631495][ T2966] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz1] on syz0 [ 285.791723][T16661] loop3: detected capacity change from 0 to 1024 [ 285.833145][T16661] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 285.871357][ T23] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 285.932428][T16671] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4497'. [ 285.952669][ T23] hid-generic 0000:0000:0000.0023: hidraw0: HID v0.00 Device [syz1] on syz0 [ 286.056322][T16661] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4493: bad orphan inode 11 [ 286.079757][T16661] ext4_test_bit(bit=10, block=4) = 1 [ 286.085128][T16661] is_bad_inode(inode)=0 [ 286.089330][T16661] NEXT_ORPHAN(inode)=3254779904 [ 286.094198][T16661] max_ino=32 [ 286.097424][T16661] i_nlink=0 [ 286.116515][T16661] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4493: lblock 1 mapped to illegal pblock 1 (length 1) [ 286.133499][T16661] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4493: Failed to acquire dquot type 0 [ 286.152464][T16661] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4493: Invalid inode bitmap blk 0 in block_group 0 [ 286.165586][T16661] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 286.174371][ T4410] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:17: lblock 1 mapped to illegal pblock 1 (length 1) [ 286.174961][T16661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.188800][ T4410] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 0 [ 286.223132][T16683] batadv1: entered promiscuous mode [ 286.240757][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.277314][T14528] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 286.287114][T14528] hid-generic 0000:0000:0000.0024: hidraw0: HID v0.00 Device [syz1] on syz0 [ 286.316242][T16695] loop1: detected capacity change from 0 to 1024 [ 286.322841][T16686] SELinux: failed to load policy [ 286.327924][T16697] loop3: detected capacity change from 0 to 1024 [ 286.328105][T16695] EXT4-fs: inline encryption not supported [ 286.334921][T16697] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 286.340152][T16695] EXT4-fs: Ignoring removed orlov option [ 286.357049][T16697] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4507: bad orphan inode 11 [ 286.357230][T16695] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 286.377653][T16697] ext4_test_bit(bit=10, block=4) = 1 [ 286.383022][T16697] is_bad_inode(inode)=0 [ 286.387169][T16697] NEXT_ORPHAN(inode)=3254779904 [ 286.392085][T16697] max_ino=32 [ 286.395284][T16697] i_nlink=0 [ 286.399112][T16697] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4507: lblock 1 mapped to illegal pblock 1 (length 1) [ 286.413442][T16697] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4507: Failed to acquire dquot type 0 [ 286.430551][T16695] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 286.432259][T16700] batadv1: entered promiscuous mode [ 286.439965][T16697] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4507: Invalid inode bitmap blk 0 in block_group 0 [ 286.459847][ T3463] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 286.477084][T16695] System zones: 0-1, 3-12 [ 286.481692][T16697] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 286.482120][T16695] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.503917][T16697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.504156][ T3463] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 286.549470][T16695] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 286.561922][T16695] EXT4-fs (loop1): This should not happen!! Data will be lost [ 286.561922][T16695] [ 286.571772][T16695] EXT4-fs (loop1): Total free blocks count 0 [ 286.578039][T16695] EXT4-fs (loop1): Free/Dirty block details [ 286.584157][T16695] EXT4-fs (loop1): free_blocks=0 [ 286.589100][T16695] EXT4-fs (loop1): dirty_blocks=0 [ 286.594160][T16695] EXT4-fs (loop1): Block reservation details [ 286.600176][T16695] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 286.607326][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.640269][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.649785][T16710] loop3: detected capacity change from 0 to 2048 [ 286.650944][T16711] loop5: detected capacity change from 0 to 1024 [ 286.663599][T16711] EXT4-fs: Ignoring removed bh option [ 286.674907][T16711] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 286.691010][T16718] netlink: 'syz.2.4515': attribute type 2 has an invalid length. [ 286.699105][T16718] netlink: 'syz.2.4515': attribute type 11 has an invalid length. [ 286.706943][T16718] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4515'. [ 286.774547][ T3393] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 286.782416][ T3393] hid-generic 0000:0000:0000.0025: hidraw0: HID v0.00 Device [syz1] on syz0 [ 286.872380][T16711] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.885412][T16710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.964671][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.152221][T16734] syzkaller0: entered promiscuous mode [ 287.157793][T16734] syzkaller0: entered allmulticast mode [ 287.359623][T16749] smc: net device bond0 applied user defined pnetid SYZ0 [ 287.372373][T16749] smc: net device bond0 erased user defined pnetid SYZ0 [ 287.417631][ T4410] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:17: bg 0: block 345: padding at end of block bitmap is not set [ 287.434409][ T4410] EXT4-fs (loop3): Remounting filesystem read-only [ 287.441101][ T3463] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 287.501072][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.943578][T16770] loop3: detected capacity change from 0 to 1024 [ 287.950696][T16770] EXT4-fs: inline encryption not supported [ 287.956523][T16770] EXT4-fs: Ignoring removed orlov option [ 287.966576][T16770] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 287.980594][T16770] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 287.988708][T16770] System zones: 0-1, 3-12 [ 287.993670][T16770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.012206][T16770] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 288.024663][T16770] EXT4-fs (loop3): This should not happen!! Data will be lost [ 288.024663][T16770] [ 288.034344][T16770] EXT4-fs (loop3): Total free blocks count 0 [ 288.040342][T16770] EXT4-fs (loop3): Free/Dirty block details [ 288.046214][T16770] EXT4-fs (loop3): free_blocks=0 [ 288.051168][T16770] EXT4-fs (loop3): dirty_blocks=0 [ 288.056174][T16770] EXT4-fs (loop3): Block reservation details [ 288.062154][T16770] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 288.083982][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.115850][T16777] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4532'. [ 288.173111][T16783] loop3: detected capacity change from 0 to 1024 [ 288.181769][T16783] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 288.219937][T16783] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4535: bad orphan inode 11 [ 288.251746][T16789] loop0: detected capacity change from 0 to 1024 [ 288.258475][T16789] EXT4-fs: Ignoring removed bh option [ 288.264224][T16783] ext4_test_bit(bit=10, block=4) = 1 [ 288.269512][T16783] is_bad_inode(inode)=0 [ 288.273695][T16783] NEXT_ORPHAN(inode)=3254779904 [ 288.278548][T16783] max_ino=32 [ 288.281759][T16783] i_nlink=0 [ 288.295474][T16789] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 288.310799][T16783] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4535: lblock 1 mapped to illegal pblock 1 (length 1) [ 288.321215][T16789] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.339078][T16783] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4535: Failed to acquire dquot type 0 [ 288.368953][T16783] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4535: Invalid inode bitmap blk 0 in block_group 0 [ 288.381831][ T4447] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 288.396395][T16783] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 288.405690][T16783] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.420844][T16796] netlink: 'syz.5.4538': attribute type 2 has an invalid length. [ 288.428601][T16796] netlink: 'syz.5.4538': attribute type 11 has an invalid length. [ 288.436436][T16796] netlink: 132 bytes leftover after parsing attributes in process `syz.5.4538'. [ 288.436529][ T4447] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 288.467165][T11214] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.480464][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.523977][T16802] loop3: detected capacity change from 0 to 1024 [ 288.538205][T16798] syzkaller0: entered promiscuous mode [ 288.541675][T16802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.543771][T16798] syzkaller0: entered allmulticast mode [ 288.597629][T16810] smc: net device bond0 applied user defined pnetid SYZ0 [ 288.605051][T16810] smc: net device bond0 erased user defined pnetid SYZ0 [ 288.621934][T16802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.631871][T16802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 289.526573][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 289.526695][ T29] audit: type=1326 audit(291.503:27746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.556221][ T29] audit: type=1326 audit(291.503:27747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.579790][ T29] audit: type=1326 audit(291.503:27748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.602775][ T29] audit: type=1326 audit(291.503:27749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.625758][ T29] audit: type=1326 audit(291.503:27750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.634670][T16830] loop5: detected capacity change from 0 to 1024 [ 289.648726][ T29] audit: type=1326 audit(291.503:27751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.655877][T16830] EXT4-fs: Ignoring removed bh option [ 289.678105][ T29] audit: type=1326 audit(291.503:27752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.678140][ T29] audit: type=1326 audit(291.503:27753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.685780][T16830] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 289.706481][ T29] audit: type=1326 audit(291.503:27754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.733907][T16831] 9pnet: Unknown protocol version 9 [ 289.739311][ T29] audit: type=1326 audit(291.503:27755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16820 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 289.767017][T16830] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.816536][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.865685][T16838] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4552'. [ 290.032359][T16847] smc: net device bond0 applied user defined pnetid SYZ0 [ 290.040005][T16847] smc: net device bond0 erased user defined pnetid SYZ0 [ 290.544111][T16863] loop0: detected capacity change from 0 to 1024 [ 290.550961][T16863] EXT4-fs: Ignoring removed bh option [ 290.556926][T16863] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 290.582862][T16863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.614041][T11214] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.634013][T16870] loop1: detected capacity change from 0 to 1764 [ 290.638375][T16872] loop0: detected capacity change from 0 to 1024 [ 290.647067][T16872] journal_path: Non-blockdev passed as './file2' [ 290.653542][T16872] EXT4-fs: error: could not find journal device path [ 290.727097][T16876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4566'. [ 290.759233][T16881] batadv1: entered promiscuous mode [ 290.986149][T16871] delete_channel: no stack [ 291.099664][T16896] batadv0: entered promiscuous mode [ 291.171517][T16898] syzkaller0: entered promiscuous mode [ 291.176988][T16898] syzkaller0: entered allmulticast mode [ 291.307147][T16914] x_tables: duplicate underflow at hook 3 [ 291.349825][T16920] smc: net device bond0 applied user defined pnetid SYZ0 [ 291.357232][T16920] smc: net device bond0 erased user defined pnetid SYZ0 [ 291.824412][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.171446][T16942] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4588'. [ 292.276435][T16950] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4592'. [ 292.292572][T16953] syzkaller0: entered promiscuous mode [ 292.298149][T16953] syzkaller0: entered allmulticast mode [ 292.388051][T16955] syzkaller0: entered promiscuous mode [ 292.393627][T16955] syzkaller0: entered allmulticast mode [ 293.880006][T17110] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4603'. [ 293.967450][T17114] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4604'. [ 294.045770][T17125] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4607'. [ 294.128739][T17127] netlink: 64 bytes leftover after parsing attributes in process `syz.5.4608'. [ 294.150156][T17129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4609'. [ 294.178725][T17133] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4610'. [ 294.245995][T17143] batadv1: entered promiscuous mode [ 294.333389][T17152] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4618'. [ 294.715185][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 294.715200][ T29] audit: type=1400 audit(296.693:28197): avc: denied { read } for pid=17190 comm="syz.3.4632" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 294.745466][ T29] audit: type=1400 audit(296.693:28198): avc: denied { open } for pid=17190 comm="syz.3.4632" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 294.769798][ T29] audit: type=1400 audit(296.693:28199): avc: denied { ioctl } for pid=17190 comm="syz.3.4632" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 294.807760][T17196] netlink: 'wg1': attribute type 2 has an invalid length. [ 294.815041][T17196] netlink: 'wg1': attribute type 11 has an invalid length. [ 294.924492][T17202] netlink: 'wg1': attribute type 2 has an invalid length. [ 294.931660][T17202] netlink: 'wg1': attribute type 11 has an invalid length. [ 295.035193][ T29] audit: type=1400 audit(297.013:28200): avc: denied { write } for pid=17225 comm="syz.3.4645" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 295.063786][T17226] hub 1-0:1.0: USB hub found [ 295.068473][T17226] hub 1-0:1.0: 8 ports detected [ 295.130680][ T29] audit: type=1400 audit(297.113:28201): avc: denied { create } for pid=17225 comm="syz.3.4645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 295.184055][ T29] audit: type=1400 audit(297.153:28202): avc: denied { create } for pid=17228 comm="syz.5.4646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 295.203268][ T29] audit: type=1400 audit(297.153:28203): avc: denied { create } for pid=17228 comm="syz.5.4646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 295.222728][ T29] audit: type=1400 audit(297.163:28204): avc: denied { create } for pid=17228 comm="syz.5.4646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 295.242018][ T29] audit: type=1400 audit(297.163:28205): avc: denied { connect } for pid=17228 comm="syz.5.4646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 295.261374][ T29] audit: type=1400 audit(297.163:28206): avc: denied { ioctl } for pid=17228 comm="syz.5.4646" path="socket:[53613]" dev="sockfs" ino=53613 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 295.370590][T17239] syzkaller0: entered promiscuous mode [ 295.376084][T17239] syzkaller0: entered allmulticast mode [ 295.465530][T17255] loop3: detected capacity change from 0 to 1024 [ 295.473406][T17255] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 295.491503][T17255] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4656: bad orphan inode 11 [ 295.502549][T17255] ext4_test_bit(bit=10, block=4) = 1 [ 295.508468][T17255] is_bad_inode(inode)=0 [ 295.512742][T17255] NEXT_ORPHAN(inode)=3254779904 [ 295.513018][T17265] loop1: detected capacity change from 0 to 1024 [ 295.517653][T17255] max_ino=32 [ 295.517664][T17255] i_nlink=0 [ 295.518580][T17255] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4656: lblock 1 mapped to illegal pblock 1 (length 1) [ 295.524976][T17265] EXT4-fs: inline encryption not supported [ 295.527369][T17255] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4656: Failed to acquire dquot type 0 [ 295.530420][T17265] EXT4-fs: Ignoring removed orlov option [ 295.530771][T17265] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 295.544910][T17255] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4656: Invalid inode bitmap blk 0 in block_group 0 [ 295.569860][ T4449] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 295.577095][T17255] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 295.608952][ T4449] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 295.624845][T17255] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.638260][T17265] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 295.646939][T17265] System zones: 0-1, 3-12 [ 295.652327][T17265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.667944][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.701244][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.427781][T17309] netlink: 'wg1': attribute type 2 has an invalid length. [ 296.434984][T17309] netlink: 'wg1': attribute type 11 has an invalid length. [ 296.442262][T17309] __nla_validate_parse: 19 callbacks suppressed [ 296.442277][T17309] netlink: 132 bytes leftover after parsing attributes in process `wg1'. [ 296.538745][T17321] can: request_module (can-proto-4) failed. [ 296.692485][T17328] loop1: detected capacity change from 0 to 1024 [ 296.699158][T17328] EXT4-fs: inline encryption not supported [ 296.705039][T17328] EXT4-fs: Ignoring removed orlov option [ 296.711183][T17328] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 296.730818][T17328] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 296.739268][T17328] System zones: 0-1, 3-12 [ 296.745244][T17328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.771861][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.816557][T17334] loop1: detected capacity change from 0 to 1024 [ 296.826506][T17334] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 296.840221][T17334] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4685: bad orphan inode 11 [ 296.852011][T17334] ext4_test_bit(bit=10, block=4) = 1 [ 296.857309][T17334] is_bad_inode(inode)=0 [ 296.861548][T17334] NEXT_ORPHAN(inode)=3254779904 [ 296.866480][T17334] max_ino=32 [ 296.869668][T17334] i_nlink=0 [ 296.874502][T17334] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4685: lblock 1 mapped to illegal pblock 1 (length 1) [ 296.889514][T17334] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4685: Failed to acquire dquot type 0 [ 296.901613][T17334] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4685: Invalid inode bitmap blk 0 in block_group 0 [ 296.914606][T17334] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 296.923321][ T3463] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 296.938523][T17334] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.951404][ T3463] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 297.013544][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.056754][T17339] loop1: detected capacity change from 0 to 1024 [ 297.064589][T17339] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 297.076588][T17339] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4686: bad orphan inode 11 [ 297.087314][T17339] ext4_test_bit(bit=10, block=4) = 1 [ 297.092724][T17339] is_bad_inode(inode)=0 [ 297.096875][T17339] NEXT_ORPHAN(inode)=3254779904 [ 297.102141][T17339] max_ino=32 [ 297.105336][T17339] i_nlink=0 [ 297.141595][T17339] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4686: lblock 1 mapped to illegal pblock 1 (length 1) [ 297.167626][T17339] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4686: Failed to acquire dquot type 0 [ 297.182895][T17339] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4686: Invalid inode bitmap blk 0 in block_group 0 [ 297.209961][ T3463] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 297.224576][T17339] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 297.229840][ T3463] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 297.244853][T17339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.281181][T17344] netlink: 'wg1': attribute type 2 has an invalid length. [ 297.288322][T17344] netlink: 'wg1': attribute type 11 has an invalid length. [ 297.295663][T17344] netlink: 132 bytes leftover after parsing attributes in process `wg1'. [ 297.331539][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.449686][T17362] loop1: detected capacity change from 0 to 1024 [ 297.469919][T17362] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 297.490914][T17365] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 297.497457][T17365] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 297.505222][T17365] vhci_hcd vhci_hcd.0: Device attached [ 297.514782][T17362] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4696: bad orphan inode 11 [ 297.527162][T17362] ext4_test_bit(bit=10, block=4) = 1 [ 297.532586][T17362] is_bad_inode(inode)=0 [ 297.536742][T17362] NEXT_ORPHAN(inode)=3254779904 [ 297.541723][T17362] max_ino=32 [ 297.544926][T17362] i_nlink=0 [ 297.590826][T17362] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4696: lblock 1 mapped to illegal pblock 1 (length 1) [ 297.618153][T17365] SELinux: ebitmap: truncated map [ 297.627183][T17373] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 297.639263][T17362] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4696: Failed to acquire dquot type 0 [ 297.669537][T17373] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 297.684794][T17362] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4696: Invalid inode bitmap blk 0 in block_group 0 [ 297.698118][T17365] SELinux: failed to load policy [ 297.703352][T17362] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 297.712137][ T4447] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 297.713093][T17362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.740163][ T4447] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 297.749780][ T23] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 297.759240][T17377] loop3: detected capacity change from 0 to 2048 [ 297.782233][T17377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.796860][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.241709][T17366] vhci_hcd: connection reset by peer [ 298.256119][ T3463] vhci_hcd: stop threads [ 298.260460][ T3463] vhci_hcd: release socket [ 298.264936][ T3463] vhci_hcd: disconnect device [ 298.271998][ T4447] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:47: bg 0: block 345: padding at end of block bitmap is not set [ 298.311758][ T4447] EXT4-fs (loop3): Remounting filesystem read-only [ 298.318470][ T4449] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 298.428741][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.530553][T17395] netlink: 'wg1': attribute type 2 has an invalid length. [ 298.537780][T17395] netlink: 'wg1': attribute type 11 has an invalid length. [ 298.545097][T17395] netlink: 132 bytes leftover after parsing attributes in process `wg1'. [ 298.610463][T17401] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4709'. [ 298.634877][T17397] batadv1: entered promiscuous mode [ 298.681837][T17403] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4710'. [ 298.733306][T17410] loop2: detected capacity change from 0 to 1024 [ 298.746997][T17410] EXT4-fs: Ignoring removed bh option [ 298.765351][T17410] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 298.803856][T17410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.915561][T17425] netlink: 132 bytes leftover after parsing attributes in process `wg1'. [ 298.939951][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.974604][ T3429] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 298.981730][T17433] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4721'. [ 298.990399][ T3429] hid-generic 0000:0000:0000.0026: hidraw0: HID v0.00 Device [syz1] on syz0 [ 299.030865][T17438] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4723'. [ 299.114303][T17443] loop2: detected capacity change from 0 to 1024 [ 299.142168][T17443] EXT4-fs: inline encryption not supported [ 299.148183][T17443] EXT4-fs: Ignoring removed orlov option [ 299.172809][T17443] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 299.191887][T17455] batadv1: entered promiscuous mode [ 299.202196][T17443] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 299.210458][T17443] System zones: 0-1, 3-12 [ 299.215527][T17443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.245472][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.410995][T17465] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4733'. [ 299.530712][ T3393] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 299.539877][ T3393] hid-generic 0000:0000:0000.0027: hidraw0: HID v0.00 Device [syz1] on syz0 [ 299.707626][T17483] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 299.723928][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 299.723945][ T29] audit: type=1326 audit(301.703:28257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17482 comm="+}[@" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8c6dd2f6c9 code=0x0 [ 299.930396][T14529] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 299.938410][T14529] hid-generic 0000:0000:0000.0028: hidraw0: HID v0.00 Device [syz1] on syz0 [ 300.082177][ T29] audit: type=1326 audit(302.063:28258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.105433][ T29] audit: type=1326 audit(302.063:28259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.128943][ T29] audit: type=1326 audit(302.063:28260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.152008][ T29] audit: type=1326 audit(302.063:28261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.175131][ T29] audit: type=1326 audit(302.063:28262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.198128][ T29] audit: type=1326 audit(302.063:28263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.221490][ T29] audit: type=1326 audit(302.063:28264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.244508][ T29] audit: type=1326 audit(302.063:28265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.267659][ T29] audit: type=1326 audit(302.063:28266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17491 comm="syz.5.4744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 300.325021][T17502] loop5: detected capacity change from 0 to 1764 [ 300.384885][T17510] batadv1: entered promiscuous mode [ 300.404876][T17511] smc: net device bond0 applied user defined pnetid SYZ0 [ 300.412558][T17511] smc: net device bond0 erased user defined pnetid SYZ0 [ 300.513755][ T3393] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 300.532503][ T3393] hid-generic 0000:0000:0000.0029: hidraw0: HID v0.00 Device [syz1] on syz0 [ 300.694344][T17529] vlan2: entered allmulticast mode [ 300.793434][T17534] validate_nla: 2 callbacks suppressed [ 300.793452][T17534] netlink: 'syz.3.4759': attribute type 2 has an invalid length. [ 300.806745][T17534] netlink: 'syz.3.4759': attribute type 11 has an invalid length. [ 301.206339][T17544] batadv1: entered promiscuous mode [ 301.782746][T17556] __nla_validate_parse: 4 callbacks suppressed [ 301.782758][T17556] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4767'. [ 301.896065][T17564] netlink: 'syz.3.4770': attribute type 2 has an invalid length. [ 301.903935][T17564] netlink: 'syz.3.4770': attribute type 11 has an invalid length. [ 301.911916][T17564] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4770'. [ 301.937485][T17566] loop3: detected capacity change from 0 to 1024 [ 301.944481][T17566] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 301.955860][T17566] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4771: bad orphan inode 11 [ 301.966132][T17566] ext4_test_bit(bit=10, block=4) = 1 [ 301.971435][T17566] is_bad_inode(inode)=0 [ 301.975580][T17566] NEXT_ORPHAN(inode)=3254779904 [ 301.980514][T17566] max_ino=32 [ 301.983688][T17566] i_nlink=0 [ 301.987622][T17566] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4771: lblock 1 mapped to illegal pblock 1 (length 1) [ 302.001950][T17566] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4771: Failed to acquire dquot type 0 [ 302.013543][T17566] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4771: Invalid inode bitmap blk 0 in block_group 0 [ 302.026324][T17566] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 302.035010][ T4447] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 302.035395][T17566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.050146][ T4447] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 302.080587][T12361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.101071][T17570] loop3: detected capacity change from 0 to 1764 [ 302.170884][T17578] loop3: detected capacity change from 0 to 1024 [ 302.177829][T17578] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 302.189363][T17578] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4776: bad orphan inode 11 [ 302.199838][T17578] ext4_test_bit(bit=10, block=4) = 1 [ 302.205218][T17578] is_bad_inode(inode)=0 [ 302.209803][T17578] NEXT_ORPHAN(inode)=3254779904 [ 302.214644][T17578] max_ino=32 [ 302.217917][T17578] i_nlink=0 [ 302.221667][T17578] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4776: lblock 1 mapped to illegal pblock 1 (length 1) [ 302.235786][T17578] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4776: Failed to acquire dquot type 0 [ 302.247723][T17578] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4776: Invalid inode bitmap blk 0 in block_group 0 [ 302.260457][T17578] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 302.269045][ T4447] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 302.283410][ T4447] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 302.354855][T17584] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4778'. [ 302.503474][T17592] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4781'. [ 302.532976][T17596] can: request_module (can-proto-4) failed. [ 302.839796][ T23] vhci_hcd: vhci_device speed not set [ 303.082307][T17600] loop3: detected capacity change from 0 to 1024 [ 303.089308][T17600] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 303.100764][T17600] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4783: bad orphan inode 11 [ 303.110902][T17600] ext4_test_bit(bit=10, block=4) = 1 [ 303.116315][T17600] is_bad_inode(inode)=0 [ 303.120537][T17600] NEXT_ORPHAN(inode)=3254779904 [ 303.125384][T17600] max_ino=32 [ 303.128561][T17600] i_nlink=0 [ 303.132429][T17600] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4783: lblock 1 mapped to illegal pblock 1 (length 1) [ 303.146847][T17600] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4783: Failed to acquire dquot type 0 [ 303.158400][T17600] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4783: Invalid inode bitmap blk 0 in block_group 0 [ 303.171470][ T3463] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 303.185870][ T3463] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 303.185864][T17600] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 303.312955][T17609] loop3: detected capacity change from 0 to 1024 [ 303.319887][T17609] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 303.331389][T17609] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4787: bad orphan inode 11 [ 303.341635][T17609] ext4_test_bit(bit=10, block=4) = 1 [ 303.346917][T17609] is_bad_inode(inode)=0 [ 303.351083][T17609] NEXT_ORPHAN(inode)=3254779904 [ 303.355947][T17609] max_ino=32 [ 303.359120][T17609] i_nlink=0 [ 303.362939][T17609] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4787: lblock 1 mapped to illegal pblock 1 (length 1) [ 303.377046][T17609] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4787: Failed to acquire dquot type 0 [ 303.388559][T17609] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4787: Invalid inode bitmap blk 0 in block_group 0 [ 303.401812][T17609] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 303.401813][ T4452] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 303.424745][ T4452] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:52: Failed to release dquot type 0 [ 303.488174][T17614] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4789'. [ 303.601534][T17624] can: request_module (can-proto-4) failed. [ 303.650801][T17631] batadv1: entered promiscuous mode [ 303.773599][T17641] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4800'. [ 303.776481][ T3393] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 303.804921][T17647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.815850][ T3393] hid-generic 0000:0000:0000.002A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 303.824660][T17647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.848793][T17651] vlan2: entered allmulticast mode [ 304.091871][T17671] loop1: detected capacity change from 0 to 512 [ 304.101223][T17671] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4811: Failed to acquire dquot type 1 [ 304.113230][T17671] EXT4-fs (loop1): 1 truncate cleaned up [ 304.208088][T17679] smc: net device bond0 applied user defined pnetid SYZ0 [ 304.217540][T17679] smc: net device bond0 erased user defined pnetid SYZ0 [ 304.226064][T17678] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4813'. [ 304.250265][T17685] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4814'. [ 304.314843][T17689] can: request_module (can-proto-4) failed. [ 304.583980][ T3393] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 304.599881][ T3393] hid-generic 0000:0000:0000.002B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 304.765298][T17697] batadv1: entered promiscuous mode [ 304.913566][T17708] can: request_module (can-proto-4) failed. [ 304.953346][T17704] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4821'. [ 305.018014][T17714] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4824'. [ 305.050596][T17720] loop5: detected capacity change from 0 to 1024 [ 305.057484][T17720] EXT4-fs: Ignoring removed bh option [ 305.064170][T17720] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 305.209503][T17729] hub 1-0:1.0: USB hub found [ 305.214400][T17729] hub 1-0:1.0: 8 ports detected [ 305.503645][T17736] batadv1: entered promiscuous mode [ 305.878385][T17747] loop3: detected capacity change from 0 to 2048 [ 305.912331][T17747] Alternate GPT is invalid, using primary GPT. [ 305.918971][T17747] loop3: p2 p3 p7 [ 306.099645][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 306.099670][ T29] audit: type=1326 audit(308.073:28468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.130892][ T29] audit: type=1326 audit(308.113:28469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.153960][ T29] audit: type=1326 audit(308.113:28470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.177002][ T29] audit: type=1326 audit(308.113:28471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.200237][ T29] audit: type=1326 audit(308.113:28472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.223240][ T29] audit: type=1326 audit(308.113:28473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.246245][ T29] audit: type=1326 audit(308.113:28474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.269266][ T29] audit: type=1326 audit(308.113:28475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.269925][T17752] smc: net device bond0 applied user defined pnetid SYZ0 [ 306.292267][ T29] audit: type=1326 audit(308.113:28476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.321802][T17753] smc: net device bond0 erased user defined pnetid SYZ0 [ 306.322231][ T29] audit: type=1326 audit(308.113:28477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.5.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91ea9f6c9 code=0x7ffc0000 [ 306.525064][T17763] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.4839' sets config #-1 [ 306.534443][T17763] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.4839' sets config #1 [ 306.626164][T17775] loop1: detected capacity change from 0 to 1024 [ 306.633109][T17775] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 306.644649][T17775] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4845: bad orphan inode 11 [ 306.654907][T17775] ext4_test_bit(bit=10, block=4) = 1 [ 306.660282][T17775] is_bad_inode(inode)=0 [ 306.664432][T17775] NEXT_ORPHAN(inode)=3254779904 [ 306.669293][T17775] max_ino=32 [ 306.672536][T17775] i_nlink=0 [ 306.676330][T17775] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4845: lblock 1 mapped to illegal pblock 1 (length 1) [ 306.690454][T17775] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4845: Failed to acquire dquot type 0 [ 306.701984][T17775] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4845: Invalid inode bitmap blk 0 in block_group 0 [ 306.719770][T17775] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 306.719914][ T3463] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 306.742843][ T3463] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 306.819365][ T23] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 306.823911][T17788] hub 1-0:1.0: USB hub found [ 306.827263][ T23] hid-generic 0000:0000:0000.002C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 306.841029][T17788] hub 1-0:1.0: 8 ports detected [ 306.871953][T14529] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 306.880720][T14529] hid-generic 0000:0000:0000.002D: hidraw1: HID v0.00 Device [syz1] on syz0 [ 306.939885][T17793] unsupported nla_type 52263 [ 306.998096][T17800] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.4855' sets config #-1 [ 307.015757][T17800] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.4855' sets config #1 [ 307.275021][T17814] loop3: detected capacity change from 0 to 1024 [ 307.317685][T17814] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 307.518222][T17814] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.4859: bad orphan inode 11 [ 307.558972][T17814] ext4_test_bit(bit=10, block=4) = 1 [ 307.564342][T17814] is_bad_inode(inode)=0 [ 307.568495][T17814] NEXT_ORPHAN(inode)=3254779904 [ 307.573417][T17814] max_ino=32 [ 307.576684][T17814] i_nlink=0 [ 307.634118][T17814] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4859: lblock 1 mapped to illegal pblock 1 (length 1) [ 307.679814][T17814] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4859: Failed to acquire dquot type 0 [ 307.701988][T17814] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4859: Invalid inode bitmap blk 0 in block_group 0 [ 307.720143][ T3463] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 307.741448][T17814] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 307.753747][ T3463] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 307.824359][T17831] hub 1-0:1.0: USB hub found [ 307.829889][T17831] hub 1-0:1.0: 8 ports detected [ 307.852907][T17838] __nla_validate_parse: 3 callbacks suppressed [ 307.852925][T17838] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4863'. [ 307.869679][T17839] loop3: detected capacity change from 0 to 512 [ 307.886995][T17838] smc: net device bond0 applied user defined pnetid SYZ0 [ 307.894704][T17838] smc: net device bond0 erased user defined pnetid SYZ0 [ 307.895579][T17839] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4869: Failed to acquire dquot type 1 [ 307.919671][T17839] EXT4-fs (loop3): 1 truncate cleaned up [ 307.940115][T17846] netlink: 148 bytes leftover after parsing attributes in process `syz.0.4871'. [ 307.982543][T12361] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz-executor: Failed to acquire dquot type 1 [ 308.079909][T17855] batadv0: entered promiscuous mode [ 308.192290][ T3463] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.241792][ T3463] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.301532][ T3463] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.408630][T17861] chnl_net:caif_netlink_parms(): no params data found [ 308.710442][ T3463] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.873651][T17861] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.881083][T17861] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.940134][T17861] bridge_slave_0: entered allmulticast mode [ 308.946777][T17861] bridge_slave_0: entered promiscuous mode [ 308.953338][T17861] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.960514][T17861] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.967728][T17861] bridge_slave_1: entered allmulticast mode [ 308.974386][T17861] bridge_slave_1: entered promiscuous mode [ 309.017879][T17861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.041479][ T3463] bridge_slave_1: left allmulticast mode [ 309.047224][ T3463] bridge_slave_1: left promiscuous mode [ 309.049041][T17904] loop5: detected capacity change from 0 to 2048 [ 309.052966][ T3463] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.066868][ T3463] bridge_slave_0: left promiscuous mode [ 309.072728][ T3463] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.081848][T17905] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4890'. [ 309.113445][T17904] Alternate GPT is invalid, using primary GPT. [ 309.119971][T17904] loop5: p2 p3 p7 [ 309.182687][ T3463] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 309.193595][ T3463] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 309.205350][ T3463] bond0 (unregistering): Released all slaves [ 309.214856][T17861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.224084][T17905] smc: net device bond0 applied user defined pnetid SYZ0 [ 309.231861][T17908] smc: net device bond0 erased user defined pnetid SYZ0 [ 309.247303][T17861] team0: Port device team_slave_0 added [ 309.256512][T17861] team0: Port device team_slave_1 added [ 309.286433][ T3463] hsr_slave_0: left promiscuous mode [ 309.298604][ T3463] hsr_slave_1: left promiscuous mode [ 309.309690][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 309.317194][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 309.340535][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 309.347957][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 309.362623][ T3463] dummy0: left allmulticast mode [ 309.367828][ T3463] team0: left allmulticast mode [ 309.372821][ T3463] team_slave_0: left allmulticast mode [ 309.378302][ T3463] team_slave_1: left allmulticast mode [ 309.383810][ T3463] team0: left promiscuous mode [ 309.388864][ T3463] team_slave_0: left promiscuous mode [ 309.394301][ T3463] team_slave_1: left promiscuous mode [ 309.400694][ T3463] veth1_macvtap: left promiscuous mode [ 309.406330][ T3463] veth0_macvtap: left promiscuous mode [ 309.412022][ T3463] veth1_vlan: left promiscuous mode [ 309.417310][ T3463] veth0_vlan: left promiscuous mode [ 309.589985][ T3463] team0 (unregistering): Port device team_slave_1 removed [ 309.599049][ T3463] team0 (unregistering): Port device team_slave_0 removed [ 310.592446][T17861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.599453][T17861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 310.625449][T17861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.642336][T17861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.649334][T17861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 310.675383][T17861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.863280][T17946] loop5: detected capacity change from 0 to 1764 [ 310.936574][T17861] hsr_slave_0: entered promiscuous mode [ 310.942911][T17861] hsr_slave_1: entered promiscuous mode [ 310.948833][T17861] debugfs: 'hsr0' already exists in 'hsr' [ 310.954594][T17861] Cannot create hsr debugfs directory [ 311.009245][T17955] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4908'. [ 311.090705][T17861] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 311.100884][T17861] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 311.115479][T17861] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 311.128709][T17967] batadv1: entered promiscuous mode [ 311.136851][T17861] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 311.150614][T17966] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4912'. [ 311.176164][T17861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.192561][T17861] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.225174][T17861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.235578][T17861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.270404][ T4444] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.277601][ T4444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.291467][T17984] ------------[ cut here ]------------ [ 311.294748][ T4444] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.296967][T17984] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0xffffdfcd, 0xffffffffffffdfcc] s64=[0x80000000ffffdfcd, 0x7fffffffffffdfcc] u32=[0xffffdfcd, 0xffffdfcc] s32=[0xffffdfcd, 0xffffdfcc] var_off=(0xffffdfcc, 0xffffffff00000000) [ 311.304002][ T4444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.336170][T17984] WARNING: CPU: 0 PID: 17984 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 311.336528][T17861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.346711][T17984] Modules linked in: [ 311.357329][T17984] CPU: 0 UID: 0 PID: 17984 Comm: syz.0.4915 Not tainted syzkaller #0 PREEMPT(voluntary) [ 311.367179][T17984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 311.377343][T17984] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 311.383662][T17984] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 b2 f6 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 311.403337][T17984] RSP: 0018:ffffc90002683408 EFLAGS: 00010282 [ 311.409407][T17984] RAX: d0365134a0f1ea00 RBX: ffff88811a548a70 RCX: 0000000000080000 [ 311.417470][T17984] RDX: ffffc900114a1000 RSI: 000000000003aa8b RDI: 000000000003aa8c [ 311.425488][T17984] RBP: 00000000ffffdfcc R08: 0001c90002683257 R09: 0000000000000000 [ 311.433560][T17984] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a548a30 [ 311.441570][T17984] R13: ffff888113f00000 R14: ffff888113f00000 R15: ffff88811a548a68 [ 311.449555][T17984] FS: 00007f42674876c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 311.458520][T17984] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.465149][T17984] CR2: 0000200000001000 CR3: 0000000129f72000 CR4: 00000000003506f0 [ 311.473296][T17984] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.480312][T17861] veth0_vlan: entered promiscuous mode [ 311.481290][T17984] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 311.489472][T17861] veth1_vlan: entered promiscuous mode [ 311.494734][T17984] Call Trace: [ 311.494742][T17984] [ 311.494756][T17984] reg_set_min_max+0x1c1/0x260 [ 311.494871][T17984] check_cond_jmp_op+0x1370/0x19e0 [ 311.508076][T17861] veth0_macvtap: entered promiscuous mode [ 311.511223][T17984] do_check+0x3363/0x8460 [ 311.520018][T17861] veth1_macvtap: entered promiscuous mode [ 311.522055][T17984] do_check_common+0xc5e/0x12b0 [ 311.532136][T17861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.536887][T17984] bpf_check+0xaaae/0xd9d0 [ 311.545941][T17861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.548493][T17984] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 311.561731][T17984] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 311.567620][T17984] ? pcpu_block_update+0x24e/0x3b0 [ 311.572787][T17984] ? pcpu_block_refresh_hint+0x157/0x170 [ 311.578437][T17984] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 311.584583][T17984] ? css_rstat_updated+0xb7/0x240 [ 311.589650][T17984] ? __rcu_read_unlock+0x4f/0x70 [ 311.594974][T17984] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 311.600784][T17984] ? bpf_prog_alloc+0x5b/0x150 [ 311.605572][T17984] ? pcpu_alloc_noprof+0xd29/0x1250 [ 311.610824][T17984] ? should_fail_ex+0x30/0x280 [ 311.615573][T17984] ? should_failslab+0x8c/0xb0 [ 311.620350][T17984] ? __kmalloc_noprof+0x2a2/0x570 [ 311.625517][T17984] ? security_bpf_prog_load+0x60/0x140 [ 311.631003][T17984] ? selinux_bpf_prog_load+0xad/0xd0 [ 311.636330][T17984] ? security_bpf_prog_load+0x9e/0x140 [ 311.641881][T17984] bpf_prog_load+0xf6e/0x1100 [ 311.646789][T17984] ? security_bpf+0x2b/0x90 [ 311.651389][T17984] __sys_bpf+0x469/0x7c0 [ 311.655666][T17984] __x64_sys_bpf+0x41/0x50 [ 311.660137][T17984] x64_sys_call+0x2aee/0x3000 [ 311.664798][T17984] do_syscall_64+0xd2/0x200 [ 311.669286][T17984] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 311.675379][T17984] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 311.681104][T17984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.687009][T17984] RIP: 0033:0x7f4268a1f6c9 [ 311.691451][T17984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.711389][T17984] RSP: 002b:00007f4267487038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.719818][T17984] RAX: ffffffffffffffda RBX: 00007f4268c75fa0 RCX: 00007f4268a1f6c9 [ 311.727823][T17984] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 311.736036][T17984] RBP: 00007f4268aa1f91 R08: 0000000000000000 R09: 0000000000000000 [ 311.744287][T17984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 311.752277][T17984] R13: 00007f4268c76038 R14: 00007f4268c75fa0 R15: 00007fffa853bfc8 [ 311.760253][T17984] [ 311.763259][T17984] ---[ end trace 0000000000000000 ]--- [ 311.806252][ T4410] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.831536][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 311.831555][ T29] audit: type=1400 audit(313.803:28634): avc: denied { mounton } for pid=17861 comm="syz-executor" path="/root/syzkaller.XeWiar/syz-tmp" dev="sda1" ino=2059 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 311.861758][ T29] audit: type=1400 audit(313.803:28635): avc: denied { mount } for pid=17861 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 311.883433][ T29] audit: type=1400 audit(313.803:28636): avc: denied { mount } for pid=17861 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 311.905198][ T29] audit: type=1400 audit(313.803:28637): avc: denied { mounton } for pid=17861 comm="syz-executor" path="/root/syzkaller.XeWiar/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 311.931485][ T29] audit: type=1400 audit(313.803:28638): avc: denied { mounton } for pid=17861 comm="syz-executor" path="/root/syzkaller.XeWiar/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=57142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 312.208934][T18011] loop5: detected capacity change from 0 to 1024 [ 312.234936][T18011] EXT4-fs: Ignoring removed bh option [ 312.245094][T18011] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 312.276319][ T4410] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.285365][ T4449] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.295263][ T4449] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.304244][ T29] audit: type=1400 audit(314.283:28639): avc: denied { mounton } for pid=17861 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 312.326800][ T29] audit: type=1400 audit(314.283:28640): avc: denied { mount } for pid=17861 comm="syz-executor" name="/" dev="gadgetfs" ino=3794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 312.331687][T18011] EXT4-fs mount: 16 callbacks suppressed [ 312.331712][T18011] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.373504][ T29] audit: type=1400 audit(314.313:28641): avc: denied { add_name } for pid=17861 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 312.397793][ T29] audit: type=1400 audit(314.313:28642): avc: denied { create } for pid=17861 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 312.417756][ T29] audit: type=1400 audit(314.313:28643): avc: denied { associate } for pid=17861 comm="syz-executor" name="syz6" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 312.495119][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.702035][T18044] 9pnet: Unknown protocol version 9 [ 312.731536][T18043] 9pnet: Unknown protocol version 9 [ 313.355571][ T3393] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 313.378560][ T3393] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 313.436718][T18069] loop5: detected capacity change from 0 to 1764 [ 313.551518][T18071] loop5: detected capacity change from 0 to 1024 [ 313.558441][T18071] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 313.581466][T18071] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4939: bad orphan inode 11 [ 313.591824][T18071] ext4_test_bit(bit=10, block=4) = 1 [ 313.597157][T18071] is_bad_inode(inode)=0 [ 313.601424][T18071] NEXT_ORPHAN(inode)=3254779904 [ 313.606251][T18071] max_ino=32 [ 313.609425][T18071] i_nlink=0 [ 313.613750][T18071] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4939: lblock 1 mapped to illegal pblock 1 (length 1) [ 313.629346][T18071] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4939: Failed to acquire dquot type 0 [ 313.643189][T18071] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4939: Invalid inode bitmap blk 0 in block_group 0 [ 313.656596][T18071] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 313.785550][T18071] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.109048][ T4410] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:17: lblock 1 mapped to illegal pblock 1 (length 1) [ 314.124514][ T4410] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 0 [ 314.137393][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.160800][T18093] loop5: detected capacity change from 0 to 512 [ 314.185993][T18093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.221912][T18093] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 314.230224][T18093] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 314.643738][T18105] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4942'. [ 314.769528][T18110] loop6: detected capacity change from 0 to 1764 [ 314.918609][ T3429] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 314.960182][ T3429] hid-generic 0000:0000:0000.002F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 315.197906][T18119] batadv0: entered promiscuous mode [ 315.281620][ T3394] page_pool_release_retry() stalled pool shutdown: id 139, 1 inflight 60 sec [ 315.423517][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.499446][T18152] batadv1: entered promiscuous mode [ 315.628854][ T4452] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.678009][T18173] hub 1-0:1.0: USB hub found [ 315.689453][T18173] hub 1-0:1.0: 8 ports detected [ 315.692090][T18156] chnl_net:caif_netlink_parms(): no params data found [ 315.712157][T18173] netdevsim netdevsim6: Direct firmware load for þ failed with error -2 [ 315.735209][T18185] loop5: detected capacity change from 0 to 1024 [ 315.744174][T18185] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 315.755303][ T4452] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.771034][T18185] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4968: bad orphan inode 11 [ 315.788145][T18185] ext4_test_bit(bit=10, block=4) = 1 [ 315.793644][T18185] is_bad_inode(inode)=0 [ 315.798014][T18185] NEXT_ORPHAN(inode)=3254779904 [ 315.803069][T18185] max_ino=32 [ 315.806405][T18185] i_nlink=0 [ 315.808691][T18193] loop6: detected capacity change from 0 to 1024 [ 315.811130][T18185] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4968: lblock 1 mapped to illegal pblock 1 (length 1) [ 315.830228][T18185] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4968: Failed to acquire dquot type 0 [ 315.842695][T18185] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4968: Invalid inode bitmap blk 0 in block_group 0 [ 315.842790][T18156] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.855872][T18185] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 315.862541][T18156] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.871872][T18185] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.892825][ T4410] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:17: lblock 1 mapped to illegal pblock 1 (length 1) [ 315.899946][T18193] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 315.907363][ T4410] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 0 [ 315.929686][T18156] bridge_slave_0: entered allmulticast mode [ 315.936226][T18156] bridge_slave_0: entered promiscuous mode [ 315.943669][ T4452] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.965929][T18193] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.4971: bad orphan inode 11 [ 315.976425][T18193] ext4_test_bit(bit=10, block=4) = 1 [ 315.981747][T18193] is_bad_inode(inode)=0 [ 315.984380][T18196] loop2: detected capacity change from 0 to 1024 [ 315.986031][T18193] NEXT_ORPHAN(inode)=3254779904 [ 315.986042][T18193] max_ino=32 [ 315.992936][T18196] EXT4-fs: Ignoring removed bh option [ 315.997234][T18193] i_nlink=0 [ 315.998060][T18193] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.4971: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.006274][T18196] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 316.009140][T18156] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.023413][T18193] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.4971: Failed to acquire dquot type 0 [ 316.032693][T18156] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.040208][T18193] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.4971: Invalid inode bitmap blk 0 in block_group 0 [ 316.051161][T18156] bridge_slave_1: entered allmulticast mode [ 316.058419][T18193] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 316.071289][T18156] bridge_slave_1: entered promiscuous mode [ 316.078581][T18196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.085684][ T4449] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.097543][T18193] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.103451][ T4449] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 316.160157][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.169094][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.179525][ T4452] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.198015][T17861] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.211421][T18200] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4975'. [ 316.237451][T18156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.237933][T18207] loop5: detected capacity change from 0 to 1024 [ 316.256620][T18156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.267288][T18207] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 316.277693][T18210] loop6: detected capacity change from 0 to 1024 [ 316.288818][T18207] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4978: bad orphan inode 11 [ 316.299225][T18207] ext4_test_bit(bit=10, block=4) = 1 [ 316.304628][T18207] is_bad_inode(inode)=0 [ 316.308774][T18207] NEXT_ORPHAN(inode)=3254779904 [ 316.313889][T18207] max_ino=32 [ 316.317081][T18207] i_nlink=0 [ 316.325295][T18207] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.4978: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.331194][T18156] team0: Port device team_slave_0 added [ 316.341184][T18207] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4978: Failed to acquire dquot type 0 [ 316.356418][T18207] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4978: Invalid inode bitmap blk 0 in block_group 0 [ 316.369474][T18207] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 316.378533][ T3463] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.379483][T18156] team0: Port device team_slave_1 added [ 316.393420][T18210] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.398667][T18207] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.431386][ T3463] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 316.461661][T18156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.468619][T18156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 316.494552][T18156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.509259][T18156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.516319][T18156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 316.542485][T18225] loop1: detected capacity change from 0 to 1024 [ 316.543242][T18225] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 316.549127][T18156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.572305][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.572697][T18210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 316.581635][T18225] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4984: bad orphan inode 11 [ 316.589877][T18210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 316.607443][T18225] ext4_test_bit(bit=10, block=4) = 1 [ 316.607573][ T4452] bridge_slave_1: left allmulticast mode [ 316.612985][T18225] is_bad_inode(inode)=0 [ 316.618562][ T4452] bridge_slave_1: left promiscuous mode [ 316.622873][T18225] NEXT_ORPHAN(inode)=3254779904 [ 316.628397][ T4452] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.633097][T18225] max_ino=32 [ 316.633107][T18225] i_nlink=0 [ 316.650180][ T4452] bridge_slave_0: left promiscuous mode [ 316.655978][ T4452] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.663787][T18225] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4984: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.677942][T18225] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4984: Failed to acquire dquot type 0 [ 316.690995][T18225] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4984: Invalid inode bitmap blk 0 in block_group 0 [ 316.704164][ T4410] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:17: lblock 1 mapped to illegal pblock 1 (length 1) [ 316.709359][T18225] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 316.727073][ T4410] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 0 [ 316.743046][T18225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.767849][ T4452] gretap0 (unregistering): left allmulticast mode [ 316.792030][T12579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.822089][ T4452] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.832876][ T4452] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.842497][ T4452] bond0 (unregistering): Released all slaves [ 316.866996][T18232] syzkaller0: entered promiscuous mode [ 316.872590][T18232] syzkaller0: entered allmulticast mode [ 316.962687][ T4452] hsr_slave_0: left promiscuous mode [ 316.968387][ T4452] hsr_slave_1: left promiscuous mode [ 316.976292][ T4452] dummy0: left allmulticast mode [ 316.981536][ T4452] veth1_vlan: left promiscuous mode [ 316.986819][ T4452] veth0_vlan: left promiscuous mode [ 317.096327][T18156] hsr_slave_0: entered promiscuous mode [ 317.102932][T18156] hsr_slave_1: entered promiscuous mode [ 317.154780][T18255] loop2: detected capacity change from 0 to 1024 [ 317.163480][T18255] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 317.179609][T18255] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4990: bad orphan inode 11 [ 317.190147][T18255] ext4_test_bit(bit=10, block=4) = 1 [ 317.195549][T18255] is_bad_inode(inode)=0 [ 317.199792][T18255] NEXT_ORPHAN(inode)=3254779904 [ 317.204638][T18255] max_ino=32 [ 317.207814][T18255] i_nlink=0 [ 317.212193][T18255] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.4990: lblock 1 mapped to illegal pblock 1 (length 1) [ 317.226287][T18255] __quota_error: 85 callbacks suppressed [ 317.226301][T18255] Quota error (device loop2): write_blk: dquota write failed [ 317.239333][T18255] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 317.249487][T18255] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4990: Failed to acquire dquot type 0 [ 317.261321][T18255] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.4990: Invalid inode bitmap blk 0 in block_group 0 [ 317.274135][T18255] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 317.282776][ T4449] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 1) [ 317.287458][T18255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.309518][ T4449] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 317.317981][ T4449] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:49: Failed to release dquot type 0 [ 317.330512][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.377845][T18262] loop2: detected capacity change from 0 to 2048 [ 317.412305][T18262] Alternate GPT is invalid, using primary GPT. [ 317.418757][T18262] loop2: p2 p3 p7 [ 317.521625][T18268] loop2: detected capacity change from 0 to 512 [ 317.529445][T18268] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.4996: corrupted inode contents [ 317.541527][T18268] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 317.550612][T18268] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.4996: corrupted inode contents [ 317.562848][T18268] EXT4-fs error (device loop2): ext4_evict_inode:302: inode #15: comm syz.2.4996: mark_inode_dirty error [ 317.574494][T18268] EXT4-fs (loop2): 1 orphan inode deleted [ 317.580799][T18268] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.596838][T18156] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.606222][T18156] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.615428][T18156] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.624856][T18156] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.664909][T18156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.678502][T18156] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.689030][ T4452] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.696365][ T4452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.707357][ T4444] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.714542][ T4444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.741907][T18156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.795583][T18156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.803619][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.866404][T18156] veth0_vlan: entered promiscuous mode [ 317.874514][T18156] veth1_vlan: entered promiscuous mode [ 317.889416][T18156] veth0_macvtap: entered promiscuous mode [ 317.898543][T18156] veth1_macvtap: entered promiscuous mode [ 317.913237][T18156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.923821][T18156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.934958][ T3463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.954276][ T3463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.970725][ T3463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.980322][ T3463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.124556][ T29] audit: type=1326 audit(320.103:28714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.151815][ T29] audit: type=1326 audit(320.103:28715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.174929][ T29] audit: type=1326 audit(320.103:28716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.197933][ T29] audit: type=1326 audit(320.103:28717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.220932][ T29] audit: type=1326 audit(320.103:28718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.243917][ T29] audit: type=1326 audit(320.103:28719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.266954][ T29] audit: type=1326 audit(320.103:28720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18308 comm="syz.0.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aa9cff6c9 code=0x7ffc0000 [ 318.421582][T18337] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5017'. [ 318.430542][T18337] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5017'. [ 318.958642][T18343] syzkaller0: entered promiscuous mode [ 318.964231][T18343] syzkaller0: entered allmulticast mode [ 319.147165][T18357] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5027'. [ 319.174861][T18359] syzkaller1: entered promiscuous mode [ 319.180471][T18359] syzkaller1: entered allmulticast mode [ 319.247053][T18363] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5030'. [ 319.303288][T17861] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.327936][T18374] hub 1-0:1.0: USB hub found [ 319.334375][T18374] hub 1-0:1.0: 8 ports detected [ 319.351249][T18374] netdevsim netdevsim2: Direct firmware load for þ failed with error -2 [ 319.371921][ T3394] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 319.391025][ T3394] hid-generic 0000:0000:0000.0030: hidraw0: HID v0.00 Device [syz1] on syz0 [ 319.415877][T18386] loop2: detected capacity change from 0 to 1024 [ 319.420530][T18387] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5039'. [ 319.423803][T18386] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 319.431235][T18387] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5039'. [ 319.451409][T18386] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.5040: bad orphan inode 11 [ 319.461889][T18386] ext4_test_bit(bit=10, block=4) = 1 [ 319.467276][T18386] is_bad_inode(inode)=0 [ 319.471522][T18386] NEXT_ORPHAN(inode)=3254779904 [ 319.476417][T18386] max_ino=32 [ 319.479606][T18386] i_nlink=0 [ 319.483470][T18386] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.5040: lblock 1 mapped to illegal pblock 1 (length 1) [ 319.497603][T18386] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.5040: Failed to acquire dquot type 0 [ 319.509251][T18386] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.5040: Invalid inode bitmap blk 0 in block_group 0 [ 319.523321][ T4452] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 319.526935][T18386] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 319.538584][ T4452] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:52: Failed to release dquot type 0 [ 319.558475][T18386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.590903][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.611225][T18392] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5041'. [ 319.764378][T18411] loop2: detected capacity change from 0 to 1024 [ 319.771707][T18411] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 319.783884][T18411] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.5050: bad orphan inode 11 [ 319.794083][T18411] ext4_test_bit(bit=10, block=4) = 1 [ 319.799545][T18411] is_bad_inode(inode)=0 [ 319.803928][T18411] NEXT_ORPHAN(inode)=3254779904 [ 319.808783][T18411] max_ino=32 [ 319.812036][T18411] i_nlink=0 [ 319.815952][T18411] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.5050: lblock 1 mapped to illegal pblock 1 (length 1) [ 319.830282][T18411] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.5050: Failed to acquire dquot type 0 [ 319.841840][T18411] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.5050: Invalid inode bitmap blk 0 in block_group 0 [ 319.856097][T18411] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 319.864809][ T3463] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 319.880392][T18411] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.902390][ T3463] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 319.958357][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.030018][T18418] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5051'. [ 320.048811][T18418] smc: net device bond0 applied user defined pnetid SYZ0 [ 320.058870][T18418] smc: net device bond0 erased user defined pnetid SYZ0 [ 320.094180][T18422] hub 1-0:1.0: USB hub found [ 320.099274][T18422] hub 1-0:1.0: 8 ports detected [ 320.230855][T18429] hub 1-0:1.0: USB hub found [ 320.235715][T18429] hub 1-0:1.0: 8 ports detected [ 320.252141][T18429] netdevsim netdevsim6: Direct firmware load for þ failed with error -2 [ 320.486969][T18446] loop6: detected capacity change from 0 to 1024 [ 320.497976][T18446] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 320.510173][T18446] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.5062: bad orphan inode 11 [ 320.520631][T18446] ext4_test_bit(bit=10, block=4) = 1 [ 320.525936][T18446] is_bad_inode(inode)=0 [ 320.530237][T18446] NEXT_ORPHAN(inode)=3254779904 [ 320.535099][T18446] max_ino=32 [ 320.538346][T18446] i_nlink=0 [ 320.551101][T18449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5063'. [ 320.560195][T18446] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.5062: lblock 1 mapped to illegal pblock 1 (length 1) [ 320.575883][T18446] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.5062: Failed to acquire dquot type 0 [ 320.588767][T18446] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.5062: Invalid inode bitmap blk 0 in block_group 0 [ 320.601569][ T4444] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:44: lblock 1 mapped to illegal pblock 1 (length 1) [ 320.603725][T18446] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 320.628179][T18446] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.629807][ T4444] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:44: Failed to release dquot type 0 [ 320.670982][T17861] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.763401][T18465] hub 1-0:1.0: USB hub found [ 320.768270][T18465] hub 1-0:1.0: 8 ports detected [ 320.777831][T18465] netdevsim netdevsim6: Direct firmware load for þ failed with error -2 [ 320.833820][T18468] syzkaller0: entered promiscuous mode [ 320.839347][T18468] syzkaller0: entered allmulticast mode [ 320.846768][T18470] loop2: detected capacity change from 0 to 1024 [ 320.857996][T18470] EXT4-fs: Ignoring removed bh option [ 320.864415][T18470] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 320.885729][T18470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.910841][T14589] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.967309][T18477] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5074'. [ 320.997482][T18481] loop6: detected capacity change from 0 to 512 [ 321.012271][T18481] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.029210][T18481] siw: device registration error -23 [ 321.268913][T17861] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.381714][ T3394] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 321.440107][ T3394] hid-generic 0000:0000:0000.0031: hidraw0: HID v0.00 Device [syz1] on syz0 [ 321.546847][T18496] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5076'. [ 321.561642][T18494] loop5: detected capacity change from 0 to 1024 [ 321.568359][T18494] ext4: Unknown parameter 'nouser_xattr' [ 321.604757][T18499] FAULT_INJECTION: forcing a failure. [ 321.604757][T18499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.617910][T18499] CPU: 1 UID: 0 PID: 18499 Comm: syz.5.5081 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 321.617949][T18499] Tainted: [W]=WARN [ 321.617957][T18499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 321.617970][T18499] Call Trace: [ 321.617978][T18499] [ 321.617987][T18499] __dump_stack+0x1d/0x30 [ 321.618014][T18499] dump_stack_lvl+0xe8/0x140 [ 321.618063][T18499] dump_stack+0x15/0x1b [ 321.618082][T18499] should_fail_ex+0x265/0x280 [ 321.618107][T18499] should_fail+0xb/0x20 [ 321.618197][T18499] should_fail_usercopy+0x1a/0x20 [ 321.618259][T18499] _copy_to_user+0x20/0xa0 [ 321.618288][T18499] simple_read_from_buffer+0xb5/0x130 [ 321.618350][T18499] proc_fail_nth_read+0x10e/0x150 [ 321.618387][T18499] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 321.618512][T18499] vfs_read+0x1a8/0x770 [ 321.618542][T18499] ? __rcu_read_unlock+0x4f/0x70 [ 321.618574][T18499] ? __fget_files+0x184/0x1c0 [ 321.618624][T18499] ksys_read+0xda/0x1a0 [ 321.618655][T18499] __x64_sys_read+0x40/0x50 [ 321.618733][T18499] x64_sys_call+0x27c0/0x3000 [ 321.618770][T18499] do_syscall_64+0xd2/0x200 [ 321.618795][T18499] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 321.618828][T18499] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 321.618871][T18499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.618897][T18499] RIP: 0033:0x7fd91ea9e0dc [ 321.618915][T18499] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 321.618936][T18499] RSP: 002b:00007fd91d507030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 321.618964][T18499] RAX: ffffffffffffffda RBX: 00007fd91ecf5fa0 RCX: 00007fd91ea9e0dc [ 321.618981][T18499] RDX: 000000000000000f RSI: 00007fd91d5070a0 RDI: 0000000000000004 [ 321.618996][T18499] RBP: 00007fd91d507090 R08: 0000000000000000 R09: 000000000000003c [ 321.619011][T18499] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 321.619077][T18499] R13: 00007fd91ecf6038 R14: 00007fd91ecf5fa0 R15: 00007ffedb2519c8 [ 321.619098][T18499] [ 321.625133][T18501] loop6: detected capacity change from 0 to 1024 [ 321.839984][T18501] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 321.873555][T18501] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.5082: bad orphan inode 11 [ 321.884144][T18501] ext4_test_bit(bit=10, block=4) = 1 [ 321.889423][T18501] is_bad_inode(inode)=0 [ 321.893723][T18501] NEXT_ORPHAN(inode)=3254779904 [ 321.898702][T18501] max_ino=32 [ 321.902025][T18501] i_nlink=0 [ 321.913610][T18516] loop5: detected capacity change from 0 to 512 [ 321.920412][T18501] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.5082: lblock 1 mapped to illegal pblock 1 (length 1) [ 321.935615][T18501] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.5082: Failed to acquire dquot type 0 [ 321.944272][T18518] hub 1-0:1.0: USB hub found [ 321.950697][T18501] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.5082: Invalid inode bitmap blk 0 in block_group 0 [ 321.951818][T18518] hub 1-0:1.0: 8 ports detected [ 321.964674][T18501] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 321.977051][T18518] netdevsim netdevsim0: Direct firmware load for þ failed with error -2 [ 321.978897][T18516] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.996115][T18501] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.999908][ T3463] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 322.036419][ T3463] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 322.052892][T17861] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.093360][T18532] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5092'. [ 322.104255][T18530] syzkaller0: entered promiscuous mode [ 322.109830][T18530] syzkaller0: entered allmulticast mode [ 322.117737][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.184917][T18536] syzkaller0: entered promiscuous mode [ 322.190451][T18536] syzkaller0: entered allmulticast mode [ 322.220454][T18542] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5098'. [ 322.358715][T18560] syzkaller0: entered promiscuous mode [ 322.364307][T18560] syzkaller0: entered allmulticast mode [ 322.507746][T18569] loop5: detected capacity change from 0 to 1024 [ 322.514856][T18569] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 322.527015][T18569] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.5110: bad orphan inode 11 [ 322.539123][T18569] ext4_test_bit(bit=10, block=4) = 1 [ 322.544613][T18569] is_bad_inode(inode)=0 [ 322.548781][T18569] NEXT_ORPHAN(inode)=3254779904 [ 322.553669][T18569] max_ino=32 [ 322.556858][T18569] i_nlink=0 [ 322.560724][T18569] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.5110: lblock 1 mapped to illegal pblock 1 (length 1) [ 322.576396][T18569] __quota_error: 107 callbacks suppressed [ 322.576411][T18569] Quota error (device loop5): write_blk: dquota write failed [ 322.589651][T18569] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 322.600901][T18569] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.5110: Failed to acquire dquot type 0 [ 322.612940][T18569] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.5110: Invalid inode bitmap blk 0 in block_group 0 [ 322.626101][T18569] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 322.634718][ T4444] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:44: lblock 1 mapped to illegal pblock 1 (length 1) [ 322.635305][T18569] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.689873][ T4444] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 322.698398][ T4444] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:44: Failed to release dquot type 0 [ 322.711449][T13568] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.787744][T18578] loop5: detected capacity change from 0 to 2048 [ 322.843140][T18578] Alternate GPT is invalid, using primary GPT. [ 322.849452][T18578] loop5: p2 p3 p7 [ 322.882098][T18582] loop2: detected capacity change from 0 to 2048 [ 322.933398][T18582] Alternate GPT is invalid, using primary GPT. [ 322.939776][T18582] loop2: p2 p3 p7 [ 322.954721][T18578] ================================================================== [ 322.962878][T18578] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 322.971844][T18578] [ 322.974164][T18578] write to 0xffff88810220fda0 of 4 bytes by task 18583 on cpu 1: [ 322.981902][T18578] selinux_inode_permission+0x3ac/0x740 [ 322.987477][T18578] security_inode_permission+0x6d/0xb0 [ 322.992946][T18578] inode_permission+0x106/0x310 [ 322.997803][T18578] link_path_walk+0x162/0x900 [ 323.002487][T18578] path_openat+0x1de/0x2170 [ 323.006986][T18578] do_filp_open+0x109/0x230 [ 323.011496][T18578] io_openat2+0x272/0x390 [ 323.015849][T18578] io_openat+0x1b/0x30 [ 323.019920][T18578] __io_issue_sqe+0xfe/0x2e0 [ 323.024518][T18578] io_issue_sqe+0x56/0xa80 [ 323.028950][T18578] io_wq_submit_work+0x3f7/0x5f0 [ 323.033898][T18578] io_worker_handle_work+0x44e/0x9b0 [ 323.039193][T18578] io_wq_worker+0x22e/0x860 [ 323.043711][T18578] ret_from_fork+0x122/0x1b0 [ 323.048302][T18578] ret_from_fork_asm+0x1a/0x30 [ 323.053068][T18578] [ 323.055380][T18578] read to 0xffff88810220fda0 of 4 bytes by task 18578 on cpu 0: [ 323.063001][T18578] selinux_inode_permission+0x334/0x740 [ 323.068577][T18578] security_inode_permission+0x6d/0xb0 [ 323.074043][T18578] inode_permission+0x106/0x310 [ 323.078903][T18578] link_path_walk+0x162/0x900 [ 323.083584][T18578] path_openat+0x1de/0x2170 [ 323.088090][T18578] do_filp_open+0x109/0x230 [ 323.092597][T18578] io_openat2+0x272/0x390 [ 323.096936][T18578] io_openat+0x1b/0x30 [ 323.101045][T18578] __io_issue_sqe+0xfe/0x2e0 [ 323.105648][T18578] io_issue_sqe+0x56/0xa80 [ 323.110069][T18578] io_submit_sqes+0x675/0x1060 [ 323.114869][T18578] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 323.120431][T18578] __x64_sys_io_uring_enter+0x78/0x90 [ 323.125815][T18578] x64_sys_call+0x2df0/0x3000 [ 323.130499][T18578] do_syscall_64+0xd2/0x200 [ 323.135010][T18578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.140909][T18578] [ 323.143233][T18578] value changed: 0x00000001 -> 0x00000000 [ 323.149038][T18578] [ 323.151354][T18578] Reported by Kernel Concurrency Sanitizer on: [ 323.157519][T18578] CPU: 0 UID: 0 PID: 18578 Comm: syz.5.5112 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 323.168909][T18578] Tainted: [W]=WARN [ 323.172703][T18578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 323.182758][T18578] ==================================================================