last executing test programs: 4m2.979328843s ago: executing program 3 (id=327): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}}, 0x0, 0x0, 0x20, 0x0, "510de17a5f1ab5a15bb58b5f234026225270d90a52451eeff61392000a7ed8e70ac751797ef6a41cf3257520b265cf0410066b525c3a3f167a8b178f60125aab38d8a6a8685ea1efa620fca0a90920d3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aa01080045000028006500000f06907864010101ac1414aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x40, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@errors_remount}, {@nogrpid}, {@data_err_ignore}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@noload}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaab3aaaa0180c2000002080045000028000000000006907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c40000090781000"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYRES8], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "79a413031fc007619cc2a25c749126cb43a1c463a36aeb7126c9c9435aa2b32268b091608e103fc1a5d738496954d6f9b102a1c5"}, 0x44) 4m2.667858938s ago: executing program 3 (id=336): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x44, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x100000000, 0x2000000000000000, 0x3, 0x0, 0xffffffffffffffff, 0x7b, 0xfffffffffffffffd, 0x3}) 4m2.406253312s ago: executing program 3 (id=344): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x70bd2d, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x82}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x96d160c200d1a4a7}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008001}, 0x4040) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000010240000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x4000) socket(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PTP_SYS_OFFSET(r8, 0x43403d05, &(0x7f0000000680)={0x7}) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r12}, &(0x7f0000000240), &(0x7f00000003c0)=r14}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r13, r10, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 4m1.91923867s ago: executing program 3 (id=355): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x5, 0x0, 0x7, 0x100, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e40)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) syz_io_uring_submit(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="fae68670fef1c45ff0634fe72a6253b4357c978887379648e34b8e43761f35", 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8000}, 0x50) utimensat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x100) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0x1, 0x1216, &(0x7f00000036c0)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xfe0) 4m1.637753624s ago: executing program 3 (id=360): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f0000000340)={[{@journal_dev={'journal_dev', 0x3d, 0x2}}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4f4, &(0x7f00000008c0)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000001000)='B', 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r4, &(0x7f0000000780)="6b1b", 0x2) sendfile(r3, r2, 0x0, 0x3ffff) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1a, 0x0, &(0x7f0000000340)) r7 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) r8 = semget$private(0x0, 0x0, 0x85) semctl$IPC_RMID(r8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)) 4m0.347773145s ago: executing program 3 (id=368): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r2 = dup(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000002c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r5, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x7e, 0x40}, 0x3c) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xff58) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r6}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r11, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500776730"], 0x34}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') 3m45.305963628s ago: executing program 32 (id=368): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r2 = dup(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000002c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r5, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x7e, 0x40}, 0x3c) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xff58) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r6}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r11, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500776730"], 0x34}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') 1m50.301267127s ago: executing program 4 (id=2508): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x5c, 0x30, 0x7, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1e1743, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3000010, &(0x7f0000000040)={[{@journal_dev={'journal_dev', 0x3d, 0xd353}}, {@auto_da_alloc}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000001500)='mm_page_alloc\x00', r3}, 0x18) r4 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair(0x2b, 0x4, 0x101, &(0x7f0000000300)) connect$can_bcm(r4, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000bbd10d0bc11fc00000000040000000aef028c89c34dcb05408427474e1cb5e689c593e7a16dd0af4f5be2f038bc9faf7"], 0x80}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000100)=ANY=[], 0x835, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) setrlimit(0x7, &(0x7f0000000200)={0x5, 0xb}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x7, 0x1}}, 0x20) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000580)='./file0\x00', 0x10000, &(0x7f0000001900)=ANY=[], 0xfd, 0x222, &(0x7f00000016c0)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x57, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) socket$inet(0x2, 0x1, 0x1) 1m48.509869216s ago: executing program 4 (id=2524): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x271) (fail_nth: 2) 1m48.159277412s ago: executing program 4 (id=2525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) set_robust_list(0x0, 0x0) 1m48.135009902s ago: executing program 4 (id=2528): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000540)={[{@jqfmt_vfsv0}]}, 0x1, 0x439, &(0x7f0000000100)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000d00)=ANY=[@ANYBLOB="18050000000008000000000000000000b7080000000000007b8af8ff00000000b7080000010000007b08d6e8b65c239a111f62072f06f3768af0ff00000000bfa100000005000007010000f8ffffffbfa40000d70000071400000900ffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000459404cb34b54c899c6900950000009500000000000000", @ANYBLOB="66f100800153c88739ad0f76fe7eae80144d5912362d008066630200a95a622cf6f1e25687f112d0d52400000000000000000000f8697fddc06ea6c04f9523053a9b2891957975dc34d2bb1bcd3e94aa9d8f69615cc9807b78d0cd4492906e802a7f26b5114af720fe1c2b0aaf9cef05c19ba689414aa0c5481233dd6aba59ac0f0c9d5d1328b4", @ANYRES64=0x0], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r1 = perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={0x0, 0xc}, 0x115428, 0x0, 0x0, 0x7, 0x5f4b, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048000}, 0x8004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setfsuid(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32250000000900010073797a3000000000080005400000001f"], 0xec}, 0x1, 0x0, 0x0, 0x20048811}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x11, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0d00000002000000040000000100000000000000", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000007c0)='br_fdb_add\x00', r3}, 0xf556fd033446ebcc) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000700), 0x2000) socket$inet6(0xa, 0x1, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000c11c58dadcc4aecc95bd89e903ec34a89e184b212f6ce6d91b507a3278137e", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r1, 0xeef2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x1}, 0x18) cachestat(r0, &(0x7f0000000280)={0x20000000, 0x6}, &(0x7f0000000300), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1m47.808638788s ago: executing program 4 (id=2534): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}}, 0x0, 0x0, 0x20, 0x0, "510de17a5f1ab5a15bb58b5f234026225270d90a52451eeff61392000a7ed8e70ac751797ef6a41cf3257520b265cf0410066b525c3a3f167a8b178f60125aab38d8a6a8685ea1efa620fca0a90920d3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aa01080045000028006500000f06907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x40, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@errors_remount}, {@nogrpid}, {@data_err_ignore}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@noload}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaab3aaaa0180c2000002080045000028000000000006907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\\@\x00\x00'], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "79a413031fc007619cc2a25c749126cb43a1c463a36aeb7126c9c9435aa2b32268b091608e103f"}, 0x37) 1m46.357930021s ago: executing program 4 (id=2546): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22006, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 4) 1m46.327695702s ago: executing program 33 (id=2546): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22006, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 4) 3.404787565s ago: executing program 0 (id=3615): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) lsm_set_self_attr(0x66, 0x0, 0x40, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="183c374485d9e0628300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7021d0008000000b70300000000009385000000710000009553afce5e521a050bd86616c4a7f7274005db037a1dd663343ecee1d704ecf42dd9bdf56e76373472dc5c52020100aa1e26403da7ec3043fc435d77e3c53f995b2b9b68be04ea2a3e290c4f690d015fc5c273577368322e30fe2c2a88e5ce47243cf9380c82df08da314f2600546b9cef2f52f2df5a7bc9f8cdb86083ab29e224e4338ffed9bffb37ffb107eddb02aaf362284d72e268577047d5ff17e48c5df2dfddcc97797d911244343209bf424760d0ac0370ec1de9223f44cc1225332dc46b9b3c102f10e4961c1c5f71af046a60fb61a3700299b398ec0b01a22249148e8c90f8d92db6ba7c9c5168dd1cdc0cb7a625b51336111e7924e13d039427d63da0879261f99b93aeac4034868c2444"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003980)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000074000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021380011800a0001006c696d6974000000280002800c00024000000000000000030c00014000000000000001010c0001400000000000000101b81700000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000008c1703800c0000800800034000000002"], 0x1874}}, 0x0) 3.343560556s ago: executing program 0 (id=3619): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r1 = io_uring_setup(0x3c92, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r4 = accept(r2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="120000000400000004000000a4"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000080), &(0x7f00000002c0)=@udp=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={0x0, 0x30}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r6, 0x0, 0x0) msgget$private(0x0, 0x100) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kfree\x00', r9, 0x0, 0x9}, 0x18) connect$vsock_stream(r7, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 3.201926578s ago: executing program 0 (id=3620): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000400000008e575d46b62", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000200), &(0x7f0000000800)}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0xfffffe97) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x4, 0x4}, 0x6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', r2}, 0x18) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000003c0)={0x1, 0x2, 0xfffffefc, 0x80000001}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a"], 0x1c}}, 0x804) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a0000000200000001100000"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) listxattr(0x0, 0x0, 0x0) unshare(0x2a020400) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r6, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r7 = syz_pidfd_open(r0, 0x0) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 2.774360015s ago: executing program 0 (id=3628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000480), &(0x7f0000000600)=@v3={0x3000000, [{0x7044, 0x993}, {0x1, 0x401}]}, 0x18, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1200000, &(0x7f0000000400)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@mblk_io_submit}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xf, 0x3}, 0x842a, 0x200000000000000, 0x7, 0x5, 0x0, 0x1ffffd, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r6, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r5, 0x20, 0x4000, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000ca851e3d0c99d78205c9470cf1ff11ce592900b70400000000030000000000160095c500000000000099f166d24feae700000020007bee71ceef6016e6cc59cca7bd3a3f7b4270457136ca4dde03e99b57ca69a7c318a4861661be711100739fbb118560c1a55e01f375c541901dbd9e7181e0364c5fcbe1500d2c79beba36716d3729e2d5c96156d610c1acb4e200948fd75ed99a814ac0e8caa5be0641a3d23cce0abe3b59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = io_uring_setup(0x1a6d, &(0x7f0000000000)={0x0, 0x896d, 0x40, 0xfffffffe, 0x1f}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0xb, &(0x7f00000006c0)=[@ioring_restriction_sqe_op={0x1, 0x56}], 0x1) 1.807798501s ago: executing program 5 (id=3642): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x9, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@ifindex, 0x2f, 0x0, 0x1ff, &(0x7f0000000180)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup=r4, r2, 0x12, 0x201c, 0x0, @value=r1, @void, @void, @void, r3}, 0x20) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x800, 0x0, 0x6}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "ef"}]}, @NFTA_CMP_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}}, 0x0) 1.715401562s ago: executing program 5 (id=3643): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000071111d01000000009500740000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f00000003c0)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x3ffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) 1.382682538s ago: executing program 6 (id=3647): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (fail_nth: 1) 1.055337253s ago: executing program 0 (id=3648): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x84515000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r5}, 0x10) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}], 0x1, 0x844) 1.054280873s ago: executing program 6 (id=3650): syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8402, 0x0) 993.890164ms ago: executing program 6 (id=3652): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000400000008e575d46b62497f2c0000000c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000200), &(0x7f0000000800)}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0xfffffe97) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x4, 0x4}, 0x6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', r2}, 0x18) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000003c0)={0x1, 0x2, 0xfffffefc, 0x80000001}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a"], 0x1c}}, 0x804) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a0000000200000001100000"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) listxattr(0x0, 0x0, 0x0) unshare(0x2a020400) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r6, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r7 = syz_pidfd_open(r0, 0x0) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 864.159016ms ago: executing program 2 (id=3655): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000bc0)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x1a34b664889f2fc5}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x840}]}]}, 0x28}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x169142, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) readahead(0xffffffffffffffff, 0x93, 0x3) 863.192376ms ago: executing program 5 (id=3656): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x800f00, &(0x7f0000000200)={[{@usrjquota}, {@nolazytime}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x464, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r5) read$msr(r4, &(0x7f00000002c0)=""/57, 0x39) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xff, 0x5, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x2}, 0x1a, 0x7, 0x800, 0x4, 0x8, 0x4002}, 0x0, 0x4000000001, 0xffffffffffffffff, 0x1) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 792.278937ms ago: executing program 2 (id=3657): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='kfree\x00', r0}, 0x18) openat$incfs(0xffffffffffffffff, 0x0, 0x880, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xb, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0xfffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) 711.230398ms ago: executing program 2 (id=3658): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="11000000040000000400000001"], 0x48) r6 = socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000001c0)=r6}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7}, &(0x7f00000000c0), &(0x7f0000000100)=r6}, 0x20) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r2, &(0x7f0000000100)={0x2017be01}) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r9, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r9, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r11}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x5}, 0x1}}, 0x18) setresuid(0x0, r12, 0x0) 678.162679ms ago: executing program 6 (id=3659): syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x0, 0x1010000}}}}}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x21, &(0x7f0000000440)=r0, 0x1) (fail_nth: 1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', 0x0}) unshare(0x6040480) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001980)="728d52266e7c26aa003607493e79283f", 0x10}], 0x1}}], 0x1, 0x40) r3 = accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x800) getsockname$unix(r3, &(0x7f0000000180), &(0x7f0000000100)=0x6e) 409.837954ms ago: executing program 1 (id=3660): syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x0, 0x1010000}}}}}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x21, &(0x7f0000000440)=r0, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', 0x0}) unshare(0x6040480) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x10000}, 0x18) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r7) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) bind$xdp(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001980)="728d52266e7c26aa003607493e79283f", 0x10}], 0x1}}], 0x1, 0x40) r8 = accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x800) getsockname$unix(r8, &(0x7f0000000180), &(0x7f0000000100)=0x6e) 337.331335ms ago: executing program 1 (id=3661): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f00000001c0)="010000000000060000071a80010061cc", 0x10) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000640)='stack\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000300"/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000b00)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0xd8, 0x0, 0xffffffff, 0x208, 0xd8, 0x400, 0x400, 0xffffffff, 0x400, 0x400, 0x5, &(0x7f0000000580), {[{{@ip={@private=0xa010100, @broadcast, 0xffffffff, 0xffffffff, 'syzkaller1\x00', 'bond0\x00', {0xff}, {}, 0x29, 0x1, 0xa}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}, {0x0, 0x8}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @dev={0xac, 0x14, 0x14, 0x23}, @port=0x4e20, @port=0x4e22}}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@icmp={{0x28}, {0xe64ef5ff553a7250, "1a66"}}, @common=@osf={{0x50}, {'syz1\x00', 0x0, 0x8, 0x1, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@loopback, @ipv4=@multicast2, @gre_key=0x7cb, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20}}, @common=@set={{0x40}, {{0x3, [0x7, 0x6, 0xab845d6b9d367e0, 0x6, 0x6], 0x6, 0x2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @broadcast, @private=0xa010100, @gre_key=0x4, @gre_key=0x3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0xffffffff, 'geneve1\x00', 'pimreg1\x00', {0xff}, {}, 0x29, 0x2, 0xa}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x1, 'Q.931\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x14, @local, @loopback, @port=0x4e22, @port=0x4e21}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001800800010000000000040003"], 0x44}}, 0x0) preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000300)=""/254, 0xfe}], 0x1, 0x2000000, 0x0) 336.762165ms ago: executing program 6 (id=3662): syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8402, 0x0) 335.823335ms ago: executing program 5 (id=3663): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="11000000040000000400000001"], 0x48) r6 = socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000001c0)=r6}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7}, &(0x7f00000000c0), &(0x7f0000000100)=r6}, 0x20) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r2, &(0x7f0000000100)={0x2017be01}) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r9, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r9, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r12}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x5}, 0x1}}, 0x18) setresuid(0x0, r13, 0x0) 298.639975ms ago: executing program 1 (id=3664): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00'}, 0x18) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x4c, r5, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x7}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20080000}, 0x24000044) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x805}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd8, 0x21, 0x10, 0x70bd2c, 0x25dfdbfb, {0x12}, [@typed={0x4, 0xe4}, @generic="556ec9a6d6f7c3b812dc0d486107cfb176618471a2d998551917acf9718700fe9c3a744b477b72e9e0a914e2ac3efaec824e15e636ab0fd7219d371a0ace99cd4a9e9dfd26366c42fcb4fd7e5fbf4ae21bd5d829a6141babdb7aac9b67c9845c2e622f2d15a5a7e8735de8535153ae623db1da40ed2648c81807819d1c53261699e05456915e0d4a2fe3ddd137442891e77bc507049041b5e1444c2e13ffb9bfc5f32f0e4d23579f5de5ade11d7837051ebb53a080b8dbdba99543cba3"]}, 0xd8}, 0x1, 0x0, 0x0, 0x4008810}, 0x20000001) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) 297.622605ms ago: executing program 2 (id=3665): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0xf7, 0x9, 0x0, @mcast1, @empty, 0x700, 0x7, 0x9, 0x5}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time={0x9e, 0xbdaf}, {}, {}, @raw32}, {0x3, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @ext={0x0, 0x0}}], 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x9}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r6}, 0x10) io_setup(0x3, &(0x7f0000000340)) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) 185.098267ms ago: executing program 1 (id=3666): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x24048004) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000100)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000002240)=[{&(0x7f0000001000)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001040)=[{&(0x7f00000010c0)="13", 0xff04}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="3000000000000000840000000100000002000000000200000900000081000000050000000000000009000000", @ANYRES32=0x0, @ANYBLOB="200000000000000084000000020000000300020005000000d90f0000", @ANYRES32=0x0, @ANYBLOB="1800"], 0x68, 0x40010}], 0x1, 0x240000c0) 184.729967ms ago: executing program 1 (id=3667): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x3502, 0xa, 0x2}}, 0xf0}, 0x1, 0xe}, 0x0) 183.909967ms ago: executing program 2 (id=3668): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r1 = io_uring_setup(0x3c92, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r4 = accept(r2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="120000000400000004000000a4"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000080), &(0x7f00000002c0)=@udp=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={0x0, 0x30}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r6, 0x0, 0x0) r7 = msgget$private(0x0, 0x100) msgsnd(r7, 0x0, 0x8, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kfree\x00', r10, 0x0, 0x9}, 0x18) connect$vsock_stream(r8, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 137.164218ms ago: executing program 5 (id=3669): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='kfree\x00', r0}, 0x18) openat$incfs(0xffffffffffffffff, 0x0, 0x880, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xb, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0xfffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) 122.170908ms ago: executing program 2 (id=3670): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000071111d01000000009500740000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f00000003c0)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 113.406978ms ago: executing program 1 (id=3671): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70c000008000000850000009500000095000000000000004caac4f73342c3481ee8c3d1a7217e6c0cb979e5ef1a5ee31eced045665758889f0dc023c1c14683d6e6430e83d57af5382fc87467c7d6b209e1b2379af88b086cf1bd1b20fdb85f2cc70c894286965302ef03f30f000000000000009a42fc15733e8726"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001140)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x7ff}, 0x18) syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00', @ANYRESOCT=0x0], 0x1, 0x65a, &(0x7f0000000dc0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/92) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sigaltstack(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0x6, r8, 0xffffff7f}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) 71.731019ms ago: executing program 6 (id=3672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7000005, 0x11, r4, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r4, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 71.070519ms ago: executing program 0 (id=3673): unshare(0x42000000) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (fail_nth: 2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xfffffffffffffce5, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001005d790000000000000500000a60000000060a0b0400000000000000000200000234000480300001800b00010074617267657400002000028008000240000000010800030002b511120c0001004e465155455545000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2041, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x24020400) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe, 0x40, 0x3, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000040), 0x1003, r8}, 0x38) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)="e751a9", 0x3}], 0x1}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r8, &(0x7f0000000300), 0x0}, 0x20) socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYRES32=r7, @ANYRES8=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) 0s ago: executing program 5 (id=3674): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x2}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kfree\x00', r2}, 0x18) socket$inet6(0xa, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10000, 0x400, 0x0, 0xfffffffe}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): 0000000000 r/w without journal. Quota mode: writeback. [ 273.525448][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.532920][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.540509][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.575661][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.583287][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.590704][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.598168][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.605745][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.613241][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.620696][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.628113][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.635608][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.643071][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.650506][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.658235][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.665739][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.673175][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.680806][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.688227][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.695665][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.703098][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.710683][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.718101][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.725659][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.733094][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.740558][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.748032][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.755452][ T36] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 273.767243][ T36] hid-generic 0000:0000:0000.0048: hidraw0: HID v0.00 Device [syz0] on syz0 [ 273.780544][T13193] netlink: 'syz.0.3339': attribute type 1 has an invalid length. [ 273.788298][T13193] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.3339'. [ 273.829864][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.862627][T13201] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3341'. [ 274.110414][T13206] bridge_slave_0: left allmulticast mode [ 274.116140][T13206] bridge_slave_0: left promiscuous mode [ 274.121953][T13206] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.192263][T13206] bridge_slave_1: left allmulticast mode [ 274.198044][T13206] bridge_slave_1: left promiscuous mode [ 274.203813][T13206] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.354590][T13206] bond0: (slave bond_slave_0): Releasing backup interface [ 274.416951][T13212] SELinux: failed to load policy [ 274.442907][T13206] bond0: (slave bond_slave_1): Releasing backup interface [ 274.517912][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 274.517930][ T29] audit: type=1400 audit(1743596169.444:19577): avc: denied { allowed } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 274.559205][T13206] team0: Port device team_slave_0 removed [ 274.630074][ T29] audit: type=1400 audit(1743596169.474:19578): avc: denied { create } for pid=13214 comm="syz.5.3345" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 274.651609][ T29] audit: type=1400 audit(1743596169.474:19579): avc: denied { create } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.671374][ T29] audit: type=1400 audit(1743596169.484:19580): avc: denied { bind } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.690976][ T29] audit: type=1400 audit(1743596169.484:19581): avc: denied { listen } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.692927][T13218] loop5: detected capacity change from 0 to 512 [ 274.710898][ T29] audit: type=1400 audit(1743596169.484:19582): avc: denied { connect } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.710931][ T29] audit: type=1400 audit(1743596169.504:19583): avc: denied { accept } for pid=13214 comm="syz.5.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.710959][ T29] audit: type=1326 audit(1743596169.504:19584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13214 comm="syz.5.3345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16a208d169 code=0x7ffc0000 [ 274.780631][ T29] audit: type=1326 audit(1743596169.504:19585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13214 comm="syz.5.3345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16a208d169 code=0x7ffc0000 [ 274.804348][ T29] audit: type=1326 audit(1743596169.504:19586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13214 comm="syz.5.3345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16a208d169 code=0x7ffc0000 [ 274.903168][T13206] team0: Port device team_slave_1 removed [ 274.920381][T13206] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.927916][T13206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.935854][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #3: comm syz.5.3346: corrupted inode contents [ 274.952105][T13206] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.959712][T13206] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.989368][T13218] EXT4-fs error (device loop5): ext4_dirty_inode:6074: inode #3: comm syz.5.3346: mark_inode_dirty error [ 275.041495][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #3: comm syz.5.3346: corrupted inode contents [ 275.099124][T13218] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #3: comm syz.5.3346: mark_inode_dirty error [ 275.110876][T13218] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.3346: Failed to acquire dquot type 0 [ 275.175003][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3346: corrupted inode contents [ 275.238251][T13228] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3349'. [ 275.247704][T13218] EXT4-fs error (device loop5): ext4_dirty_inode:6074: inode #16: comm syz.5.3346: mark_inode_dirty error [ 275.263051][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3346: corrupted inode contents [ 275.276565][T13218] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #16: comm syz.5.3346: mark_inode_dirty error [ 275.292806][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3346: corrupted inode contents [ 275.307020][T13218] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 275.316387][T13218] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3346: corrupted inode contents [ 275.331243][T13218] EXT4-fs error (device loop5): ext4_truncate:4254: inode #16: comm syz.5.3346: mark_inode_dirty error [ 275.344357][T13218] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 275.354952][T13218] EXT4-fs (loop5): 1 truncate cleaned up [ 275.362833][T13218] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.376619][T13218] ext4 filesystem being mounted at /562/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.468074][T13217] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.3346: corrupted xattr block 19: invalid ea_ino [ 275.485214][T13217] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 275.509148][T13217] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.3346: corrupted xattr block 19: invalid ea_ino [ 275.545290][T13217] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 275.565619][T13217] EXT4-fs error (device loop5): ext4_xattr_block_find:1869: inode #15: comm syz.5.3346: corrupted xattr block 19: invalid ea_ino [ 275.668185][ T5097] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.691779][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 275.778650][T13239] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 275.778650][T13239] program syz.1.3353 not setting count and/or reply_len properly [ 275.859790][T13247] loop6: detected capacity change from 0 to 512 [ 275.956059][T13253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3359'. [ 276.106206][T13257] loop1: detected capacity change from 0 to 128 [ 276.314477][T13247] EXT4-fs (loop6): too many log groups per flexible block group [ 276.322285][T13247] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 276.409798][T13247] EXT4-fs (loop6): mount failed [ 276.598994][T13269] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3363'. [ 276.737992][T13271] loop6: detected capacity change from 0 to 128 [ 277.096828][T13279] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 277.096828][T13279] program syz.1.3367 not setting count and/or reply_len properly [ 277.449538][T13295] loop0: detected capacity change from 0 to 512 [ 277.462340][T13299] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3374'. [ 277.680421][T13295] EXT4-fs error (device loop0): ext4_orphan_get:1390: comm syz.0.3372: inode #15: comm syz.0.3372: iget: illegal inode # [ 277.718826][T13295] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.3372: couldn't read orphan inode 15 (err -117) [ 277.732187][T13306] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3376'. [ 277.763505][T13295] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.980448][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.124739][T13316] netlink: 'syz.6.3381': attribute type 1 has an invalid length. [ 278.161765][T13316] 8021q: adding VLAN 0 to HW filter on device bond1 [ 278.233875][T13324] 8021q: adding VLAN 0 to HW filter on device bond1 [ 278.260778][T13324] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 278.273045][T13324] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 278.341332][T13321] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3377'. [ 278.971214][T13338] 9pnet_fd: Insufficient options for proto=fd [ 279.001527][T13338] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 279.136016][T13342] IPv4: Oversized IP packet from 127.202.26.0 [ 279.149518][T13340] loop0: detected capacity change from 0 to 512 [ 279.283406][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #3: comm syz.0.3386: corrupted inode contents [ 279.317443][T13340] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #3: comm syz.0.3386: mark_inode_dirty error [ 279.393324][T13348] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3388'. [ 279.478466][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #3: comm syz.0.3386: corrupted inode contents [ 279.520580][T13340] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #3: comm syz.0.3386: mark_inode_dirty error [ 279.584419][T13340] __quota_error: 422 callbacks suppressed [ 279.584438][T13340] Quota error (device loop0): write_blk: dquota write failed [ 279.597804][ T29] audit: type=1326 audit(1743596174.514:20006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.616773][T13352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3390'. [ 279.621733][ T29] audit: type=1326 audit(1743596174.514:20007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.654711][ T29] audit: type=1326 audit(1743596174.514:20008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.678594][ T29] audit: type=1326 audit(1743596174.514:20009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.702195][ T29] audit: type=1326 audit(1743596174.514:20010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.725927][ T29] audit: type=1326 audit(1743596174.514:20011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.749555][ T29] audit: type=1326 audit(1743596174.514:20012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.773308][ T29] audit: type=1326 audit(1743596174.514:20013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.796980][ T29] audit: type=1326 audit(1743596174.514:20014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13349 comm="syz.1.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f258228d169 code=0x7ffc0000 [ 279.930109][T13340] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3386: Failed to acquire dquot type 0 [ 279.983937][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3386: corrupted inode contents [ 280.046756][T13340] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz.0.3386: mark_inode_dirty error [ 280.102685][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3386: corrupted inode contents [ 280.114746][T13363] loop5: detected capacity change from 0 to 512 [ 280.133631][T13363] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 280.142758][T13363] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 280.210283][T13340] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #16: comm syz.0.3386: mark_inode_dirty error [ 280.232009][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3386: corrupted inode contents [ 280.268238][T13340] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 280.282890][T13340] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3386: corrupted inode contents [ 280.315365][T13340] EXT4-fs error (device loop0): ext4_truncate:4254: inode #16: comm syz.0.3386: mark_inode_dirty error [ 280.329574][T13363] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 280.349312][T13372] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3397'. [ 280.360123][T13340] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 280.390516][T13340] EXT4-fs (loop0): 1 truncate cleaned up [ 280.396706][T13340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.409690][T13370] loop6: detected capacity change from 0 to 512 [ 280.464747][T13370] EXT4-fs error (device loop6): ext4_orphan_get:1390: comm syz.6.3396: inode #15: comm syz.6.3396: iget: illegal inode # [ 280.479568][T13340] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.503135][T13363] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 280.526052][T13370] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.3396: couldn't read orphan inode 15 (err -117) [ 280.583351][T13370] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.601002][T13363] System zones: 0-2, 18-18, 34-35 [ 280.606883][T13363] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.660216][T13340] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.3386: corrupted xattr block 19: invalid ea_ino [ 280.681158][T13340] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 280.693792][T13363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.702843][T13340] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.3386: corrupted xattr block 19: invalid ea_ino [ 280.748642][T13385] bridge0: port 3(vlan2) entered blocking state [ 280.755111][T13385] bridge0: port 3(vlan2) entered disabled state [ 280.763365][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.768771][T13340] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 280.770824][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.770851][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.771247][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.794253][T13375] IPv4: Oversized IP packet from 127.202.26.0 [ 280.794656][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.815594][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.823079][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.830522][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.837938][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.845441][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.852883][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.860325][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.867766][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.875224][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.901152][T13385] vlan2: entered allmulticast mode [ 280.906324][T13385] bridge0: entered allmulticast mode [ 280.913575][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.921088][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.928537][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.931853][T13340] EXT4-fs error (device loop0): ext4_xattr_block_find:1869: inode #15: comm syz.0.3386: corrupted xattr block 19: invalid ea_ino [ 280.936041][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.957056][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.964634][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.972157][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.979594][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.987042][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 280.994487][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 281.001994][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 281.009400][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 281.016847][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 281.024311][ T36] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 281.033464][T13385] vlan2: left allmulticast mode [ 281.038374][T13385] bridge0: left allmulticast mode [ 281.045635][ T36] hid-generic 0000:0000:0000.0049: hidraw0: HID v0.00 Device [syz0] on syz0 [ 281.073451][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.124094][ T4148] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:10: Failed to release dquot type 1 [ 281.161179][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.196046][T13399] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3403'. [ 281.225413][T13397] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 281.240705][T13401] 9pnet_fd: Insufficient options for proto=fd [ 281.260293][T13401] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 281.389717][T13410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3408'. [ 281.592089][T13415] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3409'. [ 281.616631][T13417] IPv4: Oversized IP packet from 127.202.26.0 [ 282.167568][T13433] loop6: detected capacity change from 0 to 128 [ 282.244909][T13435] 9pnet_fd: Insufficient options for proto=fd [ 283.100864][T13449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3421'. [ 283.176392][T13445] loop6: detected capacity change from 0 to 512 [ 283.368849][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #3: comm syz.6.3419: corrupted inode contents [ 283.370755][T13464] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3424'. [ 283.385890][T13462] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 283.439023][T13451] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3422'. [ 283.459625][T13445] EXT4-fs error (device loop6): ext4_dirty_inode:6074: inode #3: comm syz.6.3419: mark_inode_dirty error [ 283.502927][T13465] loop0: detected capacity change from 0 to 512 [ 283.560873][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #3: comm syz.6.3419: corrupted inode contents [ 283.612941][T13465] EXT4-fs error (device loop0): ext4_orphan_get:1390: comm syz.0.3426: inode #15: comm syz.0.3426: iget: illegal inode # [ 283.641698][T13445] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #3: comm syz.6.3419: mark_inode_dirty error [ 283.704365][T13445] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3419: Failed to acquire dquot type 0 [ 283.735679][T13465] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.3426: couldn't read orphan inode 15 (err -117) [ 283.760353][T13465] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.801034][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #16: comm syz.6.3419: corrupted inode contents [ 283.833030][T13445] EXT4-fs error (device loop6): ext4_dirty_inode:6074: inode #16: comm syz.6.3419: mark_inode_dirty error [ 283.877611][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.885155][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.892660][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.920107][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.927549][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.935114][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.942608][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.950174][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.957582][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.965103][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.972619][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.980074][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.987508][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 283.994909][T13478] loop1: detected capacity change from 0 to 512 [ 283.994986][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 284.100938][T13478] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 284.121117][T13478] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.3429: corrupted xattr entries [ 284.140253][T13478] EXT4-fs (loop1): Remounting filesystem read-only [ 284.146903][T13478] EXT4-fs (loop1): 1 truncate cleaned up [ 284.215867][T13481] loop5: detected capacity change from 0 to 128 [ 284.284629][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #16: comm syz.6.3419: corrupted inode contents [ 284.402106][T13478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.897755][T13445] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #16: comm syz.6.3419: mark_inode_dirty error [ 284.975520][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 284.983010][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 284.987231][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 284.987250][ T29] audit: type=1400 audit(1743596179.914:20347): avc: denied { unmount } for pid=5097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 284.990571][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 284.990599][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.032341][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.039741][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.047238][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.054670][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.062149][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.069705][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.077135][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.082501][T13478] SELinux: failed to load policy [ 285.084546][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.089489][ T29] audit: type=1400 audit(1743596180.014:20348): avc: denied { load_policy } for pid=13476 comm="syz.1.3429" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 285.117579][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.125557][ T10] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 285.150214][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #16: comm syz.6.3419: corrupted inode contents [ 285.196607][T13445] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 285.221014][ T29] audit: type=1400 audit(1743596180.154:20349): avc: denied { create } for pid=13489 comm="syz.2.3434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 285.271650][T13445] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #16: comm syz.6.3419: corrupted inode contents [ 285.285883][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.286131][T13490] loop2: detected capacity change from 0 to 512 [ 285.295099][ T29] audit: type=1400 audit(1743596180.154:20350): avc: denied { create } for pid=13487 comm="syz.5.3432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.322151][ T29] audit: type=1400 audit(1743596180.154:20351): avc: denied { write } for pid=13487 comm="syz.5.3432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.342948][ T29] audit: type=1400 audit(1743596180.184:20352): avc: denied { create } for pid=13489 comm="syz.2.3434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 285.362767][ T29] audit: type=1400 audit(1743596180.194:20353): avc: denied { unmount } for pid=12282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 285.372043][ T10] hid-generic 0000:0000:0000.004A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 285.393607][T13445] EXT4-fs error (device loop6): ext4_truncate:4254: inode #16: comm syz.6.3419: mark_inode_dirty error [ 285.425542][ T29] audit: type=1400 audit(1743596180.334:20354): avc: denied { create } for pid=13491 comm="syz.5.3435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 285.427095][T13490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.483621][T13445] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 285.513033][T13490] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.522526][T13492] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3435'. [ 285.540079][ T29] audit: type=1400 audit(1743596180.454:20355): avc: denied { write } for pid=13491 comm="syz.5.3435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 285.560821][ T29] audit: type=1400 audit(1743596180.454:20356): avc: denied { read } for pid=13491 comm="syz.5.3435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 285.610431][T13492] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 285.620694][T13445] EXT4-fs (loop6): 1 truncate cleaned up [ 285.626975][T13445] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.654289][T13445] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.665563][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.697727][T13492] bridge0: port 4(macvlan2) entered blocking state [ 285.704388][T13492] bridge0: port 4(macvlan2) entered disabled state [ 285.715876][T13492] macvlan2: entered allmulticast mode [ 285.723497][T13445] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3419: corrupted xattr block 19: invalid ea_ino [ 285.739727][T13492] macvlan2: left allmulticast mode [ 285.749891][T13445] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 285.764101][T13445] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3419: corrupted xattr block 19: invalid ea_ino [ 285.782818][T13445] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 285.794907][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.812391][T13445] EXT4-fs error (device loop6): ext4_xattr_block_find:1869: inode #15: comm syz.6.3419: corrupted xattr block 19: invalid ea_ino [ 285.891426][T13511] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3440'. [ 285.906463][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.920421][ T4159] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 285.975539][T13504] loop1: detected capacity change from 0 to 512 [ 286.031653][T13504] EXT4-fs error (device loop1): ext4_orphan_get:1390: comm syz.1.3438: inode #15: comm syz.1.3438: iget: illegal inode # [ 286.277947][T13504] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.3438: couldn't read orphan inode 15 (err -117) [ 286.430989][T13504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.451785][T13535] loop5: detected capacity change from 0 to 512 [ 286.575348][T13541] loop2: detected capacity change from 0 to 512 [ 286.613560][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.621157][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.628571][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.637298][T13547] loop6: detected capacity change from 0 to 128 [ 286.646712][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3450: corrupted inode contents [ 286.667225][T13544] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3451'. [ 286.686692][T13535] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 286.695867][T13535] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 286.707534][T13544] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 286.717218][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.724783][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.732227][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.739637][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.747220][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.754744][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.762180][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.769583][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.777082][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.784595][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.792024][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.840143][T13541] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #3: comm syz.2.3450: mark_inode_dirty error [ 286.860443][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.860597][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3450: corrupted inode contents [ 286.867961][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.887234][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.894700][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.902145][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.909568][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.917038][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.924556][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.932025][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.932295][T13544] bridge0: port 1(macvlan2) entered blocking state [ 286.939415][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.939444][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.946052][T13544] bridge0: port 1(macvlan2) entered disabled state [ 286.953351][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.961031][T13544] macvlan2: entered allmulticast mode [ 286.967302][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 286.987664][ T5376] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 287.000874][T13544] macvlan2: left allmulticast mode [ 287.010210][T13535] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 287.050184][T13541] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.3450: mark_inode_dirty error [ 287.071922][T13535] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 287.082893][T13535] System zones: 0-2, 18-18, 34-35 [ 287.083410][T13541] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.3450: Failed to acquire dquot type 0 [ 287.088927][T13535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.102963][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3450: corrupted inode contents [ 287.115139][T13535] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.128982][T13541] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz.2.3450: mark_inode_dirty error [ 287.132364][ T5376] hid-generic 0000:0000:0000.004B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 287.174750][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.206874][T13552] loop0: detected capacity change from 0 to 512 [ 287.215996][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3450: corrupted inode contents [ 287.216812][T13552] EXT4-fs error (device loop0): ext4_orphan_get:1390: comm syz.0.3453: inode #15: comm syz.0.3453: iget: illegal inode # [ 287.240979][T13541] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.3450: mark_inode_dirty error [ 287.286363][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3450: corrupted inode contents [ 287.298528][T13541] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 287.300309][T13552] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.3453: couldn't read orphan inode 15 (err -117) [ 287.331280][T13541] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3450: corrupted inode contents [ 287.348170][T13541] EXT4-fs error (device loop2): ext4_truncate:4254: inode #16: comm syz.2.3450: mark_inode_dirty error [ 287.363930][T13541] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 287.395576][T13552] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.430472][T13541] EXT4-fs (loop2): 1 truncate cleaned up [ 287.443320][T13541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.467094][T13558] loop6: detected capacity change from 0 to 512 [ 287.474756][T13541] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.515821][T13558] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 287.537282][T13541] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3450: corrupted xattr block 19: invalid ea_ino [ 287.554980][T13541] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.563077][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.564619][T13541] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3450: corrupted xattr block 19: invalid ea_ino [ 287.571393][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.591998][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.603525][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.609596][T13558] EXT4-fs error (device loop6): xattr_find_entry:333: inode #15: comm syz.6.3454: corrupted xattr entries [ 287.611011][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.630277][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.637768][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.645217][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.648497][T13558] EXT4-fs (loop6): Remounting filesystem read-only [ 287.652648][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.666569][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.671989][T13541] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.674014][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.690512][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.698064][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.705522][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.713418][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.720878][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.724331][T13558] EXT4-fs (loop6): 1 truncate cleaned up [ 287.728269][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.741388][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.744879][T13541] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.3450: corrupted xattr block 19: invalid ea_ino [ 287.748953][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.769615][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.777081][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.784629][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.790588][T13558] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.792102][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.811515][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.818947][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.826398][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.833847][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.836447][T13558] SELinux: policydb version 51618937 does not match my version range 15-34 [ 287.841261][ T5375] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 287.867038][T13558] SELinux: failed to load policy [ 287.921835][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.931719][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.950555][ T4135] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 287.969247][ T5375] hid-generic 0000:0000:0000.004C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 288.028514][T13575] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 288.044492][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.076853][T13579] loop6: detected capacity change from 0 to 512 [ 288.117418][T13583] loop1: detected capacity change from 0 to 512 [ 288.143236][T13579] EXT4-fs error (device loop6): ext4_orphan_get:1390: comm syz.6.3462: inode #15: comm syz.6.3462: iget: illegal inode # [ 288.163557][T13583] EXT4-fs error (device loop1): ext4_orphan_get:1390: comm syz.1.3463: inode #15: comm syz.1.3463: iget: illegal inode # [ 288.167453][T13588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3464'. [ 288.179726][T13583] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.3463: couldn't read orphan inode 15 (err -117) [ 288.200815][T13579] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.3462: couldn't read orphan inode 15 (err -117) [ 288.203167][T13583] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.227127][T13579] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.234524][T13589] 9pnet_fd: Insufficient options for proto=fd [ 288.267741][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.279164][T13589] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 288.292230][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.299695][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.307186][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.315001][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.323026][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.327559][T13591] loop1: detected capacity change from 0 to 512 [ 288.330613][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.344428][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.351387][T13591] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 288.351860][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.369101][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.376603][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.384029][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.391448][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.398861][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.406365][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.453575][T13591] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.3466: corrupted xattr entries [ 288.465064][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.465199][T13591] EXT4-fs (loop1): Remounting filesystem read-only [ 288.472575][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.486589][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.494037][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.501521][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.508922][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.516348][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.523811][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.531309][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.538761][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.546215][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.553674][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.561324][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.568753][ T36] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 288.572852][T13591] EXT4-fs (loop1): 1 truncate cleaned up [ 288.583718][ T36] hid-generic 0000:0000:0000.004D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 288.605630][T13591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.653429][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.678324][T13602] loop5: detected capacity change from 0 to 512 [ 288.695782][T13602] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 288.725175][T13602] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.3469: corrupted xattr entries [ 288.725258][T13591] SELinux: failed to load policy [ 288.757476][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.771593][T13602] EXT4-fs (loop5): Remounting filesystem read-only [ 288.785588][T13602] EXT4-fs (loop5): 1 truncate cleaned up [ 288.792051][T13602] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.815819][T13602] SELinux: policydb version 51618937 does not match my version range 15-34 [ 288.838889][T13602] SELinux: failed to load policy [ 288.881532][T13610] loop0: detected capacity change from 0 to 128 [ 288.927552][T13616] loop6: detected capacity change from 0 to 512 [ 288.938166][ T5097] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.003112][T13614] IPv4: Oversized IP packet from 127.202.26.0 [ 289.035910][T13616] EXT4-fs (loop6): too many log groups per flexible block group [ 289.043692][T13616] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 289.089567][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x4 [ 289.097382][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x2 [ 289.103830][T13616] EXT4-fs (loop6): mount failed [ 289.111825][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.119600][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.127436][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.135190][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.143041][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.150792][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.158590][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.166285][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.173971][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.181685][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.189344][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.197093][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.204823][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.212654][ T36] hid-generic 0000:3000000:0000.004E: unknown main item tag 0x0 [ 289.225353][ T36] hid-generic 0000:3000000:0000.004E: hidraw0: HID v0.00 Device [sy] on syz0 [ 289.232393][T13626] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 289.276943][T13632] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3479'. [ 289.289455][T13632] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 289.325367][T13631] loop5: detected capacity change from 0 to 512 [ 289.337665][T13632] bridge0: port 4(macvlan2) entered blocking state [ 289.344304][T13632] bridge0: port 4(macvlan2) entered disabled state [ 289.353777][T13632] macvlan2: entered allmulticast mode [ 289.359827][T13632] macvlan2: left allmulticast mode [ 289.382481][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #3: comm syz.5.3480: corrupted inode contents [ 289.422758][T13631] EXT4-fs error (device loop5): ext4_dirty_inode:6074: inode #3: comm syz.5.3480: mark_inode_dirty error [ 289.433614][T13639] 9pnet_fd: Insufficient options for proto=fd [ 289.447544][T13639] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 289.460291][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #3: comm syz.5.3480: corrupted inode contents [ 289.473431][T13642] loop6: detected capacity change from 0 to 128 [ 289.510278][T13631] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #3: comm syz.5.3480: mark_inode_dirty error [ 289.540226][T13631] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.3480: Failed to acquire dquot type 0 [ 289.552136][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3480: corrupted inode contents [ 289.572043][T13631] EXT4-fs error (device loop5): ext4_dirty_inode:6074: inode #16: comm syz.5.3480: mark_inode_dirty error [ 289.583717][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3480: corrupted inode contents [ 289.604397][T13631] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #16: comm syz.5.3480: mark_inode_dirty error [ 289.640994][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3480: corrupted inode contents [ 289.679431][T13631] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 289.708432][T13631] EXT4-fs error (device loop5): ext4_do_update_inode:5182: inode #16: comm syz.5.3480: corrupted inode contents [ 289.749335][T13631] EXT4-fs error (device loop5): ext4_truncate:4254: inode #16: comm syz.5.3480: mark_inode_dirty error [ 289.768204][T13631] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 289.770284][T13616] bio_check_eod: 3001 callbacks suppressed [ 289.770301][T13616] syz.6.3474: attempt to access beyond end of device [ 289.770301][T13616] loop6: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 289.777783][T13631] EXT4-fs (loop5): 1 truncate cleaned up [ 289.810855][T13631] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.832703][T13642] : attempt to access beyond end of device [ 289.832703][T13642] loop6: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 289.848350][T13642] : attempt to access beyond end of device [ 289.848350][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 289.863654][T13642] : attempt to access beyond end of device [ 289.863654][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 289.876158][T13631] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.894740][T13642] : attempt to access beyond end of device [ 289.894740][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 289.932052][T13652] loop0: detected capacity change from 0 to 512 [ 289.948223][T13642] : attempt to access beyond end of device [ 289.948223][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 289.972809][T13642] : attempt to access beyond end of device [ 289.972809][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 289.992447][T13652] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 289.999916][T13642] : attempt to access beyond end of device [ 289.999916][T13642] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 290.020958][ T29] kauditd_printk_skb: 602 callbacks suppressed [ 290.020980][ T29] audit: type=1400 audit(1743596427.954:20953): avc: denied { create } for pid=13657 comm="syz.2.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 290.078460][ T29] audit: type=1400 audit(1743596427.974:20954): avc: denied { create } for pid=13629 comm="syz.5.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 290.081001][T13631] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.3480: corrupted xattr block 19: invalid ea_ino [ 290.098197][ T29] audit: type=1400 audit(1743596427.974:20955): avc: denied { create } for pid=13629 comm="syz.5.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 290.131052][ T29] audit: type=1400 audit(1743596427.984:20956): avc: denied { connect } for pid=13629 comm="syz.5.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 290.150757][ T29] audit: type=1400 audit(1743596427.984:20957): avc: denied { write } for pid=13629 comm="syz.5.3480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 290.151726][T13652] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.3487: corrupted xattr entries [ 290.170272][ T29] audit: type=1400 audit(1743596427.994:20958): avc: denied { setopt } for pid=13657 comm="syz.2.3491" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 290.208651][T13664] loop1: detected capacity change from 0 to 512 [ 290.217019][T13652] EXT4-fs (loop0): Remounting filesystem read-only [ 290.223920][T13652] EXT4-fs (loop0): 1 truncate cleaned up [ 290.231153][T13631] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 290.246621][T13652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.270428][T13631] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.3480: corrupted xattr block 19: invalid ea_ino [ 290.274030][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3492: corrupted inode contents [ 290.306219][T13672] IPv6: NLM_F_CREATE should be specified when creating new route [ 290.308256][ T29] audit: type=1400 audit(1743596428.204:20959): avc: denied { module_request } for pid=13629 comm="kfree" kmod="net-pf-2-proto-1-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 290.351660][T13631] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 290.366235][T13664] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #3: comm syz.1.3492: mark_inode_dirty error [ 290.373396][ T29] audit: type=1400 audit(1743596428.294:20960): avc: denied { setattr } for pid=13629 comm="syz.5.3480" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 290.378104][T13652] SELinux: policydb version 51618937 does not match my version range 15-34 [ 290.414736][T13677] loop2: detected capacity change from 0 to 512 [ 290.422202][T13652] SELinux: failed to load policy [ 290.423183][T13677] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 290.454139][T13631] EXT4-fs error (device loop5): ext4_xattr_block_find:1869: inode #15: comm syz.5.3480: corrupted xattr block 19: invalid ea_ino [ 290.470285][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3492: corrupted inode contents [ 290.484958][T13664] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #3: comm syz.1.3492: mark_inode_dirty error [ 290.497420][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.507270][T13664] Quota error (device loop1): write_blk: dquota write failed [ 290.526829][T13677] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.3496: corrupted xattr entries [ 290.539499][T13664] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 290.553692][ T5097] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.562939][T13664] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3492: Failed to acquire dquot type 0 [ 290.574338][T13683] loop0: detected capacity change from 0 to 512 [ 290.580850][T13677] EXT4-fs (loop2): Remounting filesystem read-only [ 290.581293][ T4148] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:10: Failed to release dquot type 1 [ 290.590839][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3492: corrupted inode contents [ 290.611657][T13677] EXT4-fs (loop2): 1 truncate cleaned up [ 290.617856][T13664] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz.1.3492: mark_inode_dirty error [ 290.617904][T13677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.646637][T13677] SELinux: failed to load policy [ 290.655525][T13683] EXT4-fs (loop0): too many log groups per flexible block group [ 290.663318][T13683] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 290.670945][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3492: corrupted inode contents [ 290.673991][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.697050][T13683] EXT4-fs (loop0): mount failed [ 290.702345][T13664] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3492: mark_inode_dirty error [ 290.719983][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3492: corrupted inode contents [ 290.737881][T13664] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 290.759617][T13664] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3492: corrupted inode contents [ 290.794627][T13664] EXT4-fs error (device loop1): ext4_truncate:4254: inode #16: comm syz.1.3492: mark_inode_dirty error [ 290.812199][T13664] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 290.822730][T13664] EXT4-fs (loop1): 1 truncate cleaned up [ 290.841331][T13664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.875248][T13664] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 290.897445][T13701] loop0: detected capacity change from 0 to 128 [ 290.925257][T13664] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3492: corrupted xattr block 19: invalid ea_ino [ 290.945495][T13664] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 290.969211][T13664] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3492: corrupted xattr block 19: invalid ea_ino [ 291.024257][T13664] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 291.049943][T13664] EXT4-fs error (device loop1): ext4_xattr_block_find:1869: inode #15: comm syz.1.3492: corrupted xattr block 19: invalid ea_ino [ 291.065681][T13703] loop6: detected capacity change from 0 to 128 [ 291.119591][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.143692][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 291.202968][T13683] syz.0.3497: attempt to access beyond end of device [ 291.202968][T13683] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 291.220247][T13714] SELinux: policydb version 51618937 does not match my version range 15-34 [ 291.229176][T13714] SELinux: failed to load policy [ 291.231797][T13716] program syz.1.3508 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.252630][T13718] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3509'. [ 291.285214][T13683] syz.0.3497: attempt to access beyond end of device [ 291.285214][T13683] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 291.405691][T13725] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 291.580663][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x4 [ 291.588504][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x2 [ 291.625512][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.630990][T13729] program syz.2.3514 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.633277][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.650161][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.657854][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.665604][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.673408][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.681110][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.688779][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.696728][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.704738][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.712476][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.718424][T13735] loop2: detected capacity change from 0 to 512 [ 291.720149][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.720173][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.720197][ T5375] hid-generic 0000:3000000:0000.004F: unknown main item tag 0x0 [ 291.808271][ T5375] hid-generic 0000:3000000:0000.004F: hidraw0: HID v0.00 Device [sy] on syz0 [ 291.823008][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3517: corrupted inode contents [ 291.845864][T13735] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #3: comm syz.2.3517: mark_inode_dirty error [ 291.873985][T13743] loop1: detected capacity change from 0 to 512 [ 291.926194][T13743] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 291.954470][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3517: corrupted inode contents [ 291.986274][T13747] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3521'. [ 292.007413][T13735] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.3517: mark_inode_dirty error [ 292.007563][T13743] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.3520: corrupted xattr entries [ 292.033600][T13743] EXT4-fs (loop1): Remounting filesystem read-only [ 292.040461][T13743] EXT4-fs (loop1): 1 truncate cleaned up [ 292.047125][T13743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.049605][T13735] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.3517: Failed to acquire dquot type 0 [ 292.100159][T13743] SELinux: failed to load policy [ 292.154985][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.174762][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3517: corrupted inode contents [ 292.197802][T13735] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz.2.3517: mark_inode_dirty error [ 292.209771][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3517: corrupted inode contents [ 292.223382][T13757] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3525'. [ 292.232882][T13757] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 292.246660][T13735] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.3517: mark_inode_dirty error [ 292.259079][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3517: corrupted inode contents [ 292.288117][T13758] loop1: detected capacity change from 0 to 512 [ 292.297588][T13735] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 292.308456][T13757] bridge0: port 3(macvlan2) entered blocking state [ 292.315111][T13757] bridge0: port 3(macvlan2) entered disabled state [ 292.337089][T13758] EXT4-fs error (device loop1): ext4_orphan_get:1390: comm syz.1.3524: inode #15: comm syz.1.3524: iget: illegal inode # [ 292.349901][T13760] loop0: detected capacity change from 0 to 128 [ 292.356871][T13735] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3517: corrupted inode contents [ 292.357004][T13757] macvlan2: entered allmulticast mode [ 292.380272][T13735] EXT4-fs error (device loop2): ext4_truncate:4254: inode #16: comm syz.2.3517: mark_inode_dirty error [ 292.380298][T13758] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.3524: couldn't read orphan inode 15 (err -117) [ 292.415359][T13735] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 292.430594][T13757] macvlan2: left allmulticast mode [ 292.438078][T13735] EXT4-fs (loop2): 1 truncate cleaned up [ 292.452903][T13735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.468855][T13758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.480782][T13735] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.495977][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.503519][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.510955][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.552290][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.559787][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.567479][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.574971][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.582405][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.583631][T13772] loop0: detected capacity change from 0 to 512 [ 292.589880][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.603682][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.611159][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.618568][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.626028][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.633495][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.634411][T13735] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3517: corrupted xattr block 19: invalid ea_ino [ 292.652397][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.661497][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.668982][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.676433][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.683904][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.691433][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.698848][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.706569][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.714043][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.721498][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.729203][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.729504][T13735] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 292.736670][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.736699][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.760804][ T5375] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 292.769203][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #3: comm syz.0.3529: corrupted inode contents [ 292.771129][T13735] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3517: corrupted xattr block 19: invalid ea_ino [ 292.794784][ T5375] hid-generic 0000:0000:0000.0050: hidraw0: HID v0.00 Device [syz0] on syz0 [ 292.856931][T13735] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 292.866445][T13772] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #3: comm syz.0.3529: mark_inode_dirty error [ 292.880306][T13735] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.3517: corrupted xattr block 19: invalid ea_ino [ 292.895950][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #3: comm syz.0.3529: corrupted inode contents [ 292.908461][T13772] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #3: comm syz.0.3529: mark_inode_dirty error [ 292.927250][T13772] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3529: Failed to acquire dquot type 0 [ 292.945617][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.955356][ T4159] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 292.969705][T13783] loop6: detected capacity change from 0 to 128 [ 292.976805][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3529: corrupted inode contents [ 292.998829][T13772] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz.0.3529: mark_inode_dirty error [ 293.021046][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3529: corrupted inode contents [ 293.043018][T13772] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #16: comm syz.0.3529: mark_inode_dirty error [ 293.061320][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.084669][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3529: corrupted inode contents [ 293.105579][T13793] loop2: detected capacity change from 0 to 512 [ 293.117755][T13793] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 293.127113][T13793] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 293.137497][T13772] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 293.152505][T13772] EXT4-fs error (device loop0): ext4_do_update_inode:5182: inode #16: comm syz.0.3529: corrupted inode contents [ 293.165364][T13793] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 293.166950][T13772] EXT4-fs error (device loop0): ext4_truncate:4254: inode #16: comm syz.0.3529: mark_inode_dirty error [ 293.176644][T13793] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 293.196435][T13793] System zones: 0-2, 18-18, 34-35 [ 293.199565][T13769] chnl_net:caif_netlink_parms(): no params data found [ 293.202324][T13793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.238668][T13772] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 293.258265][T13772] EXT4-fs (loop0): 1 truncate cleaned up [ 293.259275][T13793] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.279950][T13772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.296158][T13772] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 293.359071][T13805] IPv4: Oversized IP packet from 127.202.26.0 [ 293.388933][T13772] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.3529: corrupted xattr block 19: invalid ea_ino [ 293.423114][T13769] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.430240][T13769] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.441119][T13772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 293.452942][T13772] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.3529: corrupted xattr block 19: invalid ea_ino [ 293.479547][T13769] bridge_slave_0: entered allmulticast mode [ 293.491657][T13769] bridge_slave_0: entered promiscuous mode [ 293.510529][T13772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 293.513480][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x4 [ 293.527419][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x2 [ 293.537123][T13769] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.544345][T13769] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.551877][T13769] bridge_slave_1: entered allmulticast mode [ 293.561171][T13769] bridge_slave_1: entered promiscuous mode [ 293.569589][T13772] EXT4-fs error (device loop0): ext4_xattr_block_find:1869: inode #15: comm syz.0.3529: corrupted xattr block 19: invalid ea_ino [ 293.577617][T13814] loop1: detected capacity change from 0 to 512 [ 293.592438][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.600462][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.608203][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.615948][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.623717][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.631492][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.639162][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.646862][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.654619][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.662417][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.670151][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.677833][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.685636][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.693366][ T5376] hid-generic 0000:3000000:0000.0051: unknown main item tag 0x0 [ 293.730141][T13769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.741611][T13769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.760287][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.771960][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3537: corrupted inode contents [ 293.784278][T13814] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #3: comm syz.1.3537: mark_inode_dirty error [ 293.787331][ T4148] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:10: Failed to release dquot type 1 [ 293.814676][T13769] team0: Port device team_slave_0 added [ 293.822119][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3537: corrupted inode contents [ 293.826276][T13822] loop6: detected capacity change from 0 to 512 [ 293.840553][T13814] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #3: comm syz.1.3537: mark_inode_dirty error [ 293.842148][T13769] team0: Port device team_slave_1 added [ 293.857794][T13814] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3537: Failed to acquire dquot type 0 [ 293.865541][T13822] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 293.869919][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3537: corrupted inode contents [ 293.879134][ T5376] hid-generic 0000:3000000:0000.0051: hidraw0: HID v0.00 Device [sy] on syz0 [ 293.894731][T13814] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz.1.3537: mark_inode_dirty error [ 293.916206][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3537: corrupted inode contents [ 293.928860][T13814] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3537: mark_inode_dirty error [ 293.940461][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3537: corrupted inode contents [ 293.952708][T13814] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 293.965148][T13822] EXT4-fs error (device loop6): xattr_find_entry:333: inode #15: comm syz.6.3540: corrupted xattr entries [ 293.978031][T13769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.985236][T13769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.989150][T13814] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3537: corrupted inode contents [ 294.011490][T13769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.025908][T13822] EXT4-fs (loop6): Remounting filesystem read-only [ 294.038732][T13814] EXT4-fs error (device loop1): ext4_truncate:4254: inode #16: comm syz.1.3537: mark_inode_dirty error [ 294.050785][T13822] EXT4-fs (loop6): 1 truncate cleaned up [ 294.052361][T13814] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 294.057663][T13822] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.069648][T13814] EXT4-fs (loop1): 1 truncate cleaned up [ 294.080480][T13769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.091097][T13769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.099013][T13814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.117094][T13769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.164463][T13827] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 294.173329][T13814] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.184980][T13822] SELinux: failed to load policy [ 294.187588][T13769] hsr_slave_0: entered promiscuous mode [ 294.196311][T13769] hsr_slave_1: entered promiscuous mode [ 294.202906][T13769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.210775][T13769] Cannot create hsr debugfs directory [ 294.213421][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.241879][T13814] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3537: corrupted xattr block 19: invalid ea_ino [ 294.263875][T13814] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 294.276489][T13814] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3537: corrupted xattr block 19: invalid ea_ino [ 294.294125][T13814] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 294.336421][T13814] EXT4-fs error (device loop1): ext4_xattr_block_find:1869: inode #15: comm syz.1.3537: corrupted xattr block 19: invalid ea_ino [ 294.360431][T13839] loop6: detected capacity change from 0 to 512 [ 294.404554][T13839] EXT4-fs error (device loop6): ext4_orphan_get:1390: comm syz.6.3542: inode #15: comm syz.6.3542: iget: illegal inode # [ 294.424818][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.444805][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 294.476811][T13839] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.3542: couldn't read orphan inode 15 (err -117) [ 294.498692][T13769] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.524952][T13839] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.585696][T13769] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.612615][T10695] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.649139][T13769] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.679207][T13853] loop1: detected capacity change from 0 to 512 [ 294.694817][T13769] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.708271][T13858] loop0: detected capacity change from 0 to 512 [ 294.715739][T13858] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 294.729283][T13858] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.3551: corrupted xattr entries [ 294.746280][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3548: corrupted inode contents [ 294.750835][T13858] EXT4-fs (loop0): Remounting filesystem read-only [ 294.764855][T13858] EXT4-fs (loop0): 1 truncate cleaned up [ 294.768340][T13853] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #3: comm syz.1.3548: mark_inode_dirty error [ 294.771277][T13858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.806005][T13865] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3553'. [ 294.818003][T13858] SELinux: failed to load policy [ 294.823497][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3548: corrupted inode contents [ 294.835565][T13865] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 294.845258][T13853] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #3: comm syz.1.3548: mark_inode_dirty error [ 294.867305][T13769] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 294.884009][T13769] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 294.893600][T13853] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3548: Failed to acquire dquot type 0 [ 294.899287][T13865] bridge0: port 3(macvlan2) entered blocking state [ 294.911654][T13865] bridge0: port 3(macvlan2) entered disabled state [ 294.915312][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3548: corrupted inode contents [ 294.919387][T13865] macvlan2: entered allmulticast mode [ 294.939454][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.948781][T13865] macvlan2: left allmulticast mode [ 294.948931][T13853] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz.1.3548: mark_inode_dirty error [ 294.966454][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3548: corrupted inode contents [ 294.983168][T13853] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3548: mark_inode_dirty error [ 295.005292][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3548: corrupted inode contents [ 295.018053][T13853] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 295.032042][T13769] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 295.032489][T13853] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3548: corrupted inode contents [ 295.054801][T13769] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 295.055650][T13853] EXT4-fs error (device loop1): ext4_truncate:4254: inode #16: comm syz.1.3548: mark_inode_dirty error [ 295.076683][T13853] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 295.078658][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 295.078673][ T29] audit: type=1400 audit(1743596595.009:21444): avc: denied { create } for pid=13769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.086334][T13853] EXT4-fs (loop1): 1 truncate cleaned up [ 295.102140][ T29] audit: type=1400 audit(1743596595.039:21445): avc: denied { write } for pid=13769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.139398][ T29] audit: type=1400 audit(1743596595.039:21446): avc: denied { read } for pid=13769 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.160619][T13853] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.183416][T13872] loop2: detected capacity change from 0 to 512 [ 295.204376][T13853] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.232793][T13872] EXT4-fs error (device loop2): ext4_orphan_get:1390: comm syz.2.3557: inode #15: comm syz.2.3557: iget: illegal inode # [ 295.237301][T13769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.255272][T13872] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.3557: couldn't read orphan inode 15 (err -117) [ 295.268651][T13872] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.285346][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.292860][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.300388][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.310298][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.318026][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.325531][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.332964][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.337071][T13769] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.340375][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.340404][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.353942][ T29] audit: type=1400 audit(1743596595.119:21447): avc: denied { read write } for pid=13871 comm="syz.2.3557" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.354430][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.362598][ T29] audit: type=1400 audit(1743596595.119:21448): avc: denied { open } for pid=13871 comm="syz.2.3557" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.386417][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.393694][ T29] audit: type=1400 audit(1743596595.119:21449): avc: denied { ioctl } for pid=13871 comm="syz.2.3557" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.393728][ T29] audit: type=1400 audit(1743596595.139:21450): avc: denied { mounton } for pid=13871 comm="syz.2.3557" path="/131/file0" dev="tmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 295.393760][ T29] audit: type=1400 audit(1743596595.139:21451): avc: denied { mount } for pid=13851 comm="syz.1.3548" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 295.393818][ T29] audit: type=1400 audit(1743596595.169:21452): avc: denied { create } for pid=13878 comm="syz.6.3558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.393846][ T29] audit: type=1400 audit(1743596595.199:21453): avc: denied { create } for pid=13873 comm="syz.0.3555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.417926][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.417954][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.443737][T13769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.451047][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.473650][T13769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.552502][T13882] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3559'. [ 295.582270][T13853] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3548: corrupted xattr block 19: invalid ea_ino [ 295.603168][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.610416][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.625948][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.633168][ T4135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.653066][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.654392][T13853] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 295.660527][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.660632][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.684518][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.692163][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.699611][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.704905][T13853] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3548: corrupted xattr block 19: invalid ea_ino [ 295.707033][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.727550][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.735076][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.742498][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.749987][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.753293][T13891] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3560'. [ 295.757539][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.773798][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.778367][T13853] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 295.781210][ T5376] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 295.782014][T13891] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 295.810622][ T5376] hid-generic 0000:0000:0000.0052: hidraw0: HID v0.00 Device [syz0] on syz0 [ 295.824329][T13853] EXT4-fs error (device loop1): ext4_xattr_block_find:1869: inode #15: comm syz.1.3548: corrupted xattr block 19: invalid ea_ino [ 295.867532][T13517] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 215 vs 220 free clusters [ 295.880355][T13769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.911615][T13888] bridge0: port 1(macvlan2) entered blocking state [ 295.918184][T13888] bridge0: port 1(macvlan2) entered disabled state [ 295.920866][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.935679][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.937332][T13888] macvlan2: entered allmulticast mode [ 295.951606][ T4159] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 295.963566][T13888] macvlan2: left allmulticast mode [ 296.052229][T13898] IPv4: Oversized IP packet from 127.202.26.0 [ 296.068423][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x4 [ 296.076274][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x2 [ 296.094245][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.102048][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.109721][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.117485][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.125226][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.132982][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.140754][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.148430][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.156122][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.163813][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.171605][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.179340][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.187104][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.194826][ T9] hid-generic 0000:3000000:0000.0053: unknown main item tag 0x0 [ 296.211632][ T9] hid-generic 0000:3000000:0000.0053: hidraw0: HID v0.00 Device [sy] on syz0 [ 296.233688][T13916] loop0: detected capacity change from 0 to 512 [ 296.296352][T13916] EXT4-fs error (device loop0): ext4_orphan_get:1390: comm syz.0.3564: inode #15: comm syz.0.3564: iget: illegal inode # [ 296.349596][T13916] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.3564: couldn't read orphan inode 15 (err -117) [ 296.406199][T13769] veth0_vlan: entered promiscuous mode [ 296.417123][T13916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.443793][T13769] veth1_vlan: entered promiscuous mode [ 296.505842][T13769] veth0_macvtap: entered promiscuous mode [ 296.539026][T11573] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.552592][T13769] veth1_macvtap: entered promiscuous mode [ 296.572759][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.583326][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.593236][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.603719][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.613559][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.624104][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.633945][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.644981][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.654936][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.665423][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.675438][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.685944][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.695885][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.706452][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.774013][T13940] loop2: detected capacity change from 0 to 512 [ 296.796960][T13769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.806904][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3571: corrupted inode contents [ 296.821731][T13940] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #3: comm syz.2.3571: mark_inode_dirty error [ 296.834995][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3571: corrupted inode contents [ 296.871152][T13933] loop1: detected capacity change from 0 to 128 [ 296.887123][T13940] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.3571: mark_inode_dirty error [ 296.906985][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.917525][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.927416][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.938011][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.947979][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.958447][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.966080][T13940] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.3571: Failed to acquire dquot type 0 [ 296.968351][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.983630][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3571: corrupted inode contents [ 296.989932][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.012279][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.022957][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.032985][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.033226][T13940] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz.2.3571: mark_inode_dirty error [ 297.043553][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.043575][T13769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.043589][T13769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.045374][T13769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.082690][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3571: corrupted inode contents [ 297.123995][T13940] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.3571: mark_inode_dirty error [ 297.141008][T13953] loop6: detected capacity change from 0 to 512 [ 297.149218][T13953] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 297.149453][T13769] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.158292][T13953] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 297.158652][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3571: corrupted inode contents [ 297.167142][T13769] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.167198][T13769] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.185029][T13940] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 297.187327][T13769] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.211223][T13940] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3571: corrupted inode contents [ 297.219922][T13953] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 297.231601][T13940] EXT4-fs error (device loop2): ext4_truncate:4254: inode #16: comm syz.2.3571: mark_inode_dirty error [ 297.260407][T13953] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 297.274199][T13940] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 297.287821][T13953] System zones: 0-2, 18-18, 34-35 [ 297.296361][T13940] EXT4-fs (loop2): 1 truncate cleaned up [ 297.303773][T13940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.317082][T13953] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.324185][T13940] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.347745][T13953] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.427873][T13937] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3571: corrupted xattr block 19: invalid ea_ino [ 297.443215][T13937] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 297.460458][T13937] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3571: corrupted xattr block 19: invalid ea_ino [ 297.485797][T13964] loop1: detected capacity change from 0 to 512 [ 297.504309][T13964] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 297.516605][T13937] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 297.544157][T13964] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.3577: corrupted xattr entries [ 297.559792][T13937] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.3571: corrupted xattr block 19: invalid ea_ino [ 297.697447][T13964] EXT4-fs (loop1): Remounting filesystem read-only [ 297.720379][T13964] EXT4-fs (loop1): 1 truncate cleaned up [ 297.726684][T13964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.783633][T11790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.793695][T13964] SELinux: policydb version 51618937 does not match my version range 15-34 [ 297.802755][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 297.835333][T13964] SELinux: failed to load policy [ 297.838661][T13985] loop5: detected capacity change from 0 to 512 [ 297.863898][T13985] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 297.873087][T13985] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 297.894714][T12282] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.918433][T13985] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 297.943805][T13985] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 297.959400][T13998] loop1: detected capacity change from 0 to 512 [ 297.972917][T13985] System zones: 0-2, 18-18, 34-35 [ 297.980062][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3589: corrupted inode contents [ 297.999044][T13985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.022740][T13998] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #3: comm syz.1.3589: mark_inode_dirty error [ 298.045763][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #3: comm syz.1.3589: corrupted inode contents [ 298.066351][T13985] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.084985][T13998] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #3: comm syz.1.3589: mark_inode_dirty error [ 298.099151][T13998] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3589: Failed to acquire dquot type 0 [ 298.189682][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3589: corrupted inode contents [ 298.204572][T13998] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz.1.3589: mark_inode_dirty error [ 298.250863][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3589: corrupted inode contents [ 298.265416][T13998] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3589: mark_inode_dirty error [ 298.284503][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3589: corrupted inode contents [ 298.343692][T13998] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 298.355567][T13998] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.3589: corrupted inode contents [ 298.379870][T14011] loop2: detected capacity change from 0 to 512 [ 298.389831][T14011] EXT4-fs error (device loop2): ext4_orphan_get:1390: comm syz.2.3594: inode #15: comm syz.2.3594: iget: illegal inode # [ 298.411506][T14012] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 298.411506][T14012] program syz.5.3595 not setting count and/or reply_len properly [ 298.422125][T14011] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.3594: couldn't read orphan inode 15 (err -117) [ 298.450527][T13998] EXT4-fs error (device loop1): ext4_truncate:4254: inode #16: comm syz.1.3589: mark_inode_dirty error [ 298.463927][T13998] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 298.477409][T13998] EXT4-fs (loop1): 1 truncate cleaned up [ 298.486239][T13998] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.537539][T13998] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3589: corrupted xattr block 19: invalid ea_ino [ 298.551310][T13998] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 298.576087][T14017] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3597'. [ 298.580235][T13998] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3589: corrupted xattr block 19: invalid ea_ino [ 298.608651][T14017] vlan2: entered promiscuous mode [ 298.613862][T14017] syz_tun: entered promiscuous mode [ 298.622509][T13998] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 298.671736][T13998] EXT4-fs error (device loop1): ext4_xattr_block_find:1869: inode #15: comm syz.1.3589: corrupted xattr block 19: invalid ea_ino [ 298.711326][ T4135] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 298.756415][T14031] loop2: detected capacity change from 0 to 512 [ 298.757496][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x4 [ 298.770621][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x2 [ 298.787434][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.795197][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.802918][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.810644][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.818318][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.826103][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.833863][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.841717][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.849428][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.857156][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.864859][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.872678][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.880388][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.888133][ T5376] hid-generic 0000:3000000:0000.0054: unknown main item tag 0x0 [ 298.897150][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3601: corrupted inode contents [ 298.907059][ T5376] hid-generic 0000:3000000:0000.0054: hidraw0: HID v0.00 Device [sy] on syz0 [ 298.915116][T14031] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #3: comm syz.2.3601: mark_inode_dirty error [ 298.990195][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #3: comm syz.2.3601: corrupted inode contents [ 299.071758][T14031] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.3601: mark_inode_dirty error [ 299.085049][T14044] loop5: detected capacity change from 0 to 512 [ 299.103642][T14044] EXT4-fs error (device loop5): ext4_orphan_get:1390: comm syz.5.3607: inode #15: comm syz.5.3607: iget: illegal inode # [ 299.104468][T14046] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 299.104468][T14046] program syz.1.3608 not setting count and/or reply_len properly [ 299.117523][T14044] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.3607: couldn't read orphan inode 15 (err -117) [ 299.140854][T14031] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.3601: Failed to acquire dquot type 0 [ 299.167038][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3601: corrupted inode contents [ 299.200407][T14031] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz.2.3601: mark_inode_dirty error [ 299.244465][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3601: corrupted inode contents [ 299.289167][T14057] IPv6: NLM_F_CREATE should be specified when creating new route [ 299.290444][T14031] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.3601: mark_inode_dirty error [ 299.335625][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3601: corrupted inode contents [ 299.358509][T14031] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 299.383756][T14031] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.3601: corrupted inode contents [ 299.407987][T14067] loop6: detected capacity change from 0 to 512 [ 299.421559][T14065] loop5: detected capacity change from 0 to 512 [ 299.429787][T14067] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 299.434909][T14065] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 299.440982][T14031] EXT4-fs error (device loop2): ext4_truncate:4254: inode #16: comm syz.2.3601: mark_inode_dirty error [ 299.461878][T14031] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 299.472802][T14031] EXT4-fs (loop2): 1 truncate cleaned up [ 299.474830][T14067] EXT4-fs error (device loop6): xattr_find_entry:333: inode #15: comm syz.6.3617: corrupted xattr entries [ 299.479112][T14031] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.497530][T14067] EXT4-fs (loop6): Remounting filesystem read-only [ 299.505168][T14065] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.3616: corrupted xattr entries [ 299.506891][T14067] EXT4-fs (loop6): 1 truncate cleaned up [ 299.539989][T14067] SELinux: policydb version 51618937 does not match my version range 15-34 [ 299.553160][T14067] SELinux: failed to load policy [ 299.576415][T14065] EXT4-fs (loop5): Remounting filesystem read-only [ 299.585916][T14031] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3601: corrupted xattr block 19: invalid ea_ino [ 299.600221][T14076] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3620'. [ 299.609140][T14065] EXT4-fs (loop5): 1 truncate cleaned up [ 299.615360][T14031] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 299.633995][T14065] SELinux: policydb version 51618937 does not match my version range 15-34 [ 299.635557][T14031] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3601: corrupted xattr block 19: invalid ea_ino [ 299.664805][T14080] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 299.669814][T14065] SELinux: failed to load policy [ 299.681932][T14031] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 299.752825][T14031] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.3601: corrupted xattr block 19: invalid ea_ino [ 299.825866][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 299.894370][T14095] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 299.894370][T14095] program syz.2.3626 not setting count and/or reply_len properly [ 300.124407][ T29] kauditd_printk_skb: 694 callbacks suppressed [ 300.124422][ T29] audit: type=1400 audit(1743596681.039:22138): avc: denied { mac_admin } for pid=14103 comm="syz.6.3630" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 300.152087][ T29] audit: type=1400 audit(1743596681.039:22139): avc: denied { relabelto } for pid=14103 comm="syz.6.3630" name="233" dev="tmpfs" ino=1252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 300.178699][ T29] audit: type=1400 audit(1743596681.039:22140): avc: denied { associate } for pid=14103 comm="syz.6.3630" name="233" dev="tmpfs" ino=1252 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 300.206231][ T29] audit: type=1326 audit(1743596681.039:22141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.229928][ T29] audit: type=1326 audit(1743596681.039:22142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.253588][ T29] audit: type=1326 audit(1743596681.039:22143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.277251][ T29] audit: type=1326 audit(1743596681.039:22144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.300919][ T29] audit: type=1326 audit(1743596681.039:22145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.307655][T14106] loop1: detected capacity change from 0 to 128 [ 300.324496][ T29] audit: type=1326 audit(1743596681.039:22146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.324535][ T29] audit: type=1326 audit(1743596681.039:22147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14103 comm="syz.6.3630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16d0f9d169 code=0x7ffc0000 [ 300.377409][T14102] loop0: detected capacity change from 0 to 1024 [ 300.434032][T14113] loop6: detected capacity change from 0 to 2048 [ 300.436229][T14115] loop2: detected capacity change from 0 to 512 [ 300.449758][T14115] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 300.467659][T14102] EXT4-fs: Ignoring removed mblk_io_submit option [ 300.476169][T14102] EXT4-fs: Ignoring removed nomblk_io_submit option [ 300.527793][T14113] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 300.537609][T14115] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.3633: corrupted xattr entries [ 300.552201][T14113] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 300.561591][T14115] EXT4-fs (loop2): Remounting filesystem read-only [ 300.574317][T14115] EXT4-fs (loop2): 1 truncate cleaned up [ 300.627750][T14115] SELinux: policydb version 51618937 does not match my version range 15-34 [ 300.672362][T14115] SELinux: failed to load policy [ 301.246888][T14149] loop5: detected capacity change from 0 to 128 [ 301.261061][T14150] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3645'. [ 301.463802][T14157] FAULT_INJECTION: forcing a failure. [ 301.463802][T14157] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 301.476980][T14157] CPU: 0 UID: 0 PID: 14157 Comm: syz.6.3647 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 301.477015][T14157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 301.477062][T14157] Call Trace: [ 301.477070][T14157] [ 301.477078][T14157] dump_stack_lvl+0xf6/0x150 [ 301.477176][T14157] dump_stack+0x15/0x1a [ 301.477192][T14157] should_fail_ex+0x261/0x270 [ 301.477222][T14157] should_fail+0xb/0x10 [ 301.477249][T14157] should_fail_usercopy+0x1a/0x20 [ 301.477284][T14157] _copy_from_user+0x1c/0xa0 [ 301.477393][T14157] move_addr_to_kernel+0x8c/0x130 [ 301.477425][T14157] __sys_bind+0xa3/0x190 [ 301.477453][T14157] __x64_sys_bind+0x41/0x50 [ 301.477477][T14157] x64_sys_call+0x1e4a/0x2e10 [ 301.477522][T14157] do_syscall_64+0xc9/0x1c0 [ 301.477551][T14157] ? clear_bhb_loop+0x25/0x80 [ 301.477572][T14157] ? clear_bhb_loop+0x25/0x80 [ 301.477595][T14157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.477645][T14157] RIP: 0033:0x7f16d0f9d169 [ 301.477661][T14157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.477679][T14157] RSP: 002b:00007f16cf607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 301.477697][T14157] RAX: ffffffffffffffda RBX: 00007f16d11b5fa0 RCX: 00007f16d0f9d169 [ 301.477709][T14157] RDX: 000000000000006e RSI: 00002000000000c0 RDI: 0000000000000005 [ 301.477732][T14157] RBP: 00007f16cf607090 R08: 0000000000000000 R09: 0000000000000000 [ 301.477746][T14157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.477760][T14157] R13: 0000000000000000 R14: 00007f16d11b5fa0 R15: 00007fffe346f678 [ 301.477844][T14157] [ 301.745251][T14161] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 301.784573][T14168] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3652'. [ 301.817942][T14171] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 301.817942][T14171] program syz.1.3653 not setting count and/or reply_len properly [ 301.990909][T14178] loop5: detected capacity change from 0 to 512 [ 302.027148][T14178] EXT4-fs error (device loop5): ext4_orphan_get:1390: comm syz.5.3656: inode #15: comm syz.5.3656: iget: illegal inode # [ 302.072703][T14178] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.3656: couldn't read orphan inode 15 (err -117) [ 302.102622][T14189] FAULT_INJECTION: forcing a failure. [ 302.102622][T14189] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.115833][T14189] CPU: 0 UID: 0 PID: 14189 Comm: syz.6.3659 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 302.115863][T14189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 302.115878][T14189] Call Trace: [ 302.115886][T14189] [ 302.115895][T14189] dump_stack_lvl+0xf6/0x150 [ 302.115975][T14189] dump_stack+0x15/0x1a [ 302.116068][T14189] should_fail_ex+0x261/0x270 [ 302.116094][T14189] should_fail+0xb/0x10 [ 302.116118][T14189] should_fail_usercopy+0x1a/0x20 [ 302.116145][T14189] _copy_from_user+0x1c/0xa0 [ 302.116244][T14189] __se_sys_io_uring_register+0xfda/0x1f50 [ 302.116267][T14189] ? kstrtouint_from_user+0xbf/0x100 [ 302.116291][T14189] ? __rcu_read_unlock+0x4e/0x70 [ 302.116396][T14189] ? 0xffffffff81000000 [ 302.116454][T14189] ? __rcu_read_unlock+0x4e/0x70 [ 302.116498][T14189] ? fput+0x99/0xd0 [ 302.116521][T14189] ? ksys_write+0x180/0x1b0 [ 302.116587][T14189] __x64_sys_io_uring_register+0x55/0x70 [ 302.116613][T14189] x64_sys_call+0xb9d/0x2e10 [ 302.116648][T14189] do_syscall_64+0xc9/0x1c0 [ 302.116679][T14189] ? clear_bhb_loop+0x25/0x80 [ 302.116720][T14189] ? clear_bhb_loop+0x25/0x80 [ 302.116745][T14189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.116787][T14189] RIP: 0033:0x7f16d0f9d169 [ 302.116804][T14189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.116826][T14189] RSP: 002b:00007f16cf607038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 302.116902][T14189] RAX: ffffffffffffffda RBX: 00007f16d11b5fa0 RCX: 00007f16d0f9d169 [ 302.116917][T14189] RDX: 0000200000000440 RSI: 0000000000000021 RDI: 0000000000000004 [ 302.116933][T14189] RBP: 00007f16cf607090 R08: 0000000000000000 R09: 0000000000000000 [ 302.116947][T14189] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 302.116962][T14189] R13: 0000000000000000 R14: 00007f16d11b5fa0 R15: 00007fffe346f678 [ 302.116983][T14189] [ 302.518117][T14203] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 302.518117][T14203] program syz.2.3665 not setting count and/or reply_len properly [ 302.539204][T14196] IPv4: Oversized IP packet from 127.202.26.0 [ 302.779624][T14221] loop1: detected capacity change from 0 to 764 [ 302.859610][T14226] loop2: detected capacity change from 0 to 128 [ 302.900697][T14227] FAULT_INJECTION: forcing a failure. [ 302.900697][T14227] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.913904][T14227] CPU: 1 UID: 0 PID: 14227 Comm: syz.0.3673 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 302.913937][T14227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 302.913949][T14227] Call Trace: [ 302.913957][T14227] [ 302.913965][T14227] dump_stack_lvl+0xf6/0x150 [ 302.913989][T14227] dump_stack+0x15/0x1a [ 302.914006][T14227] should_fail_ex+0x261/0x270 [ 302.914088][T14227] should_fail+0xb/0x10 [ 302.914115][T14227] should_fail_usercopy+0x1a/0x20 [ 302.914143][T14227] _copy_from_user+0x1c/0xa0 [ 302.914179][T14227] kstrtouint_from_user+0x84/0x100 [ 302.914282][T14227] ? 0xffffffff81000000 [ 302.914298][T14227] ? selinux_file_permission+0x22d/0x360 [ 302.914390][T14227] proc_fail_nth_write+0x54/0x160 [ 302.914429][T14227] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 302.914464][T14227] vfs_write+0x295/0x950 [ 302.914522][T14227] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 302.914570][T14227] ? __fget_files+0x186/0x1c0 [ 302.914591][T14227] ksys_write+0xeb/0x1b0 [ 302.914647][T14227] __x64_sys_write+0x42/0x50 [ 302.914682][T14227] x64_sys_call+0x2a45/0x2e10 [ 302.914709][T14227] do_syscall_64+0xc9/0x1c0 [ 302.914739][T14227] ? clear_bhb_loop+0x25/0x80 [ 302.914786][T14227] ? clear_bhb_loop+0x25/0x80 [ 302.914813][T14227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.914834][T14227] RIP: 0033:0x7f3fc1cabc1f [ 302.914848][T14227] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 302.914885][T14227] RSP: 002b:00007f3fc02cd030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 302.914939][T14227] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3fc1cabc1f [ 302.914951][T14227] RDX: 0000000000000001 RSI: 00007f3fc02cd0a0 RDI: 0000000000000004 [ 302.914963][T14227] RBP: 00007f3fc02cd090 R08: 0000000000000000 R09: 0000000000000000 [ 302.914974][T14227] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 302.914986][T14227] R13: 0000000000000000 R14: 00007f3fc1ec6160 R15: 00007ffd8084ef38 [ 302.915009][T14227] [ 303.130880][ T10] page_pool_release_retry() stalled pool shutdown: id 101, 26 inflight 60 sec [ 303.140577][ T10] ================================================================== [ 303.148664][ T10] BUG: KCSAN: data-race in __filemap_add_folio / nr_blockdev_pages [ 303.156588][ T10] [ 303.158915][ T10] read-write to 0xffff8881004c11f0 of 8 bytes by task 14221 on cpu 1: [ 303.167083][ T10] __filemap_add_folio+0x5b5/0x7f0 [ 303.172218][ T10] filemap_add_folio+0x9f/0x1b0 [ 303.177085][ T10] __filemap_get_folio+0x340/0x6b0 [ 303.182213][ T10] bdev_getblk+0x173/0x3b0 [ 303.186647][ T10] __bread_gfp+0x52/0x280 [ 303.191004][ T10] isofs_fill_super+0x2ca/0x12c0 [ 303.195950][ T10] get_tree_bdev_flags+0x2b4/0x330 [ 303.201075][ T10] get_tree_bdev+0x1f/0x30 [ 303.205504][ T10] isofs_get_tree+0x1c/0x30 [ 303.210020][ T10] vfs_get_tree+0x56/0x1e0 [ 303.214450][ T10] do_new_mount+0x246/0x6b0 [ 303.218965][ T10] path_mount+0x49b/0xb30 [ 303.223335][ T10] __se_sys_mount+0x28f/0x2e0 [ 303.228036][ T10] __x64_sys_mount+0x67/0x80 [ 303.232647][ T10] x64_sys_call+0xd11/0x2e10 [ 303.237247][ T10] do_syscall_64+0xc9/0x1c0 [ 303.241766][ T10] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.247666][ T10] [ 303.249989][ T10] read to 0xffff8881004c11f0 of 8 bytes by task 10 on cpu 0: [ 303.257372][ T10] nr_blockdev_pages+0x7c/0xd0 [ 303.262144][ T10] si_meminfo+0x87/0xd0 [ 303.266317][ T10] update_defense_level+0x4b/0x5c0 [ 303.271450][ T10] defense_work_handler+0x1f/0x80 [ 303.276498][ T10] process_scheduled_works+0x4de/0xa20 [ 303.281979][ T10] worker_thread+0x52c/0x710 [ 303.286577][ T10] kthread+0x4b7/0x540 [ 303.290661][ T10] ret_from_fork+0x4b/0x60 [ 303.295082][ T10] ret_from_fork_asm+0x1a/0x30 [ 303.299879][ T10] [ 303.302202][ T10] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 303.309332][ T10] [ 303.311662][ T10] Reported by Kernel Concurrency Sanitizer on: [ 303.317821][ T10] CPU: 0 UID: 0 PID: 10 Comm: kworker/0:1 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 303.329812][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 303.339968][ T10] Workqueue: events_long defense_work_handler [ 303.346063][ T10] ==================================================================