last executing test programs: 40.245682045s ago: executing program 3 (id=222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 40.127822748s ago: executing program 3 (id=225): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000005}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="8b33000000000000000005000000080003"], 0x28}}, 0x0) 40.072910119s ago: executing program 3 (id=226): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="756e012f636b206d656d00"], 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180)=r4, 0x17e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000800000000000040001435c47c0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9000000000010104000000000000000002000000240001801400018008000100e000000208000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e000000208000200e000000208000740000000002c000e8014000180080001"], 0x90}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000a140000001100010000000000000000000100000a"], 0x28}}, 0x240000c5) r8 = socket$kcm(0x2d, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) getuid() r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) rt_sigaction(0x3f, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000540)) write$UHID_CREATE2(r12, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r12, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 38.96913203s ago: executing program 3 (id=241): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1e000000000000000500000006", @ANYRES16=0xffffffffffffffff, @ANYRESOCT=r1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x3}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000001040), 0x501101, 0x0) r4 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f00000010c0)) io_uring_enter(r4, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0xfff, 0x0, 0x5, 0x0, 0x80000001}, 0x0, 0x80000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x10, 0x40, 0x0, 0x0, 0x0, 0x2, 0x918, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0002007fc54379b5394e5cb3fc084d05000000ddfcffff0c1000000000000902000000000000002e0000"], &(0x7f0000002340)=""/4096, 0x2b, 0x1000, 0x1, 0x3}, 0x28) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") getrandom(&(0x7f0000000240)=""/272, 0x110, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) write$qrtrtun(r6, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x800}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 38.615726787s ago: executing program 3 (id=245): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070106000000ffffb702000008000000b703000000000000850000009b00000095", @ANYBLOB="f9081120797686775041"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x30, 0x0, &(0x7f0000000140)="060043076003008cb89e08f086ddd3e16754b216456c7ccdd96f9a63b8712fe6b8f7d815b9e05be1fb5fe99417e86688", 0x0, 0x6, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$unix(0x1, 0x5, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r1, r1, 0x0, 0xb) r2 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a0514000000000000000001"], 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r5, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 38.367946592s ago: executing program 3 (id=252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0xad5, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) close(r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000020000103feffffff000000000a000000000000000400010008000a000008000005001e"], 0x50}}, 0x4000850) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sigaltstack(&(0x7f0000000100)={&(0x7f00000000c0)=""/51, 0x0, 0xfffffffffffffe55}, &(0x7f0000000140)={&(0x7f0000000080)=""/49, 0x0, 0x3e}) sigaltstack(&(0x7f0000000480)={0x0}, &(0x7f0000000540)={0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x3}, 0x18) write$selinux_access(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES8=r0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) kexec_load(0x3e00, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010003b15000800"/20, @ANYRES32=0x0, @ANYBLOB="0a00010000b401001c00128009000100626f6e64000000000000000000000000000000001ff838aead6b23d3cc1adb314fdacd39e60b3e73817762b5"], 0x3c}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) r9 = inotify_init1(0x0) inotify_add_watch(r9, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r9, &(0x7f0000000140)=""/68, 0x44) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x1fd) readv(r8, &(0x7f0000000240)=[{&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2) open_tree(r10, &(0x7f0000000000)='./file1\x00', 0x100) 38.349597152s ago: executing program 32 (id=252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0xad5, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) close(r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000020000103feffffff000000000a000000000000000400010008000a000008000005001e"], 0x50}}, 0x4000850) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sigaltstack(&(0x7f0000000100)={&(0x7f00000000c0)=""/51, 0x0, 0xfffffffffffffe55}, &(0x7f0000000140)={&(0x7f0000000080)=""/49, 0x0, 0x3e}) sigaltstack(&(0x7f0000000480)={0x0}, &(0x7f0000000540)={0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x3}, 0x18) write$selinux_access(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES8=r0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) kexec_load(0x3e00, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010003b15000800"/20, @ANYRES32=0x0, @ANYBLOB="0a00010000b401001c00128009000100626f6e64000000000000000000000000000000001ff838aead6b23d3cc1adb314fdacd39e60b3e73817762b5"], 0x3c}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) r9 = inotify_init1(0x0) inotify_add_watch(r9, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r9, &(0x7f0000000140)=""/68, 0x44) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x1fd) readv(r8, &(0x7f0000000240)=[{&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2) open_tree(r10, &(0x7f0000000000)='./file1\x00', 0x100) 15.696956146s ago: executing program 2 (id=601): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x2a88, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000002180)=ANY=[@ANYBLOB="000086dd00000a0000008d00000867650db711c8000020010000000000000000000000000001fc0200000000000000000000000000007301"], 0x11fe) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syslog(0x9, &(0x7f0000000380)=""/166, 0xa6) 15.47345169s ago: executing program 2 (id=607): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000f80)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="0ffe05", @ANYRES8, @ANYBLOB="e8fa88e70da1b9c76cfaf3d80659ae68eb29563234049e665da79cebc620be16778776225013943b37faa22e2cf1c8182f9f145839b2c310bbb276b81cf5e8f79bbcdaca26dc11e2aac8f915fd6f248216e714865dc635d6f0f3b375b0dbba056bdf18a7f200de6a9e995dca5fa8beda1ef93e1a9b241640634e6a6687d44c4cb189bcdfa08b86714d70495d799a713d0b284c17e515c6f31fb7427d327feaf324", @ANYBLOB="8e992400028447ab6903d457b10100c104a0b14ac8f07d96cff44ef48944010165fbcfdd", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r3, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC, @ANYRESOCT, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES16], 0x94, 0x1) setregid(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r6 = memfd_create(&(0x7f00000003c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,U\xb1]*\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3S\xef}\xfd\x12\xbc:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\xa3\xe1c\xc5\xe6', 0x0) write$bt_hci(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15.156864046s ago: executing program 2 (id=611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/87, 0x62}, {&(0x7f0000001200)=""/4096, 0x100a}], 0x2, &(0x7f00000011c0)=[{0xfffffffffffffffc, 0x19000}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socket(0x10, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6070000009332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0x8}, 0x18) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) 15.007604329s ago: executing program 2 (id=616): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='hrtimer_start\x00', r1}, 0x18) socket$caif_stream(0x25, 0x1, 0x3) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x2000, 0x1) mkdirat(r2, &(0x7f0000000300)='./bus\x00', 0x0) renameat2(r2, &(0x7f0000000380)='./file0\x00', r2, &(0x7f0000000200)='./bus/file0\x00', 0x0) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) ptrace$getregs(0xe, r5, 0x400005, &(0x7f0000000040)=""/121) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x1b0) getdents(r9, &(0x7f0000001fc0)=""/184, 0xb8) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) getdents(r9, 0x0, 0x0) unlinkat(r2, &(0x7f0000000080)='./bus/file0\x00', 0x200) 14.807999073s ago: executing program 2 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x5}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="2705020029ff14000600002fb96dbcf706060000170008005f45f491bdd54ec5ff1144ee162fd4b8bf7256da82f600102c21880b00000000010040570000000600004000000000805db18f", 0x4b}, {&(0x7f0000000380)="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", 0xff04}], 0x2}, 0x20008010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x2a) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "9f2b"}, @TCA_NETEM_LOSS={0x4}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f0000001280)={0x0, 0xfb, 0xc1, 0x5, 0x4, "b60cbdec3a1d6fd0dcf50282843d62e2", "b8f723267e1fe61aa50b15d49c1e9da5baf02b1077c2d030d505ad4e790164164785faf080e2a49ca2a9ae33bab4e54b40b5aa35d688c0dad078c64edd3e6b468a2c6aff403413a930ebe52056585aa63909a7af92133215c7f2b4a01c4cfa5e6d94972d0384baf24193c638f98c0e7373943a1f97a2c66d0d8a91f04310488db8bd51a3003d6f8fcc104e2f267c03eb8a960a3d4fc45b9304452966142d2da5d44733a51cab0c707e362aaa"}, 0xc1, 0x3) r6 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x6aa000, 0x7) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r5, 0x18, &(0x7f00000001c0)={0x7, r6, 0xb, {0x6, 0x2}, 0x3}, 0x1) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r7, 0xfffffffffffffffe, r7, 0x1) 14.223007205s ago: executing program 2 (id=627): r0 = open(&(0x7f0000000380)='./file1\x00', 0x109042, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x864, 0x70, 0x8, 0x5f78, 0x7, "ad526ac6704236d187d86fce2db348a11e682e"}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x57, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0xaea}, 0x1c10d, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 14.217986385s ago: executing program 33 (id=627): r0 = open(&(0x7f0000000380)='./file1\x00', 0x109042, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x864, 0x70, 0x8, 0x5f78, 0x7, "ad526ac6704236d187d86fce2db348a11e682e"}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x57, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0xaea}, 0x1c10d, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 4.714462801s ago: executing program 1 (id=753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) close_range(r3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x6c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x7, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r6, 0x0) 4.28008615s ago: executing program 1 (id=757): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, 0x0, 0x0) 4.27416338s ago: executing program 1 (id=758): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000000100)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x8d) arch_prctl$ARCH_GET_XCOMP_GUEST_PERM(0x1024, 0x0) sendfile(r2, r2, 0x0, 0x7a680000) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000002a00)="4137a29b582bd471798f15f967e7f8118e1abf61ebd7d146a12a42f6ffd2340daaa8dcf6da818cc0efac75e8c35abbde7a18e0226b424f5557c71db5d327baccef203377178ddb12221cdaf45711a2535ae87e6ab62ccba71b6f2ac0f6c9ead0ec52116d305204537900daaad0d6e4dd9d3ad654711b72964f28b8b5d231d709bf3cd4a0477ef446e7da5eaa15cc39e9c57d89217e33a93e0132269c182e5d0186448a8e871cf560229a3cc36317ac47bae1596458badc9ebde2c707dea2e18f859e20f7595cce0a88485e5223b2c8fc383e37cbbfe8353e2a8eb6dc65d76746a31d8f206f3152176a502d3e582a31933e40cff645d93afca045741f99a0944bf4d9d63cbfaf1cba5b3b6dd6c2edd5e6c4505ae594aa23cbc8a143512180028d9b3984a2517ac9a15154460ff0f654df3f8cf1c13455cb5f440a67de7a6dad269c76e2625c35222902a47aa3b920d97dea05c43bc906000000781f8057097ca11a9d90eea3d8ae56f0e57f3a6f32f8786e165305301a3d86367337d2651a27b8c222f349491648ba165a6ed9a1e5e5397a1ee963651c2d9c79d6d5b34941375b6b53abcc7882c4e57a63de2e32c30e41030000ae6efee9e3446eab3b5407cc20f581095dde95241e4153c4864ea7ecd07888956d9375b9ef74be4454d7693b53ed6bd0644cd93945b2eb35a6ac7c34aa11facf27ca4463e2bb1eef7126a982f0de190d54bd6f6c2c9fecf37053894f4b8001fa9902cb9544f8394c96faa2767c0af169cf7c3e0c49d962d470", 0x22c}, {&(0x7f0000000040)="d2cf4071ee038000007ad2e20539519ec6afbc0000", 0x15}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040001) r3 = dup(r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), r3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x4) fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x1000, 0xa}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r6, 0x1, 0x70bd25, 0x25dfdbff, {{}, {0x0, 0x4107}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4880}, 0x40090) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r3) 3.376329397s ago: executing program 0 (id=769): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r3}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0x1, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x42}, 0x40004) recvmmsg(r8, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}, 0x5d}], 0x1, 0x10022, 0x0) 3.15097921s ago: executing program 0 (id=772): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000640)={0x0, &(0x7f0000000580)="66de562668f7ed37226d947eeb7d63031f049399195c27b9f1aea52ecd54eb3bc9ebc227f70f89e224281424405c3afe594662f5e851f6de0057808a1c17029e5cbedbd4f89685fcf2e17ea5c9e03827cfe030f0d2d26ac33fb0b07c30dc6b936eb00764c2196c645a19674241db"}) r4 = syz_open_procfs(r1, &(0x7f0000000000)='map_files\x00') fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r5, &(0x7f0000000100)=""/25, 0x19) getdents64(r5, &(0x7f0000000f80)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4f, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x7, 0x2, 0x8}}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x100, 0x8001}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r8}, 0x18) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) pread64(r6, 0x0, 0x0, 0x7) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r2) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r10}, 0x18) unlinkat(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 2.780567938s ago: executing program 0 (id=775): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4f, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 2.6887904s ago: executing program 0 (id=777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x58d, &(0x7f0000001ac0)="$eJzs3c9vHFcdAPDvjOMf+dE6gR6gAhKgEFCUdbxpo6qXthcQqiohKg6IQ2rsjWXizYbsutQmUt2/ASSQOMGfwAGJQ6WeOHDjiMQBEOGAFCACJSAkBs3sD6+d3WRjr3cb7+cjTebNvJn5vjfrmTf7drMvgIl1LiK2I2ImIt6OiPnW+qQ1xWvNKd/u/r3byw/u3V5OIsve+ntS5Ofromuf3MnWMeci4htfjfhO8nDc+ubW9aX19cqt1vJCo3pzob65dXGturRaWa3cKJevLF659PLll8pDq+vZ6i/ufmXtjW9+8KtP3/nt9pd/kBfrVCuvux7D1Kz6dCdO7lhEvHEYwcZgqjWfGXM52J80Ij4WEZ8rrv/5mCr+OgGAoyzL5iOb714GAI66tOgDS9JSRKRp6yGg1OzDey5OpOu1euPCtdrGjZVmX9npmE6vra1XLp2Z/f33io2nk3x5scgr8ovl8p7lyxFxJiJ+NHu8WC4t19ZXxvPIAwAT72R3+x8R/5pN01JpoF17fKoHADw15sZdAABg5LT/ADB5tP8AMHkGaP9bH/ZvH3pZAIDR8P4fACaP9h8AJo/2HwAmytfffDOfsget379eeWdz43rtnYsrlfr1UnVjubRcu3WztFqrrRa/2VN93PH+V6vdXHwxNt5daFTqjYX65tbVam3jRuNq8bveVyvTI6kVAPAoZ85++LskIrZfOV5M0TWWg7YajrZ0iFsBT5epg+zsAQGeakb7gsk1UBNePCT85tDLAoxHzx/znuuZ3O0nTxDE94zgI+X8Jwfv/zfGMxwtevZhck31TD7Oq4dSFmC09t3//8fhlgMYvSxL9o75P9PJAgCOpAN8hS97b1gPIcBY9RvMu71+KJ//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwBFzKiK+G0laKsYCT/N/01Ip4pmIOB3TybW19cqliHg2zkbE9Gy+vDjuQgMAB5T+NWmN83V+/oVTe3Nnkn/PFvOI+P5P3/rxu0uNxq3FfP0/Outn28OElXf2O8C4ggDA4P7cP+tYJ1W03+XWvOuN/P17t5fb0yGXc5e7r3cGGV1+cO92MbXLnGVZFjFXPEuc+GfSqcVcRDwfEVNDiL/9fkR8olf9k6Jv5HRr5NPu+NGK/cxI46e74qdFXnOen76PD6EsMGk+zO8/r+29/qaKK+tcsUXv639u1111/+6+HlP5wdr3vp37X/t6nytKszd+fs2fe8Rxt7tjvPjrrz20QTbfzHs/4vljveInnfhJn/gvDFjHP3zqMz98tU9e9rOI89E7fneshUb15kJ9c+viWnVptbJauVEuX1m8cunlyy+VF4o+6oV2T/XD/vbKhWf7lS2v/4k+8Zuv/Mk99Z/p7PuFAev/8/++/e3P7izO7o3/pc/3fv2fK+a9z3/eJn5xwPhLJ37Zd/juPP5Kn/o/7vW/MGD8O3/ZWhlwUwBgBOqbW9eX1tcrtw6UyN+FPvleWZa9l5fhEdvk2YMdsP24+KTF2B39T1Ekdk5LEkk8/jj/yZq6s/Jz0nuv/GFskBJO7+us9k20u0sG2Pj4AWMd6zwrDqvwzcS3Hv3X0i8xc5Cg6dBrsZ9EnG4l7o8q6FhuR8AI7Vz03Ws/GF+BAAAAAAAAAAAAAACAh4zi/zCNu44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcXf8PAAD//4Npwic=") r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_usb_disconnect(r5) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r6, 0x0, 0xe, 0x0, &(0x7f0000000180)) io_uring_setup(0x4135, &(0x7f00000001c0)={0x0, 0xcf51, 0x20, 0x2, 0x0, 0x0, r5}) socket(0x2b, 0x1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x5) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x2, 0x34f}, &(0x7f00000000c0), &(0x7f0000000080)) 2.20583102s ago: executing program 5 (id=783): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000480)={[{@errors_remount}, {@noload}, {@nogrpid}, {@usrquota}, {@noblock_validity}, {}, {@mblk_io_submit}, {@acl}, {@resgid}, {@sysvgroups}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@acl}, {@usrjquota}], [{@obj_type={'obj_type', 0x3d, '/'}}], 0x3d}, 0x1, 0x51f, &(0x7f00000007c0)="$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") mremap(&(0x7f0000a99000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) unshare(0x60000480) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x8084) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xa8}}, 0x0) clock_getres(0x3, &(0x7f0000000300)) 1.549115332s ago: executing program 4 (id=784): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f0000000240)=0x42, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @loopback}, 0x5}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x58) sendmmsg$inet(r3, &(0x7f0000004800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}}], 0x1, 0x4999fa8a21841a50) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x800000fc, 0x0, 0x1, 0xffffffff}, [@TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0xfffffff8}}, @TCA_NETEM_CORR={0x10, 0x1, {0x1, 0xff, 0xffffffff}}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000002000), 0xd, 0x20041) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) ioctl$USBDEVFS_SUBMITURB(r9, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x7f, 0x0, &(0x7f0000000000)={0x80}, 0x68, 0x0, 0x8, 0x0, 0x400000, 0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) close_range(r1, 0xffffffffffffffff, 0x0) 1.528902813s ago: executing program 4 (id=785): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000f80)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="0ffe05", @ANYRES8, @ANYBLOB="e8fa88e70da1b9c76cfaf3d80659ae68eb29563234049e665da79cebc620be16778776225013943b37faa22e2cf1c8182f9f145839b2c310bbb276b81cf5e8f79bbcdaca26dc11e2aac8f915fd6f248216e714865dc635d6f0f3b375b0dbba056bdf18a7f200de6a9e995dca5fa8beda1ef93e1a9b241640634e6a6687d44c4cb189bcdfa08b86714d70495d799a713d0b284c17e515c6f31fb7427d327feaf324", @ANYBLOB="8e992400028447ab6903d457b10100c104a0b14ac8f07d96cff44ef48944010165fbcfdd", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r3, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC, @ANYRESOCT, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES16], 0x94, 0x1) setregid(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r6 = memfd_create(&(0x7f00000003c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,U\xb1]*\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3S\xef}\xfd\x12\xbc:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\xa3\xe1c\xc5\xe6', 0x0) write$bt_hci(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.438917674s ago: executing program 4 (id=787): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x8, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x41}, 0x4048000) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x62404}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 1.336133066s ago: executing program 4 (id=790): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r0) (async) r1 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [], 0xa, "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"}, 0x221) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) (async) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.297479547s ago: executing program 4 (id=792): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8e, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000200400001"], 0x48) fcntl$lock(r2, 0x5, &(0x7f0000000040)={0x300, 0x1, 0x42, 0xfffffffffffffffc}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r4, &(0x7f00000001c0)=""/200, 0xc8, 0x0) read$char_usb(r4, &(0x7f0000000000)=""/124, 0x7c) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x4}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r7 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r9 = dup3(r7, r8, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) ioctl$MON_IOCG_STATS(r9, 0xc0109207, &(0x7f00000001c0)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000200), &(0x7f0000000240)=r10}, 0x20) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) 1.288206757s ago: executing program 5 (id=793): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f00000000c0), 0x2, 0x572, &(0x7f0000001600)="$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") (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4}, 0x9) (async) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x10280, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fbdb0cf81c000000180001801400020074756e6c30"], 0x2c}}, 0x0) (async, rerun: 32) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async, rerun: 64) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20042, 0x1) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) (rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async, rerun: 32) r7 = socket$xdp(0x2c, 0x3, 0x0) (rerun: 32) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) (async) fallocate(r5, 0x0, 0x0, 0x8000c62) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x7ff, 0x3ff, 0xe103, 0x7fff, 0x12, "f5e1eef6c9985c87"}) (async) r8 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r8, r8, 0x0, 0x100000800000009) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) (async, rerun: 64) syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x1, 0x109}, 0x0, 0x0) (rerun: 64) 1.199656169s ago: executing program 5 (id=794): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/196, 0xc4}], 0x1, 0x8, 0xffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) close(r4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 1.15032994s ago: executing program 0 (id=795): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x5, 0x7fc00007}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0x2007}) r3 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x149) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r6, 0x0, 0x200000000000006}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex, 0x1f, 0x0, 0x6334, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0}, 0x40) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@o_path={&(0x7f0000000400)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@fallback=r8, r6, 0xa, 0x8, 0x0, @void, @value=r3, @void, @void, r7}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000000010104000000180000000002000000240002801400018008000100e000000108000200e00000010c00028005000100000000002bb7eb9e89f35d5bac9b2791b79f36e1727ab6780be58a0f08489fb855ae669eb65df7bebcfc8cc4896042545df33e18913d19e06626321e2765cdeab4393eeb272be338afb626e1146c4878e93f66fac9daafdaedbf82cba01a659c60cfc71729af875be4644095f4678ae77454e584128ab4a5f375cb7c391d"], 0x38}}, 0x0) 1.12107852s ago: executing program 1 (id=796): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x24, 0x1, 0x0, 0x7, 0x0, 0xa, 0x510, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000200)}, 0x200, 0x10000, 0xb, 0x2, 0x6, 0xb, 0x5, 0x0, 0x0, 0x0, 0x1b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x20000000006}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000080)={0x80, 0x0, 0x20, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001"], 0xd4}}, 0x4000010) r4 = memfd_create(&(0x7f0000000600)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;X\x14\x97\xabh\xd1/\x84\x8a\x91$GY\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2\x02\x00\x00\x00\x00\x00\x00\x006\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\x00\x00\x00\x00h\xaa\x15\x9a\xf7\x03\x00%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x9b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xb35\x00\xfb\xac8wAph\xb4\x9d\x14\xf6\xec+f\'\xa3\xb9\xaf\x87X\xec\x13\x9c\xc5\x84\xde\x1b\x11\xe8\\}\xf81\xe6U3\xf9~\xdfD[\x1a\x02\x1f\xd2\x1as-\x9c\x01\x86\xa7\xb8\xc5\xeeOg\x99j\xedu\xafO@\x8e\xf24w\xad\x130Z&\xcb\x81\xfc', 0xe) setreuid(0x0, 0xee00) fchmod(r4, 0x6) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) epoll_create(0x81) 1.044674832s ago: executing program 5 (id=798): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000f80)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="0ffe05", @ANYRES8, @ANYBLOB="e8fa88e70da1b9c76cfaf3d80659ae68eb29563234049e665da79cebc620be16778776225013943b37faa22e2cf1c8182f9f145839b2c310bbb276b81cf5e8f79bbcdaca26dc11e2aac8f915fd6f248216e714865dc635d6f0f3b375b0dbba056bdf18a7f200de6a9e995dca5fa8beda1ef93e1a9b241640634e6a6687d44c4cb189bcdfa08b86714d70495d799a713d0b284c17e515c6f31fb7427d327feaf324", @ANYBLOB="8e992400028447ab6903d457b10100c104a0b14ac8f07d96cff44ef48944010165fbcfdd", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r3, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC, @ANYRESOCT, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES16], 0x94, 0x1) setregid(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r6 = memfd_create(&(0x7f00000003c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,U\xb1]*\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3S\xef}\xfd\x12\xbc:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\xa3\xe1c\xc5\xe6', 0x0) write$bt_hci(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 928.845224ms ago: executing program 1 (id=799): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000004c0)={'ip_vti0\x00', 0x0, 0x700, 0x7, 0x7, 0x1, {{0x31, 0x4, 0x3, 0x8, 0xc4, 0x68, 0x0, 0x3, 0x4, 0x0, @local, @loopback, {[@timestamp={0x44, 0x28, 0xd2, 0x0, 0x9, [0x0, 0x43, 0x1f, 0x62e, 0x6, 0x6, 0x0, 0x3, 0x6]}, @ssrr={0x89, 0x17, 0x4a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote, @rand_addr=0x64010100, @multicast1]}, @ssrr={0x89, 0xf, 0x5c, [@remote, @local, @multicast2]}, @noop, @generic={0x94, 0x8, "8f7b454db0fd"}, @timestamp_prespec={0x44, 0x34, 0xa1, 0x3, 0xc, [{@multicast1, 0xffffffff}, {@rand_addr=0x64010101, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x29}, 0x5}, {@loopback, 0x8}, {@multicast2, 0x4}, {@broadcast, 0x5}]}, @ssrr={0x89, 0x7, 0x5f, [@multicast1]}, @timestamp={0x44, 0x1c, 0x90, 0x0, 0x1, [0xfffffff9, 0x322, 0x8ce6, 0x3a35, 0x9, 0x7]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x31, '\x00', r2, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r6, 0x0, 0x0, 0x4044844, &(0x7f0000000380)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000100), 0x4) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='itimer_state\x00', r12}, 0x18) setitimer(0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "010100", "2c9e910757c2725dd5795f705ac44b9d43498e33fe93a0c9001c5c65f7107d0d", "ddfb00", "5a3e2c1b40238e79"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "5cb6d03a", "29a78ab9b0a4e8ae"}, 0x38) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 839.581346ms ago: executing program 1 (id=802): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="1081", 0x5b, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x39) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) rt_sigprocmask(0x2, &(0x7f0000000200)={[0xffffffff]}, 0x0, 0x8) r4 = gettid() tkill(r4, 0x11) rt_sigaction(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0, {[0x400000000009]}}, 0x0, 0x8, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r6}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r8, 0x0, 0x7ffffffe, 0x4000}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000640)="00b54f", 0x3, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x1) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r9 = socket$netlink(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r10, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 830.251646ms ago: executing program 5 (id=803): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x4) ioprio_get$pid(0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x3, 0x0, 0x1020}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4, 0xe}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x40080) 775.950357ms ago: executing program 6 (id=804): r0 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000005c40), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={&(0x7f0000000380)={0x50, r3, 0x21, 0x8d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x0, 0x2, 0xf}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x0, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x0, 0x6, 0x3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x0, 0x3, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x4c) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r7}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b8", @ANYRES32=r8, @ANYBLOB="000080000000000018003480050035"], 0x38}, 0x1, 0x300}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') pread64(r9, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020200090f"], 0x78}}, 0x0) 599.359319ms ago: executing program 6 (id=805): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac9", 0x3}], 0x1}}], 0x1, 0x4000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800008080b63428e900"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c06, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) 598.548779ms ago: executing program 5 (id=806): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000300)={0x1, 0x0, 0x16, 0x9, 0x196, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@discard}, {@acl}]}, 0x1, 0x790, &(0x7f0000000fc0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00"/11], 0x48) r6 = socket(0x15, 0x803, 0x2) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)=@newtfilter={0x126c, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r8, {0xc, 0xfff1}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x1240, 0x2, [@TCA_U32_POLICE={0x8ac, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x153c}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2f}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xcba3, 0x400, 0xffff, 0x0, 0xffffff11, 0x4, 0x2, 0x4, 0x9, 0x7e, 0x81, 0x5, 0x5, 0x10001, 0x3, 0xb, 0x80000000, 0x9, 0x8c99, 0x6, 0x4, 0x90000000, 0x8e86, 0xb, 0x0, 0x7, 0x1, 0x0, 0x4, 0x7, 0x2, 0xfffffffd, 0x8, 0x8, 0x6, 0x9, 0x4, 0x1, 0x8, 0x7, 0x8, 0x0, 0x5, 0x0, 0x80000001, 0x10001, 0xffff, 0xf, 0x6, 0x4, 0x5, 0x8, 0xffffffff, 0x6, 0x2, 0x7, 0xffffffff, 0x6, 0x7fff, 0x2b3, 0xfffffffa, 0x8, 0x80, 0x5, 0x0, 0x5, 0xffffffff, 0x8, 0x1, 0xfffffff8, 0x1ff, 0x2, 0x7e, 0x3b, 0xa, 0x6, 0x6, 0x5, 0xf, 0xfffffbff, 0x8, 0x8001, 0xa, 0x5, 0x9, 0x3, 0x3, 0x6, 0x0, 0xe, 0xc8, 0x6, 0x2, 0x4, 0x800, 0x7, 0x800, 0x8e, 0x7, 0x8, 0x8001, 0x1, 0x3, 0x3, 0x9, 0x0, 0x4, 0x400, 0x0, 0xe2, 0x0, 0x2284, 0x7c, 0xffffffff, 0x7, 0x4, 0x36ac, 0x5f4, 0x2, 0x7, 0x5, 0x1, 0x1000, 0x3, 0x10, 0x7f, 0x81, 0x39a6, 0x3ff, 0xffffff7f, 0xf7, 0xb, 0x7, 0x19d2, 0x7, 0x0, 0x1, 0xffff6ef0, 0xd2, 0x8, 0x9, 0xffff0000, 0x600000, 0x80, 0x400, 0x2, 0x9, 0xfffffff9, 0x8, 0x8000, 0x6c9b, 0x800, 0x0, 0x3, 0x6, 0xb1ad, 0x7, 0x6, 0x7, 0x9, 0x30d, 0xf19, 0xffffffff, 0xffffffc0, 0x2, 0x9, 0x3, 0xfffffc01, 0x671, 0x101, 0x8, 0x4, 0x1e0000, 0x1ff, 0x4, 0x2, 0x6, 0x9, 0x8, 0x2, 0x3, 0x4, 0x86, 0x0, 0xe696, 0x95, 0x3, 0x3, 0x2, 0x7, 0x7, 0xfffffffe, 0x2, 0x1daa, 0x91, 0x800, 0xa, 0x5, 0x3ff, 0x7, 0x10001, 0x684c, 0x7, 0x44b4, 0x2, 0x0, 0xfffffff9, 0x9, 0x5, 0xc, 0xfff, 0x4, 0x2800000, 0x5, 0x0, 0x6, 0x7, 0x2, 0x800, 0x3, 0x3ff80000, 0x8, 0x8, 0x88f3, 0x8, 0xd6, 0x7fffffff, 0x7, 0x4, 0xfc4, 0x5, 0xfffff672, 0x78bf, 0x3, 0x5, 0x9, 0x9829, 0xb1d4, 0x5a3, 0x400, 0x2, 0x4, 0x4, 0x75, 0x5, 0x51fc4505, 0xd, 0xd, 0x49a3, 0x6, 0xd088, 0x1, 0x200, 0x8, 0x80000000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfff, 0x7, 0x3, 0x5, 0x9, {0x0, 0x2, 0x1, 0x6, 0x4, 0xffff}, {0xfc, 0x0, 0x400, 0xfff9, 0x7ff, 0xc}, 0x8, 0x3, 0x5}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x3, 0x9, 0xb92, 0x6, 0x101, 0x4, 0x80, 0x5, 0x4, 0x0, 0x3, 0x3, 0x400, 0x8, 0x6, 0x2d50, 0xfec, 0xa, 0x5a5, 0x80, 0xfffff001, 0x0, 0x8, 0xc, 0xfffffe00, 0x8, 0x0, 0xdbe, 0x10000, 0x8, 0x0, 0x17f, 0x4, 0x1a4, 0x4, 0x9, 0x1, 0x3, 0x1, 0x8000, 0x7, 0x2, 0x5, 0x2a88, 0x4, 0x4218, 0x9be1, 0x7, 0x5, 0x7, 0xfdd, 0x6, 0x6, 0x8, 0x0, 0xff, 0x1, 0x10, 0x101, 0x7, 0x10, 0xf2b, 0x101, 0x6, 0x7, 0x80, 0x5, 0x4, 0x0, 0xfffffff5, 0x7, 0x400, 0x829, 0x9, 0xffffffff, 0x5, 0xc, 0x1ff, 0x8, 0xd8ce, 0x7fff, 0x9a, 0x308, 0x8, 0x7fe8, 0xac6, 0x91b, 0x0, 0x0, 0x9, 0x7fff, 0x7f, 0x8, 0x5, 0x4, 0xfffffffb, 0xbf6, 0xb, 0x4, 0x4d, 0x80000000, 0x9, 0x0, 0x1, 0xffffda9d, 0x40000, 0x1, 0x2, 0x46846fc7, 0xa, 0xb56, 0x3, 0x9f6, 0x7fffffff, 0x2000000, 0x9, 0x733, 0xc62, 0x1, 0x2, 0x40, 0x3, 0x9bd, 0x5, 0x7, 0x1, 0xfffffffc, 0x10000, 0x6, 0x4, 0x3, 0xfff, 0x5, 0x9, 0xd07f, 0x0, 0x7, 0x80000001, 0x1000, 0x1, 0x87eb, 0xfffffffe, 0x7ff, 0x2, 0xfffffff8, 0x6, 0x9, 0x6, 0x5, 0x80, 0x0, 0x1dc, 0x7, 0x6, 0x1400, 0x0, 0x6, 0x0, 0x2, 0x2, 0x4, 0x4, 0x2, 0x6, 0x6, 0xfffffffe, 0x3, 0x2070f2a7, 0x2, 0x7, 0x9, 0x6, 0x10000, 0x4, 0x4, 0x10000, 0x9, 0x8, 0x4, 0x5, 0x6, 0x8001, 0x9, 0x7, 0x80000000, 0x2, 0x49, 0x10000, 0x5, 0xf, 0x4, 0x7, 0x9, 0x2008, 0x8, 0x0, 0x8100000, 0x80000001, 0x3, 0x5, 0x0, 0x5, 0x0, 0x9, 0x1, 0x2, 0x4, 0x5, 0x9, 0x8, 0x959000, 0x9, 0xe, 0x800, 0x3, 0x4, 0x0, 0x8, 0x7fffffff, 0x200, 0xffffffff, 0x29f, 0x5, 0x4, 0x3, 0x5, 0x200, 0xa59, 0x4, 0x3, 0x8, 0x30000000, 0x542be484, 0x8, 0x7, 0x5, 0x2, 0x997, 0x6, 0x0, 0x1, 0xfff, 0xffffff80, 0x2000000, 0x7, 0x8000, 0x6, 0x5, 0x0, 0x2, 0xd, 0x5, 0x80000000, 0x6, 0xf]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xffffffffffffffff, 0x4, 0x7, 0x3, {0x1a, 0x0, 0x795, 0x5, 0x5, 0xdb}, {0x5, 0x0, 0x2, 0x3, 0x6, 0x6b}, 0x3, 0xfffffffd}}]}, @TCA_U32_LINK={0x8, 0x3, 0xffffffed}, @TCA_U32_FLAGS={0x8}, @TCA_U32_ACT={0x108, 0x7, [@m_connmark={0x104, 0x18, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40, 0x7, 0x20000000, 0x4, 0x5}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0x7, 0x0, 0x9, 0x7}, 0x8}}]}, {0x9b, 0x6, "c4d348a367057cc41fe6cc950b7d9b19676ce16758f99a27e8925ac32c6aab9451c3fea6298bc5f23bb86f66449aa34a9274a66fbd19fae08e21b9d7a526ba61c31bc79c5f7c30ec77181afdfccf22fd20b233ad2ecd4d638fba0701bffe1830a17e3ddfb3de033fa5ec3fa5d60e4ed118c505c76962762aed5bc50ce59f24582c3015920bf6ce10521a66af137ccb463920cf96acfbdf"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_U32_CLASSID={0x8, 0x1, {0xfff1, 0x10}}, @TCA_U32_POLICE={0x858, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xb}, @TCA_POLICE_RATE64={0xc, 0x8, 0x82a}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x7, 0x100, 0x1, 0xc, 0x5, 0x320, 0x6, 0x8e, 0x21e7, 0x10000, 0x8, 0x7, 0x700, 0xfffffffa, 0xffff8001, 0x10, 0xd, 0x6, 0x11, 0x2b, 0x7, 0x2, 0xc7, 0x1000, 0x7, 0x0, 0xb18, 0x7f, 0x40, 0x10000, 0xe000, 0x35e95715, 0x2, 0x5, 0x3ff, 0x2, 0x5, 0x7, 0x0, 0x2, 0x3, 0x8, 0xe2, 0x5, 0x400, 0x4, 0x2, 0xfaa4, 0x7fffffff, 0x5, 0x8a1, 0x9, 0x0, 0x6, 0x40, 0x0, 0x9, 0x4, 0xa, 0x10001, 0x1, 0x1, 0x4, 0x9, 0xb17, 0x1, 0x13f1, 0xfffffff3, 0x8, 0x2, 0x7e2, 0x8, 0x100, 0x80000000, 0x5, 0x4, 0x10, 0x0, 0xff, 0x17ca, 0xb5, 0x81, 0x7ff, 0x4, 0x8001, 0x4d, 0x3c69c3d2, 0x4, 0xc, 0x4, 0xa, 0x7, 0x1, 0x2, 0x10, 0x7, 0x18, 0x9, 0xffffffff, 0x0, 0x6, 0x7, 0x5, 0x9, 0x6, 0xffffc44a, 0x5, 0x4, 0x8, 0x4, 0x9, 0x1, 0x5e6, 0xeea, 0x0, 0x1, 0x5, 0x7, 0x6, 0x9, 0xcd8, 0x3, 0x6, 0xc, 0x3, 0x7, 0xec9, 0x4, 0x5, 0x5, 0xe10, 0x5, 0x1, 0xffff, 0x249, 0x5, 0x3, 0x6, 0x2, 0x1, 0x10, 0x4, 0x3, 0x80000001, 0xffff, 0x1, 0x7, 0x0, 0x0, 0x7, 0x7, 0x8, 0x1, 0x0, 0x975, 0x8001, 0x4, 0xa, 0x7, 0x1, 0x5, 0x3, 0x41, 0x0, 0x3, 0x80000001, 0x0, 0x4, 0x4, 0x6, 0xda37, 0x101, 0x7, 0x80000000, 0x1, 0x0, 0x7ff, 0x2, 0x5, 0x6, 0x3, 0xca, 0x7, 0x400, 0x5, 0x9c0, 0x2, 0x1, 0xffffffff, 0x6c, 0x3, 0x8, 0x9, 0x6, 0x2, 0x2, 0x10, 0x9, 0x9000, 0x1000, 0x56, 0x1, 0x2, 0xa, 0x7, 0x4, 0xfffffffd, 0x0, 0x5, 0x5, 0x6, 0x65c, 0xfc, 0x8, 0x1, 0xfffff7bd, 0x9, 0x7, 0xbc, 0x2, 0x400, 0x1, 0x1, 0x7ff, 0x1, 0x7, 0xf49, 0x6, 0x81, 0x7, 0x6e, 0x3, 0x10001, 0x8000, 0x4, 0x7bca, 0x6dc, 0x2, 0x6, 0x2, 0x9, 0x0, 0x3, 0x3ff, 0xf9, 0x28cf, 0x1, 0x7, 0x80, 0x8, 0x9, 0x0, 0x5, 0x81, 0x5d68a157]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffff599}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x3, 0x8, 0x7fff, 0xe, 0xe4, 0x47de3244, 0x7, 0xcc51, 0x0, 0x8, 0xd, 0x7ff, 0x4, 0x2f9, 0x2cb, 0x971, 0x9, 0x10, 0xfffffffd, 0x9, 0x0, 0x4d7, 0x87, 0x9, 0x0, 0x7, 0xd07c, 0x7b73d9b8, 0x3, 0x80000000, 0xa6, 0x3, 0xb8, 0x5, 0x7, 0x24b, 0x5, 0x4, 0x3, 0x6, 0x8, 0x7, 0xa9, 0x1d, 0xd, 0x80000000, 0xdf, 0x9, 0x7, 0x6, 0x1, 0x1, 0x8, 0x6, 0x5, 0xffff, 0x5, 0x1, 0x2, 0x9, 0x7, 0x4, 0x1a0000, 0x9, 0x4, 0x800, 0xfff, 0xfffffff8, 0x66d, 0x6, 0x6, 0x4, 0x2, 0xfffff000, 0x3ff, 0x1ff, 0xd3, 0xb, 0x0, 0x3, 0x1, 0x9, 0xbe, 0x9, 0x8, 0x1, 0x6, 0x5, 0x4, 0x5341, 0x8, 0x5, 0x7f, 0xffffffc0, 0xd, 0x6, 0x5, 0x8, 0x5, 0x800, 0x36da, 0x15628eb5, 0x5, 0x82, 0xf1, 0x6, 0x4, 0x4, 0x3, 0x1, 0x4, 0x1, 0x5, 0x5, 0x1, 0x0, 0x8000, 0x5, 0x3cb, 0x1, 0x8, 0x4, 0x6, 0xc4, 0x3, 0x1000, 0x0, 0x78, 0x2, 0x6c, 0xdf1b, 0xe, 0x5, 0x3, 0x6, 0x100, 0x7, 0x40, 0x4, 0x6, 0x88c, 0x1000, 0x7, 0x6, 0x1, 0xbda, 0x10, 0x2f9, 0x0, 0x2, 0x1, 0x5, 0x40, 0x2, 0x100, 0xffff7fff, 0x984, 0x3, 0x8a, 0xc5, 0x9, 0x3, 0xb701, 0x7a, 0x2, 0x0, 0x1, 0xe40, 0x2, 0x2, 0x3, 0x92a5, 0x2, 0x7, 0x10d, 0x4, 0x5, 0x0, 0x6, 0x0, 0xe, 0x8, 0x5, 0x3, 0x20000, 0x4a68683d, 0x9, 0x4, 0x9, 0x9f, 0x900, 0x9, 0x0, 0x0, 0xd9f6, 0x4, 0xffff, 0x3, 0x7, 0x4, 0x85, 0x3, 0x0, 0x8, 0x6, 0xffff3ea9, 0x6, 0xe71, 0x6, 0x1, 0x200, 0xa4, 0x5aef, 0x6280, 0x200, 0x5, 0xfffffff0, 0x1, 0x10, 0x6ef8, 0x8, 0x1000, 0x8, 0xfffffffa, 0x6, 0x40, 0x6, 0x6, 0x22, 0x8000, 0x8, 0x4, 0x7ff, 0xf, 0x6, 0xa208, 0xfc, 0x7, 0x6, 0x3, 0x3, 0x80000000, 0x3081b32f, 0x1, 0x2, 0x0, 0x10, 0x1c8, 0x0, 0x1, 0xfffffffc, 0x9, 0x9, 0x3, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5f}]}, @TCA_U32_DIVISOR={0x8, 0x4, 0x1c}, @TCA_U32_CLASSID={0x8, 0x1, {0xa, 0x4}}, @TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}]}, 0x126c}}, 0x20040054) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000000000000000000000101000000000000", @ANYRES32=r5, @ANYBLOB="0400"/20, @ANYRES32=r8, @ANYRES32, @ANYBLOB="05000034210000000300"/28], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r9}, 0x18) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000093c0), r10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r10, &(0x7f0000009500)={0x0, 0x0, &(0x7f00000094c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="010029bd7000fbdbdf252b00000008000200", @ANYRES8=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="64040000", @ANYRES16=r3, @ANYBLOB="050427bd7000fddbdf250100000008000100", @ANYRES32=r12, @ANYBLOB="4800028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b757000000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) socket$nl_route(0x10, 0x3, 0x0) 574.89509ms ago: executing program 6 (id=807): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000001c0)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) getdents(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) 428.964872ms ago: executing program 4 (id=808): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") (fail_nth: 17) 288.328574ms ago: executing program 6 (id=809): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) lsm_get_self_attr(0x68, 0x0, &(0x7f0000000100), 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}], {0x14}}, 0x64}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) keyctl$clear(0x5, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r8, @ANYBLOB="080003"], 0x80}}, 0x8000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r6, 0x0, 0x14, 0x0, &(0x7f0000001200)="e2af3fdfdffdd68152978c00080019adb8b1fa7e", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 55.260289ms ago: executing program 6 (id=810): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='kfree\x00', r0, 0x0, 0x2}, 0x18) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10000000000, 0x2000) ioctl$BLKRASET(r1, 0x1262, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x42, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0xb0, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x38bd}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x29863820f01b2a31}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80000}, 0x0) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0x24, r5, 0x62c21a4ade68aba1, 0x70bd23, 0xfffffffd, {{0x32}, {@val={0x8, 0x117, 0x59}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000181200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000030000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) 54.283869ms ago: executing program 0 (id=811): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x9}, 0x20) sendmsg$inet6(r1, &(0x7f00000000c0)={&(0x7f0000000340)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x19}, 0xfffffffd}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="140700000035ad00040b000000ffffffff00000000a824666f301db3b2609e2a978ea796fe60d6c5fc5a0e1151e11bc74b349225f72f4c56050edb71ff678c54a414"], 0x18}, 0xc4) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x15}, 0x0, 0x0, 0x800004, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000ac0)="366bcf4db4407a74059ac654f1e095a72c10db2a84d49590d6d93b0ec28b2998a006768749d58c10ed3182ab996e0c3aa9eccf6971ff4c8cbac3aad1c1a60b87fde8b752a511858c0aee5a3124e3520ae44de1efb8a9616dd5d6aa42cfd93fd0c0e9dcb4e5d11d4ac679aeb70b24738d823127bb3def4dfbc3cd96a665fb438e88f0f9e37901905f6cc4d9afaf3ba5a9b23dc9c1e93346556a", &(0x7f0000000cc0)="e449ac5b5a651c69de9189f7011d035790885627469d4a51b3b386a4436978c314999cd7e5de1c4685a289aa8abe0621a24139775f7818d68c4fbb67be93c008fc53975571"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f00000006c0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19\xe5\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKl\xcc\xa4:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xc3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9SJw\xf95\x86J\xa5\x04?{\xc9\xe2\xf1\xc5R\xe7\x9f\xb3,y\x8a>2\"\xfajK\xb0,\xad9\x89\xa4\xbd6\xc3\xa9\xa6=\xdd;c\xbb\xbf\xf8\fVr%\xe0\xb7C\x14\xad!\xa8\x10Yh=J\xebd\xfe,\xdb\rO\xf6\xf6\xb8?\a\xf7s9\f\xe2\xb4\xdc\x98q\xa5h', 0x6) fallocate(r2, 0x0, 0x9, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) mbind(&(0x7f0000195000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000300)=0x200000000000fb, 0x8, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x3, 0x8, 0x4, 0x2}, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r5}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f0000000080)={'dummy0\x00', 0x8000}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000240)={'pim6reg0\x00', 0x2}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r7, 0x400454da, &(0x7f0000000140)={'ip6gre0\x00'}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x2, 0x0, 0xffffffffffff2bff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x411}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='xen_cpu_write_idt_entry\x00', r8}, 0xfffffffffffffdef) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000003c0)={0x7, 0x3, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5b00000000000000000000000080000000000000742a683852dfd3d0e63a0f728d8b575d117b2a008b6c0ec159e02cd484bdc807408161d38f9b3d86e669070a7b610ece76c84523fb598eadf8e3ac7e7bf5cf8cdfbec2900f7e29f4b292f20c2e1858e4097802000000000000a1d34c6d8c6e8bc353e3140538fa687a916e", @ANYRES32=r6, @ANYBLOB="000000000000000000ffffffffff000600000000bc802799430bd17736049173fc4548a25433db0cfef0c1a6aa9b04f43472e0c1be046d1ad8c61dcb561a", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB='\x00'/28], 0x48) creat(&(0x7f0000000000)='./file0\x00', 0x8a) 0s ago: executing program 6 (id=812): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000400000000000000000000008500000023000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023892) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="c1188e19b95d02ff4284860186dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) io_pgetevents(0x0, 0xcd, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000200)={&(0x7f00000000c0)={[0x8]}, 0x8}) kernel console output (not intermixed with test programs): access to FAT (entry 0x00000100) [ 37.910409][ T3764] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 37.918571][ T3764] syz.3.93: attempt to access beyond end of device [ 37.918571][ T3764] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.933425][ T3764] syz.3.93: attempt to access beyond end of device [ 37.933425][ T3764] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.974353][ T3774] __nla_validate_parse: 7 callbacks suppressed [ 37.974372][ T3774] netlink: 104 bytes leftover after parsing attributes in process `syz.2.97'. [ 37.999103][ T3776] loop3: detected capacity change from 0 to 256 [ 38.009499][ T3776] vfat: Unknown parameter '' [ 38.104900][ T3790] netlink: 8 bytes leftover after parsing attributes in process `syz.2.103'. [ 38.135419][ T3794] loop2: detected capacity change from 0 to 128 [ 38.144587][ T3794] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.152550][ T3794] FAT-fs (loop2): Filesystem has been set read-only [ 38.159774][ T3794] syz.2.105: attempt to access beyond end of device [ 38.159774][ T3794] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 38.173616][ T3794] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.173671][ T3792] loop1: detected capacity change from 0 to 128 [ 38.181559][ T3794] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.208108][ T3794] syz.2.105: attempt to access beyond end of device [ 38.208108][ T3794] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.224817][ T3794] syz.2.105: attempt to access beyond end of device [ 38.224817][ T3794] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.229017][ T3792] syz.1.104: attempt to access beyond end of device [ 38.229017][ T3792] loop1: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 38.510879][ T3802] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.107'. [ 38.658223][ T3806] vhci_hcd: invalid port number 255 [ 38.663577][ T3806] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 38.673651][ T3806] netlink: 14 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.682941][ T3806] hsr_slave_0: left promiscuous mode [ 38.688717][ T3806] hsr_slave_1: left promiscuous mode [ 38.757162][ T3809] loop3: detected capacity change from 0 to 128 [ 38.774539][ T3809] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 38.782518][ T3809] FAT-fs (loop3): Filesystem has been set read-only [ 38.789327][ T3809] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 38.797217][ T3809] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 38.921190][ T3820] netlink: 52 bytes leftover after parsing attributes in process `syz.1.114'. [ 39.049015][ T3830] loop3: detected capacity change from 0 to 512 [ 39.055985][ T3830] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.062633][ T3830] ext4: Unknown parameter 'obj_type' [ 39.084282][ T3830] lo speed is unknown, defaulting to 1000 [ 39.138665][ T3830] lo speed is unknown, defaulting to 1000 [ 39.325591][ T3837] netlink: 'syz.1.117': attribute type 10 has an invalid length. [ 39.333393][ T3837] netlink: 40 bytes leftover after parsing attributes in process `syz.1.117'. [ 39.344654][ T3837] dummy0: entered promiscuous mode [ 39.351385][ T3837] bridge0: port 3(dummy0) entered blocking state [ 39.357784][ T3837] bridge0: port 3(dummy0) entered disabled state [ 39.366419][ T3837] dummy0: entered allmulticast mode [ 39.373143][ T3837] bridge0: port 3(dummy0) entered blocking state [ 39.379550][ T3837] bridge0: port 3(dummy0) entered forwarding state [ 39.432597][ T3839] netlink: 8 bytes leftover after parsing attributes in process `syz.4.118'. [ 39.575124][ T3851] netlink: 3 bytes leftover after parsing attributes in process `syz.1.123'. [ 39.714924][ T3855] rdma_rxe: rxe_newlink: failed to add lo [ 40.000096][ T3863] loop1: detected capacity change from 0 to 512 [ 40.021683][ T3863] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.051440][ T3863] EXT4-fs (loop1): 1 truncate cleaned up [ 40.059391][ T3872] loop0: detected capacity change from 0 to 128 [ 40.061685][ T3863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.071378][ T3872] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.086075][ T3872] FAT-fs (loop0): Filesystem has been set read-only [ 40.099701][ T3872] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.100585][ T3863] siw: device registration error -23 [ 40.107587][ T3872] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.136104][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.156720][ T3875] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.176093][ T3877] netlink: 8 bytes leftover after parsing attributes in process `syz.1.130'. [ 40.198405][ T3879] macvtap0: refused to change device tx_queue_len [ 40.205570][ T3880] netlink: 'syz.3.131': attribute type 1 has an invalid length. [ 40.213753][ T3880] netlink: 'syz.3.131': attribute type 2 has an invalid length. [ 40.227992][ T3880] netlink: 4 bytes leftover after parsing attributes in process `syz.3.131'. [ 40.256143][ T3875] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.289516][ T3887] lo speed is unknown, defaulting to 1000 [ 40.324428][ T3887] lo speed is unknown, defaulting to 1000 [ 40.382996][ T3875] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.395284][ T3893] capability: warning: `syz.1.136' uses deprecated v2 capabilities in a way that may be insecure [ 40.417656][ T3893] loop1: detected capacity change from 0 to 512 [ 40.458093][ T3875] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.479953][ T3897] SELinux: Context @ is not valid (left unmapped). [ 40.486847][ T3899] loop0: detected capacity change from 0 to 2048 [ 40.506077][ T3899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.522920][ T3899] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.535611][ T3899] FAULT_INJECTION: forcing a failure. [ 40.535611][ T3899] name failslab, interval 1, probability 0, space 0, times 0 [ 40.546232][ T3428] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 345: padding at end of block bitmap is not set [ 40.548360][ T3899] CPU: 0 UID: 0 PID: 3899 Comm: syz.0.139 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.548396][ T3899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.548420][ T3899] Call Trace: [ 40.548447][ T3899] [ 40.548455][ T3899] __dump_stack+0x1d/0x30 [ 40.548481][ T3899] dump_stack_lvl+0xe8/0x140 [ 40.548545][ T3899] dump_stack+0x15/0x1b [ 40.548566][ T3899] should_fail_ex+0x265/0x280 [ 40.548669][ T3899] should_failslab+0x8c/0xb0 [ 40.548761][ T3899] __kmalloc_noprof+0xa5/0x3e0 [ 40.548798][ T3899] ? copy_splice_read+0xc2/0x660 [ 40.548824][ T3899] copy_splice_read+0xc2/0x660 [ 40.548854][ T3899] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 40.548922][ T3899] splice_direct_to_actor+0x290/0x680 [ 40.548949][ T3899] ? __pfx_direct_splice_actor+0x10/0x10 [ 40.549053][ T3899] do_splice_direct+0xda/0x150 [ 40.549079][ T3899] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 40.549112][ T3899] do_sendfile+0x380/0x650 [ 40.549154][ T3899] __x64_sys_sendfile64+0x105/0x150 [ 40.549246][ T3899] x64_sys_call+0x2bb0/0x2ff0 [ 40.549277][ T3899] do_syscall_64+0xd2/0x200 [ 40.549314][ T3899] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.549378][ T3899] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.549491][ T3899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.549518][ T3899] RIP: 0033:0x7ff64097ebe9 [ 40.549538][ T3899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.549561][ T3899] RSP: 002b:00007ff63f3df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 40.549597][ T3899] RAX: ffffffffffffffda RBX: 00007ff640bb5fa0 RCX: 00007ff64097ebe9 [ 40.549613][ T3899] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 40.549629][ T3899] RBP: 00007ff63f3df090 R08: 0000000000000000 R09: 0000000000000000 [ 40.549646][ T3899] R10: 0000000080000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.549672][ T3899] R13: 00007ff640bb6038 R14: 00007ff640bb5fa0 R15: 00007ffde1bb96b8 [ 40.549714][ T3899] [ 40.765626][ T3428] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 79 with max blocks 1 with error 117 [ 40.778010][ T3428] EXT4-fs (loop0): This should not happen!! Data will be lost [ 40.778010][ T3428] [ 40.789081][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.802798][ T341] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.811303][ T341] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.836145][ T341] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.848327][ T341] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.889776][ T3915] loop3: detected capacity change from 0 to 512 [ 40.900595][ T3915] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.913789][ T3915] EXT4-fs (loop3): 1 truncate cleaned up [ 40.920300][ T3915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.941549][ T3915] siw: device registration error -23 [ 40.975032][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.988409][ T3923] 9pnet_fd: Insufficient options for proto=fd [ 40.995509][ T3924] loop0: detected capacity change from 0 to 512 [ 41.026369][ T3924] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.047208][ T3924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.097464][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.116070][ T3938] netlink: 'syz.3.155': attribute type 10 has an invalid length. [ 41.146051][ T3938] team0: Port device dummy0 added [ 41.256689][ T3943] lo speed is unknown, defaulting to 1000 [ 41.339414][ T3943] lo speed is unknown, defaulting to 1000 [ 41.376801][ T3966] netlink: 'syz.1.163': attribute type 10 has an invalid length. [ 41.425913][ T3966] bridge0: port 3(dummy0) entered disabled state [ 41.452112][ T3966] dummy0: left allmulticast mode [ 41.478611][ T3980] loop0: detected capacity change from 0 to 512 [ 41.567036][ T3966] dummy0: left promiscuous mode [ 41.571079][ T3980] EXT4-fs (loop0): orphan cleanup on readonly fs [ 41.572138][ T3966] bridge0: port 3(dummy0) entered disabled state [ 41.588317][ T3980] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.167: bad orphan inode 13 [ 41.609464][ T3980] ext4_test_bit(bit=12, block=18) = 1 [ 41.614915][ T3980] is_bad_inode(inode)=0 [ 41.619109][ T3980] NEXT_ORPHAN(inode)=2130706432 [ 41.624003][ T3980] max_ino=32 [ 41.627232][ T3980] i_nlink=1 [ 41.695892][ T3984] loop3: detected capacity change from 0 to 512 [ 41.703144][ T3984] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.709925][ T3984] ext4: Unknown parameter 'obj_type' [ 41.794060][ T3966] team0: Port device dummy0 added [ 41.830552][ T3984] lo speed is unknown, defaulting to 1000 [ 41.913136][ T3984] lo speed is unknown, defaulting to 1000 [ 42.084516][ T3966] syz.1.163 (3966) used greatest stack depth: 10008 bytes left [ 42.152652][ T3980] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.166406][ T3980] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 42.234826][ T3980] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 42.339492][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.373710][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 42.373724][ T29] audit: type=1326 audit(1757040595.030:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.455808][ T29] audit: type=1326 audit(1757040595.030:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.479299][ T29] audit: type=1326 audit(1757040595.030:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.502792][ T29] audit: type=1326 audit(1757040595.030:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.526263][ T29] audit: type=1326 audit(1757040595.030:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.549904][ T29] audit: type=1326 audit(1757040595.030:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.573360][ T29] audit: type=1326 audit(1757040595.030:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.596652][ T29] audit: type=1326 audit(1757040595.100:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.620062][ T29] audit: type=1326 audit(1757040595.100:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.643440][ T29] audit: type=1326 audit(1757040595.100:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3996 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f0b573bebe9 code=0x7ffc0000 [ 42.684835][ T4014] loop2: detected capacity change from 0 to 128 [ 42.704663][ T4014] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.712629][ T4014] FAT-fs (loop2): Filesystem has been set read-only [ 42.766106][ T4014] bio_check_eod: 66 callbacks suppressed [ 42.766125][ T4014] syz.2.174: attempt to access beyond end of device [ 42.766125][ T4014] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 42.790567][ T4014] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.798431][ T4014] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.820454][ T4014] syz.2.174: attempt to access beyond end of device [ 42.820454][ T4014] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.933733][ T4014] syz.2.174: attempt to access beyond end of device [ 42.933733][ T4014] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.948622][ T4028] loop0: detected capacity change from 0 to 512 [ 42.997499][ T4028] EXT4-fs (loop0): orphan cleanup on readonly fs [ 43.075541][ T4036] loop3: detected capacity change from 0 to 512 [ 43.082628][ T4036] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.089139][ T4036] ext4: Unknown parameter 'obj_type' [ 43.111601][ T4036] lo speed is unknown, defaulting to 1000 [ 43.169191][ T4036] lo speed is unknown, defaulting to 1000 [ 43.551936][ T4028] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.180: bad orphan inode 13 [ 43.580443][ T4028] ext4_test_bit(bit=12, block=18) = 1 [ 43.585874][ T4028] is_bad_inode(inode)=0 [ 43.590191][ T4028] NEXT_ORPHAN(inode)=2130706432 [ 43.595122][ T4028] max_ino=32 [ 43.598331][ T4028] i_nlink=1 [ 43.626539][ T4028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.676184][ T4048] netlink: 'syz.1.185': attribute type 4 has an invalid length. [ 43.701612][ T4028] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 43.736345][ C0] hrtimer: interrupt took 44043 ns [ 43.757819][ T4028] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 43.819660][ T4064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.842964][ T4049] Driver unsupported XDP return value 0 on prog (id 113) dev N/A, expect packet loss! [ 43.857128][ T4064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.873291][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.968295][ T4069] SELinux: failed to load policy [ 43.983874][ T4069] __nla_validate_parse: 5 callbacks suppressed [ 43.983910][ T4069] netlink: 392 bytes leftover after parsing attributes in process `syz.0.189'. [ 44.039240][ T4075] loop1: detected capacity change from 0 to 128 [ 44.068071][ T4069] loop0: detected capacity change from 0 to 512 [ 44.081489][ T4073] syzkaller0: entered promiscuous mode [ 44.082867][ T4075] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 44.086998][ T4073] syzkaller0: entered allmulticast mode [ 44.094868][ T4075] FAT-fs (loop1): Filesystem has been set read-only [ 44.101082][ T4069] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 44.125085][ T4075] syz.1.193: attempt to access beyond end of device [ 44.125085][ T4075] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 44.155067][ T4075] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 44.162985][ T4075] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 44.181867][ T4075] syz.1.193: attempt to access beyond end of device [ 44.181867][ T4075] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.206332][ T4075] syz.1.193: attempt to access beyond end of device [ 44.206332][ T4075] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.291284][ T4085] netlink: 12 bytes leftover after parsing attributes in process `syz.1.197'. [ 44.347931][ T4089] loop1: detected capacity change from 0 to 512 [ 44.365889][ T4089] EXT4-fs (loop1): orphan cleanup on readonly fs [ 44.373198][ T4089] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.199: bad orphan inode 13 [ 44.384621][ T4089] ext4_test_bit(bit=12, block=18) = 1 [ 44.390033][ T4089] is_bad_inode(inode)=0 [ 44.394231][ T4089] NEXT_ORPHAN(inode)=2130706432 [ 44.399093][ T4089] max_ino=32 [ 44.402351][ T4089] i_nlink=1 [ 44.406091][ T4089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.420067][ T4089] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 44.478720][ T4094] ªªªªªª: renamed from vlan0 (while UP) [ 44.507028][ T4089] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 44.548083][ T4099] netlink: 'syz.0.201': attribute type 1 has an invalid length. [ 44.555901][ T4099] netlink: 224 bytes leftover after parsing attributes in process `syz.0.201'. [ 44.597860][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.620133][ T4102] loop0: detected capacity change from 0 to 128 [ 44.641891][ T4102] EXT4-fs: dax option not supported [ 44.771805][ T4109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.204'. [ 44.794173][ T4109] SELinux: Context Ü is not valid (left unmapped). [ 44.822461][ T4110] wireguard0: entered promiscuous mode [ 44.827976][ T4110] wireguard0: entered allmulticast mode [ 44.923161][ T4122] sctp: [Deprecated]: GPL (pid 4122) Use of int in maxseg socket option. [ 44.923161][ T4122] Use struct sctp_assoc_value instead [ 44.951350][ T4126] loop0: detected capacity change from 0 to 512 [ 44.967785][ T4126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.977781][ T4128] loop1: detected capacity change from 0 to 512 [ 44.988146][ T4126] EXT4-fs (loop0): 1 truncate cleaned up [ 45.007646][ T4126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.033970][ T4128] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.041063][ T4128] EXT4-fs (loop1): 1 truncate cleaned up [ 45.041563][ T4128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.059604][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.113357][ T4128] siw: device registration error -23 [ 45.144631][ T4145] netlink: 8 bytes leftover after parsing attributes in process `syz.0.216'. [ 45.225825][ T4151] loop2: detected capacity change from 0 to 1024 [ 45.251681][ T4151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.271227][ T4151] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.221: path /26/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 45.312710][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.370643][ T4164] loop0: detected capacity change from 0 to 128 [ 45.402362][ T4164] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.410227][ T4164] FAT-fs (loop0): Filesystem has been set read-only [ 45.419824][ T4164] syz.0.223: attempt to access beyond end of device [ 45.419824][ T4164] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.466743][ T4170] netlink: 20 bytes leftover after parsing attributes in process `syz.3.226'. [ 45.466831][ T4164] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.475689][ T4170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.226'. [ 45.483549][ T4164] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.501606][ T4164] syz.0.223: attempt to access beyond end of device [ 45.501606][ T4164] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.515729][ T4164] syz.0.223: attempt to access beyond end of device [ 45.515729][ T4164] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.555165][ T4173] loop2: detected capacity change from 0 to 512 [ 45.604344][ T4176] netlink: 8 bytes leftover after parsing attributes in process `syz.0.229'. [ 45.615792][ T4173] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.649603][ T4173] EXT4-fs (loop2): 1 truncate cleaned up [ 45.655916][ T4173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.698392][ T4173] siw: device registration error -23 [ 45.724573][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.798672][ T4183] loop2: detected capacity change from 0 to 128 [ 45.817419][ T4183] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.825698][ T4183] FAT-fs (loop2): Filesystem has been set read-only [ 45.850219][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.861415][ T4183] syz.2.231: attempt to access beyond end of device [ 45.861415][ T4183] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.884290][ T4183] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.892237][ T4183] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.904527][ T4190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.233'. [ 45.990234][ T4193] loop1: detected capacity change from 0 to 1024 [ 46.013251][ T4193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.033204][ T4193] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.234: path /66/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 46.092685][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.180745][ T4207] netlink: 36 bytes leftover after parsing attributes in process `syz.0.239'. [ 46.265854][ T4211] loop4: detected capacity change from 0 to 512 [ 46.272702][ T4211] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.279208][ T4211] ext4: Unknown parameter 'obj_type' [ 46.301670][ T4211] lo speed is unknown, defaulting to 1000 [ 46.357422][ T4211] lo speed is unknown, defaulting to 1000 [ 46.660203][ T4218] loop3: detected capacity change from 0 to 2048 [ 46.678180][ T4222] loop0: detected capacity change from 0 to 1024 [ 46.687490][ T4223] lo speed is unknown, defaulting to 1000 [ 46.711221][ T3714] loop3: p1 < > p4 [ 46.716192][ T4222] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.726919][ T4223] lo speed is unknown, defaulting to 1000 [ 46.734291][ T3714] loop3: p4 size 8388608 extends beyond EOD, truncated [ 46.735867][ T4222] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.754407][ T4218] loop3: p1 < > p4 [ 46.759382][ T4218] loop3: p4 size 8388608 extends beyond EOD, truncated [ 46.804867][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.998079][ T4241] loop4: detected capacity change from 0 to 1024 [ 47.027905][ T4241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.048085][ T4241] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.249: path /22/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 47.077821][ T4246] netlink: 'syz.0.251': attribute type 39 has an invalid length. [ 47.090622][ T4246] veth1_macvtap: left promiscuous mode [ 47.097145][ T2993] loop3: p1 < > p4 [ 47.111858][ T2993] loop3: p4 size 8388608 extends beyond EOD, truncated [ 47.139343][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.224464][ T4256] wg2: entered promiscuous mode [ 47.229507][ T4256] wg2: entered allmulticast mode [ 47.345015][ T4268] loop0: detected capacity change from 0 to 512 [ 47.355311][ T3681] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.365602][ T4268] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.388834][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 47.388890][ T29] audit: type=1326 audit(1757040600.040:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.443298][ T3681] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.443622][ T4268] EXT4-fs (loop0): 1 truncate cleaned up [ 47.470572][ T4268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.493324][ T29] audit: type=1326 audit(1757040600.080:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f008c71d550 code=0x7ffc0000 [ 47.516749][ T29] audit: type=1326 audit(1757040600.080:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f008c720417 code=0x7ffc0000 [ 47.516852][ T4252] lo speed is unknown, defaulting to 1000 [ 47.540108][ T29] audit: type=1326 audit(1757040600.080:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.569090][ T29] audit: type=1326 audit(1757040600.080:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f008c720417 code=0x7ffc0000 [ 47.592454][ T29] audit: type=1326 audit(1757040600.080:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f008c71d84a code=0x7ffc0000 [ 47.615625][ T29] audit: type=1326 audit(1757040600.080:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.625262][ T4252] lo speed is unknown, defaulting to 1000 [ 47.638964][ T29] audit: type=1326 audit(1757040600.080:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.668405][ T29] audit: type=1326 audit(1757040600.080:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.691936][ T29] audit: type=1326 audit(1757040600.080:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4272 comm="syz.1.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 47.741625][ T3681] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.811554][ T4286] loop4: detected capacity change from 0 to 1024 [ 47.829339][ T3681] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.857044][ T4286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.888457][ T4291] loop1: detected capacity change from 0 to 512 [ 47.902380][ T4291] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.948492][ T4286] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.263: path /25/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 47.986707][ T4252] chnl_net:caif_netlink_parms(): no params data found [ 47.995997][ T4291] EXT4-fs (loop1): 1 truncate cleaned up [ 48.009285][ T4291] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.026808][ T3681] bridge_slave_1: left allmulticast mode [ 48.032564][ T3681] bridge_slave_1: left promiscuous mode [ 48.038242][ T3681] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.071858][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.115640][ T3681] bridge_slave_0: left allmulticast mode [ 48.121432][ T3681] bridge_slave_0: left promiscuous mode [ 48.127144][ T3681] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.153881][ T4291] siw: device registration error -23 [ 48.392253][ T3681] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.420122][ T3681] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.474414][ T3681] bond0 (unregistering): Released all slaves [ 48.714809][ T3681] hsr_slave_0: left promiscuous mode [ 48.733032][ T3681] hsr_slave_1: left promiscuous mode [ 48.744136][ T3681] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.751604][ T3681] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.772618][ T3681] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.780039][ T3681] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.808045][ T3681] veth1_macvtap: left promiscuous mode [ 48.813659][ T3681] veth0_macvtap: left promiscuous mode [ 48.821116][ T3681] veth1_vlan: left promiscuous mode [ 48.830793][ T3681] veth0_vlan: left promiscuous mode [ 49.073546][ T3681] team0 (unregistering): Port device team_slave_1 removed [ 49.103935][ T3681] team0 (unregistering): Port device team_slave_0 removed [ 49.168149][ T3681] team0 (unregistering): Port device dummy0 removed [ 49.299376][ T4306] lo speed is unknown, defaulting to 1000 [ 49.305742][ T4252] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.312904][ T4252] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.393515][ T4252] bridge_slave_0: entered allmulticast mode [ 49.453698][ T4252] bridge_slave_0: entered promiscuous mode [ 49.476348][ T4252] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.483570][ T4252] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.534984][ T4252] bridge_slave_1: entered allmulticast mode [ 49.551961][ T4252] bridge_slave_1: entered promiscuous mode [ 49.582967][ T4306] lo speed is unknown, defaulting to 1000 [ 49.608956][ T4252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.682306][ T4252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.782982][ T4252] team0: Port device team_slave_0 added [ 49.800161][ T4366] loop4: detected capacity change from 0 to 1024 [ 49.811353][ T4252] team0: Port device team_slave_1 added [ 49.831476][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.876113][ T4366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.918629][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.925670][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.951769][ T4252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.993338][ T4366] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.274: path /28/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 50.043819][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.068335][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.116018][ T4252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.123093][ T4252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.149180][ T4252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.260154][ T4393] capability: warning: `syz.4.282' uses 32-bit capabilities (legacy support in use) [ 50.369207][ T4390] hub 2-0:1.0: USB hub found [ 50.374334][ T4390] hub 2-0:1.0: 8 ports detected [ 50.445472][ T4405] rdma_rxe: rxe_newlink: failed to add lo [ 50.712763][ T4252] hsr_slave_0: entered promiscuous mode [ 50.718897][ T4252] hsr_slave_1: entered promiscuous mode [ 50.888528][ T4252] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.913371][ T4252] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.959703][ T4252] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.976260][ T4252] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.168272][ T4445] loop1: detected capacity change from 0 to 512 [ 51.175215][ T4445] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.181766][ T4445] ext4: Unknown parameter 'obj_type' [ 51.391720][ T4453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.400560][ T4454] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.414142][ T4453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.422302][ T4454] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.573357][ T4445] lo speed is unknown, defaulting to 1000 [ 51.607623][ T4445] lo speed is unknown, defaulting to 1000 [ 51.675385][ T4252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.689289][ T4252] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.703877][ T4468] __nla_validate_parse: 1 callbacks suppressed [ 51.703892][ T4468] netlink: 4 bytes leftover after parsing attributes in process `syz.4.294'. [ 51.723084][ T2506] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.730183][ T2506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.745062][ T4468] team1: entered promiscuous mode [ 51.750142][ T4468] team1: entered allmulticast mode [ 51.767783][ T4252] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.778209][ T4252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.824010][ T4468] netlink: 'syz.4.294': attribute type 21 has an invalid length. [ 51.833626][ T2506] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.840821][ T2506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.866842][ T4475] loop1: detected capacity change from 0 to 512 [ 51.873644][ T4468] netlink: 132 bytes leftover after parsing attributes in process `syz.4.294'. [ 51.874108][ T4475] ext4: Unknown parameter 'fsuuid' [ 51.935897][ T4252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.954600][ T4481] loop1: detected capacity change from 0 to 512 [ 51.980771][ T4481] EXT4-fs (loop1): orphan cleanup on readonly fs [ 52.013086][ T4481] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.297: bad orphan inode 13 [ 52.046244][ T4481] ext4_test_bit(bit=12, block=18) = 1 [ 52.051872][ T4481] is_bad_inode(inode)=0 [ 52.051929][ T4481] NEXT_ORPHAN(inode)=2130706432 [ 52.051939][ T4481] max_ino=32 [ 52.051947][ T4481] i_nlink=1 [ 52.087487][ T4481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.102756][ T4481] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 52.124385][ T4498] loop4: detected capacity change from 0 to 128 [ 52.151661][ T4498] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.159535][ T4498] FAT-fs (loop4): Filesystem has been set read-only [ 52.166629][ T4481] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 52.175139][ T4498] bio_check_eod: 2 callbacks suppressed [ 52.175221][ T4498] syz.4.302: attempt to access beyond end of device [ 52.175221][ T4498] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 52.196525][ T4498] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.204392][ T4498] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.225913][ T4498] syz.4.302: attempt to access beyond end of device [ 52.225913][ T4498] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 52.240089][ T4498] syz.4.302: attempt to access beyond end of device [ 52.240089][ T4498] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 52.259934][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.281362][ T4252] veth0_vlan: entered promiscuous mode [ 52.298053][ T4252] veth1_vlan: entered promiscuous mode [ 52.367104][ T4252] veth0_macvtap: entered promiscuous mode [ 52.395694][ T4531] loop2: detected capacity change from 0 to 256 [ 52.422943][ T4252] veth1_macvtap: entered promiscuous mode [ 52.445903][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 52.445919][ T29] audit: type=1326 audit(1757040605.100:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.455149][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.475630][ T29] audit: type=1326 audit(1757040605.100:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.528686][ T4537] loop2: detected capacity change from 0 to 1024 [ 52.538096][ T4252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.578040][ T4537] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 52.589432][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.595809][ T29] audit: type=1326 audit(1757040605.140:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.603216][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.621743][ T29] audit: type=1326 audit(1757040605.140:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.653744][ T29] audit: type=1326 audit(1757040605.140:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.677086][ T29] audit: type=1326 audit(1757040605.140:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.700473][ T29] audit: type=1326 audit(1757040605.140:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.723872][ T29] audit: type=1326 audit(1757040605.140:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.747197][ T29] audit: type=1326 audit(1757040605.140:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.770570][ T29] audit: type=1326 audit(1757040605.140:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040e83ebe9 code=0x7ffc0000 [ 52.802083][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.823201][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.866019][ T4548] loop4: detected capacity change from 0 to 512 [ 52.873516][ T4550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4550 comm=syz.2.316 [ 52.896160][ T4548] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.908910][ T4548] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.315: bad orphan inode 13 [ 52.919376][ T4548] ext4_test_bit(bit=12, block=18) = 1 [ 52.924882][ T4548] is_bad_inode(inode)=0 [ 52.929055][ T4548] NEXT_ORPHAN(inode)=2130706432 [ 52.930339][ T4555] loop5: detected capacity change from 0 to 128 [ 52.933946][ T4548] max_ino=32 [ 52.933956][ T4548] i_nlink=1 [ 52.949876][ T4555] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 52.951285][ T4548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.957897][ T4555] FAT-fs (loop5): Filesystem has been set read-only [ 52.977295][ T4548] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 52.977449][ T4555] syz.5.317: attempt to access beyond end of device [ 52.977449][ T4555] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 52.992258][ T4548] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 53.000697][ T4555] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 53.016456][ T4555] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 53.025113][ T4548] ªªªªªª: renamed from vlan0 (while UP) [ 53.025530][ T4555] syz.5.317: attempt to access beyond end of device [ 53.025530][ T4555] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 53.044087][ T4555] syz.5.317: attempt to access beyond end of device [ 53.044087][ T4555] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 53.058661][ T4555] syz.5.317: attempt to access beyond end of device [ 53.058661][ T4555] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 53.094265][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.136255][ T4567] RDS: rds_bind could not find a transport for fe80::28, load rds_tcp or rds_rdma? [ 53.232006][ T4571] loop1: detected capacity change from 0 to 1024 [ 53.233346][ T4573] netlink: 'syz.5.324': attribute type 1 has an invalid length. [ 53.246260][ T4573] netlink: 224 bytes leftover after parsing attributes in process `syz.5.324'. [ 53.270352][ T4571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.293567][ T4571] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.323: path /82/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 53.306144][ T4576] loop0: detected capacity change from 0 to 1024 [ 53.327365][ T4573] loop5: detected capacity change from 0 to 128 [ 53.334688][ T4573] EXT4-fs: dax option not supported [ 53.367988][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.393140][ T4576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.414772][ T4591] loop5: detected capacity change from 0 to 512 [ 53.420927][ T4576] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.475872][ T4591] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 53.508815][ T4596] loop1: detected capacity change from 0 to 512 [ 53.545103][ T4591] EXT4-fs (loop5): 1 truncate cleaned up [ 53.558838][ T4596] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.569361][ T4591] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.588341][ T4607] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.325: lblock 0 mapped to illegal pblock 0 (length 6) [ 53.591467][ T4596] EXT4-fs (loop1): 1 truncate cleaned up [ 53.614640][ T4596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.631974][ T4591] siw: device registration error -23 [ 53.648370][ T4607] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 53.660708][ T4607] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.660708][ T4607] [ 53.762656][ T4610] SELinux: policydb version 0 does not match my version range 15-35 [ 53.777145][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.789450][ T4610] SELinux: failed to load policy [ 54.052052][ T4628] loop2: detected capacity change from 0 to 1024 [ 54.098737][ T4599] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm syz.0.325: lblock 8 mapped to illegal pblock 8 (length 8) [ 54.113758][ T4633] 9pnet_fd: p9_fd_create_tcp (4633): problem connecting socket to 127.0.0.1 [ 54.155961][ T4599] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 54.168431][ T4599] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.168431][ T4599] [ 54.189622][ T4628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.238639][ T4628] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.338: path /63/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 54.239346][ T31] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 54.280996][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 400 with max blocks 2048 with error 28 [ 54.293696][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.293696][ T31] [ 54.303370][ T31] EXT4-fs (loop0): Total free blocks count 0 [ 54.309523][ T31] EXT4-fs (loop0): Free/Dirty block details [ 54.315514][ T31] EXT4-fs (loop0): free_blocks=4293918720 [ 54.339665][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.379406][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.465065][ T4664] dummy0: entered allmulticast mode [ 54.520415][ T4666] syzkaller0: entered promiscuous mode [ 54.525939][ T4666] syzkaller0: entered allmulticast mode [ 54.539061][ T4663] dummy0: left allmulticast mode [ 54.550035][ T4671] geneve2: entered promiscuous mode [ 54.555528][ T4671] geneve2: entered allmulticast mode [ 54.633899][ T3462] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 54.643921][ T4686] syz.5.346 uses obsolete (PF_INET,SOCK_PACKET) [ 54.677930][ T159] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 54.690475][ T159] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 54.732621][ T159] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 55.026350][ T4701] netlink: 'syz.1.357': attribute type 1 has an invalid length. [ 55.034226][ T4701] netlink: 224 bytes leftover after parsing attributes in process `syz.1.357'. [ 55.068788][ T4701] loop1: detected capacity change from 0 to 128 [ 55.083430][ T4701] EXT4-fs: dax option not supported [ 55.205469][ T4711] 9pnet_fd: p9_fd_create_tcp (4711): problem connecting socket to 127.0.0.1 [ 55.315272][ T4715] loop2: detected capacity change from 0 to 1024 [ 55.378114][ T4715] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.417361][ T4718] loop5: detected capacity change from 0 to 512 [ 55.419689][ T4724] FAULT_INJECTION: forcing a failure. [ 55.419689][ T4724] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 55.436983][ T4724] CPU: 1 UID: 0 PID: 4724 Comm: syz.1.366 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.437018][ T4724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.437052][ T4724] Call Trace: [ 55.437059][ T4724] [ 55.437068][ T4724] __dump_stack+0x1d/0x30 [ 55.437097][ T4724] dump_stack_lvl+0xe8/0x140 [ 55.437119][ T4724] dump_stack+0x15/0x1b [ 55.437136][ T4724] should_fail_ex+0x265/0x280 [ 55.437220][ T4724] should_fail+0xb/0x20 [ 55.437272][ T4724] should_fail_usercopy+0x1a/0x20 [ 55.437295][ T4724] _copy_from_user+0x1c/0xb0 [ 55.437329][ T4724] ucma_destroy_id+0x80/0x1d0 [ 55.437362][ T4724] ucma_write+0x1b3/0x250 [ 55.437391][ T4724] ? __pfx_ucma_write+0x10/0x10 [ 55.437487][ T4724] vfs_write+0x266/0x960 [ 55.437516][ T4724] ? __rcu_read_unlock+0x4f/0x70 [ 55.437542][ T4724] ? __fget_files+0x184/0x1c0 [ 55.437578][ T4724] ksys_write+0xda/0x1a0 [ 55.437601][ T4724] __x64_sys_write+0x40/0x50 [ 55.437688][ T4724] x64_sys_call+0x27fe/0x2ff0 [ 55.437777][ T4724] do_syscall_64+0xd2/0x200 [ 55.437816][ T4724] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.437847][ T4724] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.437882][ T4724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.437969][ T4724] RIP: 0033:0x7f008c71ebe9 [ 55.437984][ T4724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.438000][ T4724] RSP: 002b:00007f008b17f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 55.438019][ T4724] RAX: ffffffffffffffda RBX: 00007f008c955fa0 RCX: 00007f008c71ebe9 [ 55.438099][ T4724] RDX: 0000000000000018 RSI: 0000200000000f80 RDI: 0000000000000003 [ 55.438115][ T4724] RBP: 00007f008b17f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.438131][ T4724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.438147][ T4724] R13: 00007f008c956038 R14: 00007f008c955fa0 R15: 00007ffe6fcabea8 [ 55.438171][ T4724] [ 55.770454][ T4715] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.363: path /71/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 55.790756][ T4726] netlink: 'syz.0.367': attribute type 4 has an invalid length. [ 55.813694][ T10] lo speed is unknown, defaulting to 1000 [ 55.819462][ T10] syz0: Port: 1 Link DOWN [ 55.830584][ T4727] netlink: 'syz.0.367': attribute type 4 has an invalid length. [ 55.869051][ T4726] loop0: detected capacity change from 0 to 1024 [ 55.880449][ T36] lo speed is unknown, defaulting to 1000 [ 55.886201][ T36] syz0: Port: 1 Link ACTIVE [ 55.926963][ T4726] EXT4-fs: Ignoring removed bh option [ 55.981131][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.991096][ T4718] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 55.999203][ T4718] EXT4-fs (loop5): orphan cleanup on readonly fs [ 56.027697][ T4726] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 56.101084][ T4718] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.364: corrupted inode contents [ 56.114584][ T4740] netlink: 52 bytes leftover after parsing attributes in process `syz.1.371'. [ 56.129330][ T4738] netlink: 'syz.4.370': attribute type 1 has an invalid length. [ 56.137214][ T4738] netlink: 224 bytes leftover after parsing attributes in process `syz.4.370'. [ 56.157518][ T4718] EXT4-fs (loop5): Remounting filesystem read-only [ 56.189348][ T4742] loop4: detected capacity change from 0 to 128 [ 56.196203][ T4718] EXT4-fs (loop5): 1 truncate cleaned up [ 56.213948][ T3428] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.224578][ T3428] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.236397][ T4742] EXT4-fs: dax option not supported [ 56.300727][ T3428] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 56.339615][ T4749] netlink: 52 bytes leftover after parsing attributes in process `syz.2.375'. [ 56.353104][ T4718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.400758][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 56.517109][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.536448][ T4752] syzkaller0: entered promiscuous mode [ 56.542056][ T4752] syzkaller0: entered allmulticast mode [ 56.604353][ T4763] loop4: detected capacity change from 0 to 512 [ 56.642040][ T4765] loop5: detected capacity change from 0 to 1024 [ 56.663172][ T4763] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.721120][ T4763] EXT4-fs (loop4): 1 truncate cleaned up [ 56.735904][ T4769] loop2: detected capacity change from 0 to 512 [ 56.752601][ T4765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.782505][ T4769] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.802851][ T4763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.818562][ T4765] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.380: path /10/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 56.879665][ T4769] EXT4-fs (loop2): 1 truncate cleaned up [ 56.893170][ T4769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.934733][ T4763] siw: device registration error -23 [ 56.967959][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.052973][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.060221][ T4769] siw: device registration error -23 [ 57.163877][ T4781] netlink: 'syz.4.387': attribute type 1 has an invalid length. [ 57.171580][ T4781] netlink: 224 bytes leftover after parsing attributes in process `syz.4.387'. [ 57.308757][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.401958][ T4783] loop5: detected capacity change from 0 to 512 [ 57.408689][ T4783] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.415235][ T4783] ext4: Unknown parameter 'obj_type' [ 57.770618][ T4783] lo speed is unknown, defaulting to 1000 [ 57.805041][ T4783] lo speed is unknown, defaulting to 1000 [ 57.977755][ T4800] loop4: detected capacity change from 0 to 128 [ 58.055216][ T4801] netlink: 14 bytes leftover after parsing attributes in process `syz.0.394'. [ 58.111738][ T4801] hsr_slave_0: left promiscuous mode [ 58.117866][ T4801] hsr_slave_1: left promiscuous mode [ 58.135910][ T4792] loop2: detected capacity change from 0 to 8192 [ 58.253926][ T4808] rdma_rxe: rxe_newlink: failed to add lo [ 58.260554][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 58.260567][ T29] audit: type=1326 audit(1757040610.830:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.290142][ T29] audit: type=1326 audit(1757040610.830:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.313621][ T29] audit: type=1326 audit(1757040610.830:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.336929][ T29] audit: type=1326 audit(1757040610.840:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.519273][ T4792] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 58.524933][ T29] audit: type=1326 audit(1757040611.110:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.548444][ T29] audit: type=1326 audit(1757040611.110:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4799 comm="syz.4.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d2a5ebe9 code=0x7ffc0000 [ 58.634495][ T29] audit: type=1326 audit(1757040611.290:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz.5.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 58.657848][ T29] audit: type=1326 audit(1757040611.290:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz.5.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 58.690433][ T29] audit: type=1326 audit(1757040611.300:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz.5.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc1da52d550 code=0x7ffc0000 [ 58.713986][ T29] audit: type=1326 audit(1757040611.300:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz.5.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fc1da530417 code=0x7ffc0000 [ 58.754836][ T4826] netlink: 24 bytes leftover after parsing attributes in process `syz.4.400'. [ 58.788196][ T4830] netlink: 332 bytes leftover after parsing attributes in process `syz.0.401'. [ 58.829846][ T4826] loop4: detected capacity change from 0 to 512 [ 58.853428][ T4826] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.872710][ T4836] loop2: detected capacity change from 0 to 128 [ 58.928301][ T4836] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 58.936210][ T4836] FAT-fs (loop2): Filesystem has been set read-only [ 58.966814][ T4836] syz.2.403: attempt to access beyond end of device [ 58.966814][ T4836] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 58.987625][ T4842] loop5: detected capacity change from 0 to 1024 [ 59.001579][ T4836] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 59.009455][ T4836] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 59.019829][ T4836] syz.2.403: attempt to access beyond end of device [ 59.019829][ T4836] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 59.042526][ T4842] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.064706][ T4836] syz.2.403: attempt to access beyond end of device [ 59.064706][ T4836] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 59.068481][ T4842] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.408: path /19/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 59.082194][ T4836] syz.2.403: attempt to access beyond end of device [ 59.082194][ T4836] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 59.124509][ T4852] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4852 comm=syz.0.410 [ 59.176022][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.279687][ T4856] loop2: detected capacity change from 0 to 512 [ 59.286221][ T4862] loop1: detected capacity change from 0 to 512 [ 59.297617][ T4856] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.316237][ T4862] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.333484][ T4862] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.414: bg 0: block 248: padding at end of block bitmap is not set [ 59.364509][ T4867] netlink: 'syz.5.416': attribute type 1 has an invalid length. [ 59.365390][ T4862] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.414: Failed to acquire dquot type 1 [ 59.372503][ T4867] netlink: 224 bytes leftover after parsing attributes in process `syz.5.416'. [ 59.386607][ T4862] EXT4-fs (loop1): 1 truncate cleaned up [ 59.423186][ T4869] loop2: detected capacity change from 0 to 512 [ 59.435134][ T4869] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.459258][ T4873] loop5: detected capacity change from 0 to 128 [ 59.474059][ T4875] netlink: 44 bytes leftover after parsing attributes in process `syz.1.414'. [ 59.483231][ T4869] EXT4-fs (loop2): 1 truncate cleaned up [ 59.494339][ T4873] FAT-fs (loop5): Directory bread(block 32) failed [ 59.498612][ T4869] siw: device registration error -23 [ 59.505528][ T4873] FAT-fs (loop5): Directory bread(block 33) failed [ 59.513087][ T4873] FAT-fs (loop5): Directory bread(block 34) failed [ 59.519877][ T4873] FAT-fs (loop5): Directory bread(block 35) failed [ 59.527773][ T4873] FAT-fs (loop5): Directory bread(block 36) failed [ 59.530134][ T4862] syz.1.414 (4862) used greatest stack depth: 9208 bytes left [ 59.534588][ T4873] FAT-fs (loop5): Directory bread(block 37) failed [ 59.550310][ T4873] FAT-fs (loop5): Directory bread(block 38) failed [ 59.557329][ T4873] FAT-fs (loop5): Directory bread(block 39) failed [ 59.565278][ T4873] FAT-fs (loop5): Directory bread(block 40) failed [ 59.572325][ T4873] FAT-fs (loop5): Directory bread(block 41) failed [ 59.653921][ T4873] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 59.662756][ T4873] FAT-fs (loop5): Filesystem has been set read-only [ 59.678040][ T4873] syz.5.419: attempt to access beyond end of device [ 59.678040][ T4873] loop5: rw=2049, sector=4184, nr_sectors = 4 limit=128 [ 59.700310][ T4873] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 59.947051][ T4926] netlink: 'syz.4.428': attribute type 1 has an invalid length. [ 59.954912][ T4926] netlink: 224 bytes leftover after parsing attributes in process `syz.4.428'. [ 60.011231][ T4935] netlink: 64 bytes leftover after parsing attributes in process `syz.4.429'. [ 60.020169][ T4935] team0: No ports can be present during mode change [ 60.058274][ T4940] loop4: detected capacity change from 0 to 1024 [ 60.206080][ T4965] netlink: 36 bytes leftover after parsing attributes in process `syz.0.435'. [ 60.305395][ T4980] netlink: 52 bytes leftover after parsing attributes in process `syz.4.436'. [ 60.384564][ T4991] netlink: 'syz.0.439': attribute type 1 has an invalid length. [ 60.667314][ T5027] syzkaller0: entered promiscuous mode [ 60.672942][ T5027] syzkaller0: entered allmulticast mode [ 60.713401][ T5035] loop5: detected capacity change from 0 to 512 [ 60.737261][ T5035] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 60.761540][ T5035] EXT4-fs (loop5): 1 truncate cleaned up [ 60.810025][ T5035] siw: device registration error -23 [ 61.228183][ T5102] loop4: detected capacity change from 0 to 1024 [ 61.321558][ T5111] loop5: detected capacity change from 0 to 512 [ 61.328359][ T5111] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.334965][ T5111] ext4: Unknown parameter 'obj_type' [ 61.356030][ T5111] lo speed is unknown, defaulting to 1000 [ 61.412500][ T5111] lo speed is unknown, defaulting to 1000 [ 61.516934][ T5110] loop4: detected capacity change from 0 to 1024 [ 61.587421][ T5110] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.455: Failed to acquire dquot type 0 [ 61.642682][ T5110] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 61.657493][ T5110] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.455: corrupted inode contents [ 61.670119][ T5110] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.455: mark_inode_dirty error [ 61.670293][ T5110] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.455: corrupted inode contents [ 61.670510][ T5110] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.455: mark_inode_dirty error [ 61.670695][ T5110] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.455: corrupted inode contents [ 61.670847][ T5110] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 61.671022][ T5110] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.455: corrupted inode contents [ 61.671220][ T5110] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.455: mark_inode_dirty error [ 61.671374][ T5110] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 61.671756][ T5110] EXT4-fs (loop4): 1 truncate cleaned up [ 61.698844][ T5110] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.841767][ T5127] syzkaller0: entered promiscuous mode [ 61.847307][ T5127] syzkaller0: entered allmulticast mode [ 62.203427][ T5167] syzkaller0: entered promiscuous mode [ 62.209129][ T5167] syzkaller0: entered allmulticast mode [ 62.227929][ T5169] __nla_validate_parse: 7 callbacks suppressed [ 62.227947][ T5169] netlink: 16 bytes leftover after parsing attributes in process `syz.0.480'. [ 62.249199][ T5151] loop1: detected capacity change from 0 to 512 [ 62.256755][ T5151] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.267247][ T5151] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 62.279502][ T5151] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz.1.471: inode #15: comm syz.1.471: iget: illegal inode # [ 62.293158][ T5151] EXT4-fs (loop1): Remounting filesystem read-only [ 62.332739][ T5175] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 62.348527][ T5172] IPVS: stopping master sync thread 5175 ... [ 62.368008][ T5151] netlink: 'syz.1.471': attribute type 4 has an invalid length. [ 62.860834][ T5208] syzkaller0: entered promiscuous mode [ 62.866338][ T5208] syzkaller0: entered allmulticast mode [ 62.893832][ T5219] netlink: 52 bytes leftover after parsing attributes in process `syz.4.493'. [ 62.919434][ T5219] netlink: 24 bytes leftover after parsing attributes in process `syz.4.493'. [ 62.940231][ T5222] netlink: 8 bytes leftover after parsing attributes in process `syz.0.494'. [ 62.949138][ T5222] netlink: 'syz.0.494': attribute type 18 has an invalid length. [ 62.956984][ T5222] netlink: 4 bytes leftover after parsing attributes in process `syz.0.494'. [ 63.194044][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.201557][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.208994][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.216450][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.223907][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.231369][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.238803][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.246420][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.253860][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.261536][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.274157][ T5258] syzkaller0: entered promiscuous mode [ 63.279680][ T5258] syzkaller0: entered allmulticast mode [ 63.298030][ T3376] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz1] on syz0 [ 63.322138][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 63.322154][ T29] audit: type=1400 audit(1757040615.980:2977): avc: denied { ioctl } for pid=5255 comm="syz.2.503" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 63.384201][ T5265] syzkaller0: entered promiscuous mode [ 63.389784][ T5265] syzkaller0: entered allmulticast mode [ 63.598804][ T29] audit: type=1400 audit(1757040616.250:2978): avc: denied { map_create } for pid=5281 comm="syz.0.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.618008][ T29] audit: type=1400 audit(1757040616.250:2979): avc: denied { perfmon } for pid=5281 comm="syz.0.509" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.685394][ T5289] loop4: detected capacity change from 0 to 256 [ 63.707844][ T29] audit: type=1400 audit(1757040616.280:2980): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.732145][ T29] audit: type=1400 audit(1757040616.280:2981): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.756446][ T29] audit: type=1400 audit(1757040616.280:2982): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.782142][ T29] audit: type=1400 audit(1757040616.300:2983): avc: denied { search } for pid=5283 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.804330][ T29] audit: type=1400 audit(1757040616.300:2984): avc: denied { search } for pid=5283 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=478 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.827094][ T29] audit: type=1400 audit(1757040616.300:2985): avc: denied { search } for pid=5283 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.850160][ T29] audit: type=1400 audit(1757040616.300:2986): avc: denied { search } for pid=5283 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.885914][ T5289] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.907828][ T5289] netlink: 45 bytes leftover after parsing attributes in process `syz.4.511'. [ 64.047389][ T5301] netlink: 'syz.0.514': attribute type 4 has an invalid length. [ 64.078636][ T1036] lo speed is unknown, defaulting to 1000 [ 64.084599][ T1036] syz0: Port: 1 Link DOWN [ 64.094729][ T5301] netlink: 'syz.0.514': attribute type 4 has an invalid length. [ 64.128728][ T5319] syzkaller0: entered promiscuous mode [ 64.134272][ T5319] syzkaller0: entered allmulticast mode [ 64.145204][ T1036] lo speed is unknown, defaulting to 1000 [ 64.151048][ T1036] syz0: Port: 1 Link ACTIVE [ 64.246212][ T5331] loop1: detected capacity change from 0 to 512 [ 64.268321][ T5331] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.294107][ T5331] EXT4-fs (loop1): 1 truncate cleaned up [ 64.323993][ T5331] siw: device registration error -23 [ 64.385513][ T5340] netlink: 4 bytes leftover after parsing attributes in process `syz.5.515'. [ 64.394489][ T5340] netlink: 8 bytes leftover after parsing attributes in process `syz.5.515'. [ 64.877531][ T5361] loop2: detected capacity change from 0 to 1024 [ 64.899614][ T5364] syzkaller0: entered promiscuous mode [ 64.905317][ T5364] syzkaller0: entered allmulticast mode [ 64.920752][ T5361] EXT4-fs: Ignoring removed orlov option [ 65.122382][ T5372] loop1: detected capacity change from 0 to 512 [ 65.129365][ T5372] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.136018][ T5372] ext4: Unknown parameter 'obj_type' [ 65.158738][ T5372] lo speed is unknown, defaulting to 1000 [ 65.219887][ T5372] lo speed is unknown, defaulting to 1000 [ 65.843440][ T5386] loop4: detected capacity change from 0 to 512 [ 65.884404][ T5386] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.949763][ T5386] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.542: iget: bad i_size value: 2533274857506816 [ 66.057842][ T5400] netlink: 'syz.0.548': attribute type 5 has an invalid length. [ 66.373056][ T5424] loop1: detected capacity change from 0 to 512 [ 66.380035][ T5424] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.386700][ T5424] ext4: Unknown parameter 'obj_type' [ 66.408341][ T5424] lo speed is unknown, defaulting to 1000 [ 66.525996][ T5424] lo speed is unknown, defaulting to 1000 [ 67.076390][ T5428] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 67.082997][ T5428] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.090529][ T5428] vhci_hcd vhci_hcd.0: Device attached [ 67.119419][ T5436] loop2: detected capacity change from 0 to 512 [ 67.131989][ T5436] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.154141][ T5436] EXT4-fs (loop2): 1 truncate cleaned up [ 67.178210][ T5434] syzkaller0: entered promiscuous mode [ 67.183773][ T5434] syzkaller0: entered allmulticast mode [ 67.262808][ T5430] vhci_hcd: connection closed [ 67.263067][ T3428] vhci_hcd: stop threads [ 67.272125][ T3428] vhci_hcd: release socket [ 67.275235][ T5441] pim6reg1: entered promiscuous mode [ 67.276555][ T3428] vhci_hcd: disconnect device [ 67.292357][ T36] vhci_hcd: vhci_device speed not set [ 67.325395][ T5452] loop2: detected capacity change from 0 to 512 [ 67.360443][ T5452] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.449776][ T5452] EXT4-fs error (device loop2): ext4_get_first_dir_block:3537: inode #12: block 32: comm syz.2.565: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=2048 fake=0 [ 67.490493][ T5452] EXT4-fs error (device loop2): ext4_get_first_dir_block:3540: inode #12: comm syz.2.565: directory missing '.' [ 67.643577][ T5470] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5470 comm=syz.2.571 [ 67.656007][ T5470] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5470 comm=syz.2.571 [ 67.732095][ T5476] loop1: detected capacity change from 0 to 512 [ 67.738952][ T5476] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.745509][ T5476] ext4: Unknown parameter 'obj_type' [ 67.770476][ T5476] lo speed is unknown, defaulting to 1000 [ 67.824838][ T5476] lo speed is unknown, defaulting to 1000 [ 68.264987][ T5475] loop5: detected capacity change from 0 to 512 [ 68.277672][ T5475] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.293922][ T5475] EXT4-fs error (device loop5): ext4_get_first_dir_block:3537: inode #12: block 32: comm syz.5.574: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 68.317129][ T5475] EXT4-fs (loop5): Remounting filesystem read-only [ 68.397472][ T29] kauditd_printk_skb: 461 callbacks suppressed [ 68.397486][ T29] audit: type=1326 audit(1757040621.050:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.427090][ T29] audit: type=1326 audit(1757040621.050:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.528599][ T29] audit: type=1400 audit(1757040621.110:3450): avc: denied { rmdir } for pid=5474 comm="syz.5.574" name="bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 68.550228][ T29] audit: type=1326 audit(1757040621.110:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.573562][ T29] audit: type=1326 audit(1757040621.110:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.596946][ T29] audit: type=1326 audit(1757040621.110:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.620293][ T29] audit: type=1326 audit(1757040621.120:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.643677][ T29] audit: type=1326 audit(1757040621.120:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.667045][ T29] audit: type=1326 audit(1757040621.120:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.5.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 68.690441][ T29] audit: type=1400 audit(1757040621.160:3457): avc: denied { connect } for pid=5498 comm="+}[@" lport=47 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.762710][ T5506] loop1: detected capacity change from 0 to 512 [ 68.797478][ T5506] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.811015][ T5506] EXT4-fs (loop1): 1 truncate cleaned up [ 68.829213][ T5506] siw: device registration error -23 [ 69.383292][ T5535] loop4: detected capacity change from 0 to 512 [ 69.390230][ T5535] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.397033][ T5535] ext4: Unknown parameter 'obj_type' [ 69.419198][ T5535] lo speed is unknown, defaulting to 1000 [ 69.475919][ T5535] lo speed is unknown, defaulting to 1000 [ 69.728299][ T5540] loop1: detected capacity change from 0 to 512 [ 69.789764][ T5549] loop5: detected capacity change from 0 to 512 [ 69.798419][ T5549] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 69.807378][ T5543] 9pnet_fd: Insufficient options for proto=fd [ 69.810598][ T5549] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 69.826857][ T5549] System zones: 1-12 [ 69.852757][ T5549] EXT4-fs (loop5): orphan cleanup on readonly fs [ 69.865529][ T5549] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.603: bg 0: block 361: padding at end of block bitmap is not set [ 69.895489][ T5549] EXT4-fs (loop5): Remounting filesystem read-only [ 69.903621][ T5549] EXT4-fs (loop5): 1 truncate cleaned up [ 69.911825][ T5549] EXT4-fs warning (device loop5): dx_probe:791: inode #2: lblock 0: comm syz.5.603: error -117 reading directory block [ 69.946779][ T5558] loop2: detected capacity change from 0 to 512 [ 69.970749][ T5558] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.043314][ T5558] EXT4-fs (loop2): 1 truncate cleaned up [ 70.056375][ T5558] siw: device registration error -23 [ 70.312115][ T3315] EXT4-fs unmount: 31 callbacks suppressed [ 70.312131][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.543479][ T5584] loop2: detected capacity change from 0 to 8192 [ 70.686838][ T5591] loop4: detected capacity change from 0 to 512 [ 70.694054][ T5591] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.700732][ T5591] ext4: Unknown parameter 'obj_type' [ 70.722840][ T5591] lo speed is unknown, defaulting to 1000 [ 70.774709][ T5591] lo speed is unknown, defaulting to 1000 [ 71.028096][ T5596] netlink: 52 bytes leftover after parsing attributes in process `syz.5.621'. [ 71.177981][ T5602] netlink: 4 bytes leftover after parsing attributes in process `syz.5.623'. [ 71.196323][ T2506] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.271225][ T2506] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.343553][ T2506] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.446088][ T5628] netlink: 52 bytes leftover after parsing attributes in process `syz.5.633'. [ 71.456733][ T2506] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.475863][ T5633] netlink: 8 bytes leftover after parsing attributes in process `syz.4.635'. [ 71.506841][ T5633] netlink: 'syz.4.635': attribute type 1 has an invalid length. [ 71.549560][ T5633] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.586661][ T5643] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.604056][ T5643] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 71.617543][ T5643] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 71.666421][ T5649] loop5: detected capacity change from 0 to 1024 [ 71.687396][ T5633] gretap1: entered promiscuous mode [ 71.699972][ T5649] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 71.710909][ T5633] bond1: (slave gretap1): making interface the new active one [ 71.718766][ T5633] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 71.728191][ T5649] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.730323][ T5643] macvlan2: entered promiscuous mode [ 71.745648][ T5643] macvlan2: entered allmulticast mode [ 71.756172][ T5650] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.639: bg 0: block 88: padding at end of block bitmap is not set [ 71.756468][ T5643] bond1: entered promiscuous mode [ 71.776172][ T5643] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 71.786057][ T5643] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 71.798654][ T5643] bond1: left promiscuous mode [ 71.804629][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.866822][ T2506] bridge_slave_1: left allmulticast mode [ 71.872698][ T2506] bridge_slave_1: left promiscuous mode [ 71.878419][ T2506] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.887484][ T2506] bridge_slave_0: left allmulticast mode [ 71.893211][ T2506] bridge_slave_0: left promiscuous mode [ 71.898942][ T2506] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.995352][ T5665] loop4: detected capacity change from 0 to 512 [ 72.014824][ T5665] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 72.026115][ T5665] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 72.035989][ T5665] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.644: invalid indirect mapped block 512 (level 0) [ 72.050331][ T2506] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.050695][ T5665] EXT4-fs (loop4): 1 truncate cleaned up [ 72.066645][ T5665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.079662][ T2506] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.089839][ T2506] bond0 (unregistering): Released all slaves [ 72.099887][ T5613] lo speed is unknown, defaulting to 1000 [ 72.124121][ T5669] pim6reg1: entered promiscuous mode [ 72.129460][ T5669] pim6reg1: entered allmulticast mode [ 72.158752][ T5672] loop5: detected capacity change from 0 to 512 [ 72.165826][ T5672] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.172454][ T5672] ext4: Unknown parameter 'obj_type' [ 72.339927][ T5672] lo speed is unknown, defaulting to 1000 [ 72.396054][ T5672] lo speed is unknown, defaulting to 1000 [ 72.478779][ T5613] lo speed is unknown, defaulting to 1000 [ 72.548915][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.569240][ T2506] hsr_slave_0: left promiscuous mode [ 72.569323][ T5679] netlink: 52 bytes leftover after parsing attributes in process `syz.1.647'. [ 72.593980][ T2506] hsr_slave_1: left promiscuous mode [ 72.599718][ T2506] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.607249][ T2506] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.625383][ T2506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.632933][ T2506] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.668130][ T2506] veth1_macvtap: left promiscuous mode [ 72.678760][ T2506] veth0_macvtap: left promiscuous mode [ 72.684949][ T2506] veth1_vlan: left promiscuous mode [ 72.692726][ T2506] veth0_vlan: left promiscuous mode [ 72.789610][ T2506] team0 (unregistering): Port device team_slave_1 removed [ 72.799428][ T2506] team0 (unregistering): Port device team_slave_0 removed [ 72.853995][ T3681] smc: removing ib device sz1 [ 72.880249][ T23] lo speed is unknown, defaulting to 1000 [ 72.886094][ T23] sz1: Port: 1 Link DOWN [ 72.892066][ T5696] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.899376][ T5696] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.928600][ T5696] bridge0: entered allmulticast mode [ 72.954072][ T5705] loop1: detected capacity change from 0 to 512 [ 72.956493][ T5702] loop4: detected capacity change from 0 to 128 [ 72.962030][ T5705] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 72.988319][ T5702] EXT4-fs: Ignoring removed nobh option [ 73.020831][ T3428] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.032846][ T3462] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.058337][ T5699] bridge_slave_1: left allmulticast mode [ 73.064057][ T5699] bridge_slave_1: left promiscuous mode [ 73.067706][ T5702] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.069721][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.105460][ T5702] ext4 filesystem being mounted at /114/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 73.118194][ T5699] bridge_slave_0: left allmulticast mode [ 73.123961][ T5699] bridge_slave_0: left promiscuous mode [ 73.129692][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.200514][ T3462] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.237053][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.249228][ T3462] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.361938][ T5739] sg_write: data in/out 131036/10 bytes for SCSI command 0xfd-- guessing data in; [ 73.361938][ T5739] program syz.1.664 not setting count and/or reply_len properly [ 73.390987][ T5739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.664'. [ 73.431862][ T5739] netem: change failed [ 73.439930][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 73.439948][ T29] audit: type=1400 audit(1757040626.080:3841): avc: denied { module_request } for pid=5613 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 73.457136][ T5745] netlink: 52 bytes leftover after parsing attributes in process `syz.5.665'. [ 73.469617][ T5739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.664'. [ 73.486426][ T5739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.664'. [ 73.487753][ T5745] netlink: 16 bytes leftover after parsing attributes in process `syz.5.665'. [ 73.542382][ T5747] lo speed is unknown, defaulting to 1000 [ 73.597290][ T29] audit: type=1400 audit(1757040626.110:3842): avc: denied { create } for pid=5744 comm="syz.5.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.616732][ T29] audit: type=1400 audit(1757040626.130:3843): avc: denied { ioctl } for pid=5737 comm="syz.1.664" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 73.642259][ T29] audit: type=1326 audit(1757040626.140:3844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.665813][ T29] audit: type=1326 audit(1757040626.140:3845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.689121][ T29] audit: type=1326 audit(1757040626.140:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.712466][ T29] audit: type=1326 audit(1757040626.140:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.735957][ T29] audit: type=1326 audit(1757040626.140:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.759359][ T29] audit: type=1326 audit(1757040626.140:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.782670][ T29] audit: type=1326 audit(1757040626.140:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.5.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1da52ebe9 code=0x7ffc0000 [ 73.865890][ T5613] chnl_net:caif_netlink_parms(): no params data found [ 73.918590][ T5754] sg_write: data in/out 1048540/10 bytes for SCSI command 0xc0-- guessing data in; [ 73.918590][ T5754] program syz.5.668 not setting count and/or reply_len properly [ 73.981042][ T5752] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 74.008175][ T5754] tipc: Started in network mode [ 74.013112][ T5754] tipc: Node identity , cluster identity 4711 [ 74.019184][ T5754] tipc: Failed to obtain node identity [ 74.024948][ T5754] tipc: Enabling of bearer rejected, failed to enable media [ 74.052729][ T5613] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.059880][ T5613] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.068694][ T5613] bridge_slave_0: entered allmulticast mode [ 74.075580][ T5613] bridge_slave_0: entered promiscuous mode [ 74.088181][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.095295][ T5613] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.107691][ T5613] bridge_slave_1: entered allmulticast mode [ 74.118224][ T5613] bridge_slave_1: entered promiscuous mode [ 74.193282][ T5613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.206646][ T5613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.263127][ T5613] team0: Port device team_slave_0 added [ 74.278250][ T5796] loop4: detected capacity change from 0 to 512 [ 74.293927][ T5613] team0: Port device team_slave_1 added [ 74.370124][ T5613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.377139][ T5613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.403263][ T5613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.469243][ T5613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.476249][ T5613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.502246][ T5613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.554154][ T5613] hsr_slave_0: entered promiscuous mode [ 74.566741][ T5613] hsr_slave_1: entered promiscuous mode [ 74.577375][ T5613] debugfs: 'hsr0' already exists in 'hsr' [ 74.583180][ T5613] Cannot create hsr debugfs directory [ 74.686990][ T5826] lo speed is unknown, defaulting to 1000 [ 74.694154][ T5826] lo speed is unknown, defaulting to 1000 [ 74.700194][ T5826] lo speed is unknown, defaulting to 1000 [ 74.759938][ T5826] infiniband sz1: set active [ 74.764676][ T5826] infiniband sz1: added lo [ 74.772265][ T36] lo speed is unknown, defaulting to 1000 [ 74.879649][ T5826] RDS/IB: sz1: added [ 74.883790][ T5826] smc: adding ib device sz1 with port count 1 [ 74.890013][ T5826] smc: ib device sz1 port 1 has pnetid [ 74.896355][ T5826] lo speed is unknown, defaulting to 1000 [ 74.955509][ T5826] lo speed is unknown, defaulting to 1000 [ 74.996969][ T5826] lo speed is unknown, defaulting to 1000 [ 75.068788][ T36] lo speed is unknown, defaulting to 1000 [ 75.090602][ T5826] lo speed is unknown, defaulting to 1000 [ 75.151529][ T5826] lo speed is unknown, defaulting to 1000 [ 75.325876][ T5613] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 75.347682][ T5613] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 75.386763][ T5858] bridge_slave_0: left allmulticast mode [ 75.392514][ T5858] bridge_slave_0: left promiscuous mode [ 75.398264][ T5858] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.417197][ T5858] bridge_slave_1: left allmulticast mode [ 75.422944][ T5858] bridge_slave_1: left promiscuous mode [ 75.428643][ T5858] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.466883][ T5858] bond0: (slave bond_slave_0): Releasing backup interface [ 75.479060][ T5858] bond0: (slave bond_slave_1): Releasing backup interface [ 75.494722][ T5858] team0: Port device team_slave_0 removed [ 75.509706][ T5858] team0: Port device team_slave_1 removed [ 75.521575][ T5858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.529168][ T5858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.537973][ T5858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.545411][ T5858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.566629][ T5613] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 75.577047][ T5848] team0: Mode changed to "loadbalance" [ 75.590086][ T5862] all: renamed from bridge_slave_0 (while UP) [ 75.604218][ T5613] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 75.707501][ T5867] infiniband syz!: set active [ 75.712269][ T5867] infiniband syz!: added team_slave_0 [ 75.713665][ T5613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.734215][ T5613] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.752241][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.759353][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.759713][ T5867] RDS/IB: syz!: added [ 75.771015][ T5867] smc: adding ib device syz! with port count 1 [ 75.777239][ T5867] smc: ib device syz! port 1 has pnetid [ 75.784058][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.791174][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.832711][ T5613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.922521][ T5613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.057877][ T5907] loop1: detected capacity change from 0 to 512 [ 76.072018][ T5907] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 76.085723][ T5907] EXT4-fs (loop1): 1 truncate cleaned up [ 76.098956][ T5907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.113988][ T5613] veth0_vlan: entered promiscuous mode [ 76.129937][ T5613] veth1_vlan: entered promiscuous mode [ 76.146548][ T5613] veth0_macvtap: entered promiscuous mode [ 76.153991][ T5613] veth1_macvtap: entered promiscuous mode [ 76.165619][ T5613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.183944][ T5613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.210460][ T341] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.224707][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.248375][ T341] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.284598][ T3681] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.317596][ T341] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.401517][ T5931] __nla_validate_parse: 2 callbacks suppressed [ 76.401530][ T5931] netlink: 8 bytes leftover after parsing attributes in process `syz.4.697'. [ 76.433921][ T5934] syzkaller0: refused to change device tx_queue_len [ 77.216394][ T5953] loop1: detected capacity change from 0 to 512 [ 77.259232][ T5953] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.283868][ T5934] lo speed is unknown, defaulting to 1000 [ 77.292186][ T5934] lo speed is unknown, defaulting to 1000 [ 77.392969][ T5960] lo speed is unknown, defaulting to 1000 [ 77.428103][ T5953] ext4 filesystem being mounted at /154/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.646214][ T5960] lo speed is unknown, defaulting to 1000 [ 77.798942][ T5953] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 18: comm syz.1.699: lblock 23 mapped to illegal pblock 18 (length 1) [ 77.858252][ T5953] EXT4-fs (loop1): Remounting filesystem read-only [ 77.885432][ T5974] netlink: 'syz.6.706': attribute type 4 has an invalid length. [ 77.929856][ T5967] netlink: 'syz.6.706': attribute type 4 has an invalid length. [ 78.060095][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.336484][ T6002] loop4: detected capacity change from 0 to 512 [ 78.407338][ T6005] loop5: detected capacity change from 0 to 512 [ 78.414161][ T6005] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.420825][ T6005] ext4: Unknown parameter 'obj_type' [ 78.445963][ T6005] lo speed is unknown, defaulting to 1000 [ 78.452078][ T6005] lo speed is unknown, defaulting to 1000 [ 78.761585][ T6006] rdma_rxe: rxe_newlink: failed to add lo [ 78.794654][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 78.794673][ T29] audit: type=1326 audit(1757040630.990:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5983 comm="syz.0.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff64097ebe9 code=0x7ffc0000 [ 78.824339][ T29] audit: type=1326 audit(1757040630.990:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5983 comm="syz.0.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff64097ebe9 code=0x7ffc0000 [ 78.941178][ T29] audit: type=1326 audit(1757040631.510:4212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 78.964629][ T29] audit: type=1326 audit(1757040631.510:4213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 78.988083][ T29] audit: type=1326 audit(1757040631.540:4214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f008c71d550 code=0x7ffc0000 [ 79.011463][ T29] audit: type=1326 audit(1757040631.540:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f008c720417 code=0x7ffc0000 [ 79.034810][ T29] audit: type=1326 audit(1757040631.540:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 79.058106][ T29] audit: type=1326 audit(1757040631.540:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f008c720417 code=0x7ffc0000 [ 79.081463][ T29] audit: type=1326 audit(1757040631.540:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f008c71d84a code=0x7ffc0000 [ 79.104711][ T29] audit: type=1326 audit(1757040631.540:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6000 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008c71ebe9 code=0x7ffc0000 [ 79.269128][ T6013] netlink: 8 bytes leftover after parsing attributes in process `syz.0.721'. [ 79.289297][ T6002] EXT4-fs (loop4): orphan cleanup on readonly fs [ 79.305005][ T6002] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.719: bad orphan inode 13 [ 79.373382][ T6002] ext4_test_bit(bit=12, block=18) = 1 [ 79.378828][ T6002] is_bad_inode(inode)=0 [ 79.383034][ T6002] NEXT_ORPHAN(inode)=2130706432 [ 79.387903][ T6002] max_ino=32 [ 79.391167][ T6002] i_nlink=1 [ 79.396653][ T6002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.527764][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.941289][ T6053] loop4: detected capacity change from 0 to 512 [ 79.953033][ T6055] loop5: detected capacity change from 0 to 512 [ 79.960110][ T6053] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.978466][ T6057] FAULT_INJECTION: forcing a failure. [ 79.978466][ T6057] name failslab, interval 1, probability 0, space 0, times 0 [ 79.991221][ T6057] CPU: 1 UID: 0 PID: 6057 Comm: syz.1.736 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.991251][ T6057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.991267][ T6057] Call Trace: [ 79.991274][ T6057] [ 79.991283][ T6057] __dump_stack+0x1d/0x30 [ 79.991329][ T6057] dump_stack_lvl+0xe8/0x140 [ 79.991350][ T6057] dump_stack+0x15/0x1b [ 79.991382][ T6057] should_fail_ex+0x265/0x280 [ 79.991443][ T6057] should_failslab+0x8c/0xb0 [ 79.991468][ T6057] __kmalloc_noprof+0xa5/0x3e0 [ 79.991570][ T6057] ? security_prepare_creds+0x52/0x120 [ 79.991599][ T6057] security_prepare_creds+0x52/0x120 [ 79.991689][ T6057] prepare_creds+0x34a/0x4c0 [ 79.991713][ T6057] __sys_setfsuid+0x90/0x1f0 [ 79.991771][ T6057] __x64_sys_setfsuid+0x1e/0x30 [ 79.991794][ T6057] x64_sys_call+0x776/0x2ff0 [ 79.991822][ T6057] do_syscall_64+0xd2/0x200 [ 79.991911][ T6057] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.992055][ T6057] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.992105][ T6057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.992132][ T6057] RIP: 0033:0x7f008c71ebe9 [ 79.992147][ T6057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.992168][ T6057] RSP: 002b:00007f008b17f038 EFLAGS: 00000246 ORIG_RAX: 000000000000007a [ 79.992231][ T6057] RAX: ffffffffffffffda RBX: 00007f008c955fa0 RCX: 00007f008c71ebe9 [ 79.992246][ T6057] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 79.992260][ T6057] RBP: 00007f008b17f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.992321][ T6057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.992391][ T6057] R13: 00007f008c956038 R14: 00007f008c955fa0 R15: 00007ffe6fcabea8 [ 79.992416][ T6057] [ 79.996004][ T6053] EXT4-fs (loop4): 1 truncate cleaned up [ 80.162343][ T6064] netlink: 52 bytes leftover after parsing attributes in process `syz.1.737'. [ 80.172807][ T6055] EXT4-fs (loop5): orphan cleanup on readonly fs [ 80.182354][ T6053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.184936][ T6055] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.735: bad orphan inode 13 [ 80.225427][ T6055] ext4_test_bit(bit=12, block=18) = 1 [ 80.225449][ T6055] is_bad_inode(inode)=0 [ 80.225459][ T6055] NEXT_ORPHAN(inode)=2130706432 [ 80.225469][ T6055] max_ino=32 [ 80.225478][ T6055] i_nlink=1 [ 80.225963][ T6055] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.228219][ T6055] ªªªªªª: renamed from vlan0 (while UP) [ 80.235565][ T6053] siw: device registration error -23 [ 80.243666][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.294168][ T6069] batadv0: entered promiscuous mode [ 80.294372][ T6069] macvtap1: entered promiscuous mode [ 80.296419][ T6069] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 80.434667][ T6069] batadv0: left promiscuous mode [ 80.631033][ T6102] netlink: 52 bytes leftover after parsing attributes in process `syz.5.749'. [ 80.714857][ T6108] unsupported nla_type 52263 [ 80.721721][ T6106] FAULT_INJECTION: forcing a failure. [ 80.721721][ T6106] name failslab, interval 1, probability 0, space 0, times 0 [ 80.734423][ T6106] CPU: 0 UID: 0 PID: 6106 Comm: syz.0.751 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.734457][ T6106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.734472][ T6106] Call Trace: [ 80.734479][ T6106] [ 80.734488][ T6106] __dump_stack+0x1d/0x30 [ 80.734514][ T6106] dump_stack_lvl+0xe8/0x140 [ 80.734538][ T6106] dump_stack+0x15/0x1b [ 80.734558][ T6106] should_fail_ex+0x265/0x280 [ 80.734585][ T6106] should_failslab+0x8c/0xb0 [ 80.734616][ T6106] kmem_cache_alloc_noprof+0x50/0x310 [ 80.734650][ T6106] ? mas_alloc_nodes+0x265/0x520 [ 80.734689][ T6106] mas_alloc_nodes+0x265/0x520 [ 80.734727][ T6106] mas_preallocate+0x33e/0x520 [ 80.734766][ T6106] __split_vma+0x240/0x650 [ 80.734801][ T6106] ? mas_find+0x5d5/0x700 [ 80.734837][ T6106] vms_gather_munmap_vmas+0x2b2/0x7b0 [ 80.734873][ T6106] mmap_region+0x53f/0x1630 [ 80.734904][ T6106] ? mntput_no_expire+0x6f/0x460 [ 80.734946][ T6106] ? mntput+0x4b/0x80 [ 80.735002][ T6106] do_mmap+0x9b3/0xbe0 [ 80.735045][ T6106] vm_mmap_pgoff+0x17a/0x2e0 [ 80.735091][ T6106] ksys_mmap_pgoff+0x268/0x310 [ 80.735115][ T6106] x64_sys_call+0x14a3/0x2ff0 [ 80.735142][ T6106] do_syscall_64+0xd2/0x200 [ 80.735177][ T6106] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.735207][ T6106] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 80.735240][ T6106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.735267][ T6106] RIP: 0033:0x7ff64097ebe9 [ 80.735285][ T6106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.735307][ T6106] RSP: 002b:00007ff63f3df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 80.735330][ T6106] RAX: ffffffffffffffda RBX: 00007ff640bb5fa0 RCX: 00007ff64097ebe9 [ 80.735346][ T6106] RDX: 0000000002000003 RSI: 0000000000003000 RDI: 0000200000000000 [ 80.735361][ T6106] RBP: 00007ff63f3df090 R08: 0000000000000006 R09: 0000000000000000 [ 80.735377][ T6106] R10: 0000000000000013 R11: 0000000000000246 R12: 0000000000000001 [ 80.735392][ T6106] R13: 00007ff640bb6038 R14: 00007ff640bb5fa0 R15: 00007ffde1bb96b8 [ 80.735415][ T6106] [ 80.975711][ T6112] loop5: detected capacity change from 0 to 512 [ 80.983876][ T6112] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 80.999339][ T6112] EXT4-fs (loop5): 1 truncate cleaned up [ 81.008606][ T6112] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.103308][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.236673][ T6128] loop1: detected capacity change from 0 to 128 [ 81.257710][ T6128] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 81.265794][ T6128] FAT-fs (loop1): Filesystem has been set read-only [ 81.328901][ T6128] syz.1.758: attempt to access beyond end of device [ 81.328901][ T6128] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 81.358846][ T6143] netlink: 52 bytes leftover after parsing attributes in process `syz.5.763'. [ 81.370260][ T6142] tipc: Started in network mode [ 81.371765][ T6128] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 81.375201][ T6142] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 81.383003][ T6128] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 81.400444][ T6142] tipc: Enabled bearer , priority 7 [ 81.401559][ T6128] syz.1.758: attempt to access beyond end of device [ 81.401559][ T6128] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.424973][ T6143] netlink: 24 bytes leftover after parsing attributes in process `syz.5.763'. [ 81.445250][ T6128] syz.1.758: attempt to access beyond end of device [ 81.445250][ T6128] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.572635][ T6152] 9pnet_fd: Insufficient options for proto=fd [ 81.607657][ T6154] loop6: detected capacity change from 0 to 512 [ 81.681938][ T6155] loop5: detected capacity change from 0 to 512 [ 81.688863][ T6155] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.695538][ T6155] ext4: Unknown parameter 'obj_type' [ 81.717930][ T6155] lo speed is unknown, defaulting to 1000 [ 81.724468][ T6155] lo speed is unknown, defaulting to 1000 [ 82.007463][ T6154] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 82.046206][ T6154] EXT4-fs (loop6): 1 truncate cleaned up [ 82.055596][ T6154] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.110985][ T5613] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.177923][ T6161] syzkaller0: entered promiscuous mode [ 82.183520][ T6161] syzkaller0: entered allmulticast mode [ 82.390477][ T3357] tipc: Node number set to 4269801488 [ 82.416270][ T6170] SELinux: policydb version 0 does not match my version range 15-35 [ 82.424612][ T6170] SELinux: failed to load policy [ 82.528435][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.687565][ T6181] loop4: detected capacity change from 0 to 512 [ 82.711526][ T6181] EXT4-fs (loop4): orphan cleanup on readonly fs [ 82.718727][ T6181] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.776: bad orphan inode 13 [ 82.746009][ T6181] ext4_test_bit(bit=12, block=18) = 1 [ 82.751483][ T6181] is_bad_inode(inode)=0 [ 82.755651][ T6181] NEXT_ORPHAN(inode)=2130706432 [ 82.760544][ T6181] max_ino=32 [ 82.763751][ T6181] i_nlink=1 [ 82.767879][ T6181] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.809425][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.898691][ T6189] netlink: 'syz.4.778': attribute type 4 has an invalid length. [ 82.909813][ T6189] netlink: 'syz.4.778': attribute type 4 has an invalid length. [ 82.958439][ T6194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6194 comm=syz.4.779 [ 83.451075][ T6207] loop5: detected capacity change from 0 to 512 [ 83.457920][ T6207] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.464596][ T6207] ext4: Unknown parameter 'obj_type' [ 83.489374][ T6207] lo speed is unknown, defaulting to 1000 [ 83.496006][ T6207] lo speed is unknown, defaulting to 1000 [ 83.929981][ T6211] loop4: detected capacity change from 0 to 512 [ 83.937832][ T6211] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.965020][ T6211] EXT4-fs (loop4): 1 truncate cleaned up [ 83.972273][ T6211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.012652][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.037699][ T6219] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 84.078747][ T6221] loop6: detected capacity change from 0 to 1024 [ 84.088304][ T6221] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 84.099261][ T6221] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 84.114942][ T6221] JBD2: no valid journal superblock found [ 84.120793][ T6221] EXT4-fs (loop6): Could not load journal inode [ 84.170194][ T6230] netlink: 16 bytes leftover after parsing attributes in process `syz.6.791'. [ 84.212889][ T6230] loop6: detected capacity change from 0 to 1024 [ 84.229159][ T6230] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 84.240134][ T6230] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 84.253311][ T6230] JBD2: no valid journal superblock found [ 84.259125][ T6230] EXT4-fs (loop6): Could not load journal inode [ 84.322099][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 84.322137][ T29] audit: type=1400 audit(1757040636.980:4575): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 84.444184][ T6246] loop5: detected capacity change from 0 to 512 [ 84.452686][ T6246] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 84.488789][ T6246] EXT4-fs (loop5): 1 truncate cleaned up [ 84.495535][ T29] audit: type=1400 audit(1757040637.140:4576): avc: denied { setattr } for pid=6240 comm="syz.1.796" path="socket:[14292]" dev="sockfs" ino=14292 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.515356][ T6246] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.541242][ T6249] syz.1.799 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 84.566779][ T6246] netlink: 28 bytes leftover after parsing attributes in process `syz.5.798'. [ 84.588078][ T29] audit: type=1400 audit(1757040637.240:4577): avc: denied { block_suspend } for pid=6252 comm="syz.6.801" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.619820][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.640092][ T6258] netlink: 52 bytes leftover after parsing attributes in process `syz.6.804'. [ 84.641395][ T29] audit: type=1400 audit(1757040637.290:4578): avc: denied { read write } for pid=6253 comm="syz.1.802" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 84.673411][ T29] audit: type=1400 audit(1757040637.290:4579): avc: denied { open } for pid=6253 comm="syz.1.802" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 84.699380][ T29] audit: type=1326 audit(1757040637.300:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6256 comm="syz.6.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3720bebe9 code=0x7ffc0000 [ 84.705495][ T6255] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.722873][ T29] audit: type=1326 audit(1757040637.300:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6256 comm="syz.6.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3720bebe9 code=0x7ffc0000 [ 84.756784][ T29] audit: type=1326 audit(1757040637.300:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6256 comm="syz.6.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3720bebe9 code=0x7ffc0000 [ 84.780220][ T29] audit: type=1326 audit(1757040637.300:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6256 comm="syz.6.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3720bebe9 code=0x7ffc0000 [ 84.803606][ T29] audit: type=1326 audit(1757040637.300:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6256 comm="syz.6.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3720bebe9 code=0x7ffc0000 [ 84.827706][ T6258] netlink: 24 bytes leftover after parsing attributes in process `syz.6.804'. [ 84.862044][ T6255] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.897740][ T6264] bond0: (slave bond_slave_0): Releasing backup interface [ 84.907367][ T6264] bond0: (slave bond_slave_1): Releasing backup interface [ 84.923607][ T6264] team0: Port device team_slave_0 removed [ 84.934631][ T6268] 9pnet_fd: Insufficient options for proto=fd [ 84.942950][ T6264] team0: Port device team_slave_1 removed [ 84.949738][ T6264] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.957370][ T6267] loop5: detected capacity change from 0 to 2048 [ 84.957409][ T6264] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.974255][ T6264] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.982210][ T6264] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.982509][ T6267] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.002889][ T6267] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.027074][ T1036] lo speed is unknown, defaulting to 1000 [ 85.043175][ T6255] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.062934][ T6272] FAULT_INJECTION: forcing a failure. [ 85.062934][ T6272] name failslab, interval 1, probability 0, space 0, times 0 [ 85.075603][ T6272] CPU: 1 UID: 0 PID: 6272 Comm: syz.4.808 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.075629][ T6272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.075643][ T6272] Call Trace: [ 85.075650][ T6272] [ 85.075683][ T6272] __dump_stack+0x1d/0x30 [ 85.075702][ T6272] dump_stack_lvl+0xe8/0x140 [ 85.075722][ T6272] dump_stack+0x15/0x1b [ 85.075772][ T6272] should_fail_ex+0x265/0x280 [ 85.075795][ T6272] ? audit_log_d_path+0x8d/0x150 [ 85.075822][ T6272] should_failslab+0x8c/0xb0 [ 85.075848][ T6272] __kmalloc_cache_noprof+0x4c/0x320 [ 85.075883][ T6272] audit_log_d_path+0x8d/0x150 [ 85.075916][ T6272] audit_log_d_path_exe+0x42/0x70 [ 85.076004][ T6272] audit_log_task+0x1e9/0x250 [ 85.076032][ T6272] audit_seccomp+0x61/0x100 [ 85.076062][ T6272] ? __seccomp_filter+0x68c/0x10d0 [ 85.076084][ T6272] __seccomp_filter+0x69d/0x10d0 [ 85.076158][ T6272] ? __rcu_read_unlock+0x4f/0x70 [ 85.076183][ T6272] ? bpf_trace_run2+0x124/0x1c0 [ 85.076208][ T6272] ? alloc_file_pseudo+0x129/0x160 [ 85.076241][ T6272] ? __se_sys_memfd_create+0x577/0x590 [ 85.076399][ T6272] __secure_computing+0x82/0x150 [ 85.076420][ T6272] syscall_trace_enter+0xcf/0x1e0 [ 85.076449][ T6272] do_syscall_64+0xac/0x200 [ 85.076476][ T6272] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.076497][ T6272] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.076526][ T6272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.076552][ T6272] RIP: 0033:0x7fa3d2a5ec23 [ 85.076567][ T6272] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 85.076608][ T6272] RSP: 002b:00007fa3d14c6d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 85.076673][ T6272] RAX: ffffffffffffffda RBX: 000000000000059b RCX: 00007fa3d2a5ec23 [ 85.076687][ T6272] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 85.076702][ T6272] RBP: 0000200000000002 R08: 00000000ffffffff R09: 0000000000000000 [ 85.076718][ T6272] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000005 [ 85.076731][ T6272] R13: 00007fa3d14c6dec R14: 00007fa3d14c6df0 R15: 00007ffe86cc6e88 [ 85.076750][ T6272] [ 85.297240][ T6272] loop4: detected capacity change from 0 to 2048 [ 85.323191][ T6278] netlink: 4 bytes leftover after parsing attributes in process `syz.6.809'. [ 85.418093][ T6284] ================================================================== [ 85.426284][ T6284] BUG: KCSAN: data-race in hrtimer_reprogram / print_cpu [ 85.433331][ T6284] [ 85.435664][ T6284] write to 0xffff888237c1b260 of 8 bytes by task 6263 on cpu 0: [ 85.443300][ T6284] hrtimer_reprogram+0x1a5/0x220 [ 85.448259][ T6284] hrtimer_start_range_ns+0x6b2/0x740 [ 85.453665][ T6284] do_nanosleep+0x79/0x330 [ 85.458135][ T6284] hrtimer_nanosleep+0xdd/0x280 [ 85.463017][ T6284] common_nsleep+0x62/0x80 [ 85.467447][ T6284] __se_sys_clock_nanosleep+0x21a/0x250 [ 85.473018][ T6284] __x64_sys_clock_nanosleep+0x55/0x70 [ 85.478538][ T6284] x64_sys_call+0x272d/0x2ff0 [ 85.483242][ T6284] do_syscall_64+0xd2/0x200 [ 85.487771][ T6284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.493677][ T6284] [ 85.496135][ T6284] read to 0xffff888237c1b260 of 8 bytes by task 6284 on cpu 1: [ 85.503696][ T6284] print_cpu+0x30b/0x680 [ 85.507953][ T6284] timer_list_show+0x107/0x170 [ 85.512732][ T6284] seq_read_iter+0x62a/0x940 [ 85.517354][ T6284] proc_reg_read_iter+0x110/0x180 [ 85.522397][ T6284] copy_splice_read+0x43f/0x660 [ 85.527253][ T6284] splice_direct_to_actor+0x26c/0x680 [ 85.532644][ T6284] do_splice_direct+0xda/0x150 [ 85.537414][ T6284] do_sendfile+0x380/0x650 [ 85.541945][ T6284] __x64_sys_sendfile64+0x105/0x150 [ 85.547165][ T6284] x64_sys_call+0x2bb0/0x2ff0 [ 85.551865][ T6284] do_syscall_64+0xd2/0x200 [ 85.556385][ T6284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.562306][ T6284] [ 85.564652][ T6284] value changed: 0x00000013e23c9600 -> 0x00000013e228ec51 [ 85.571763][ T6284] [ 85.574097][ T6284] Reported by Kernel Concurrency Sanitizer on: [ 85.580252][ T6284] CPU: 1 UID: 0 PID: 6284 Comm: syz.6.812 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.589907][ T6284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.599979][ T6284] ================================================================== [ 85.633200][ T6255] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.648626][ T6272] Alternate GPT is invalid, using primary GPT. [ 85.655150][ T6272] loop4: p2 p3 p7 [ 85.713490][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.732792][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.748609][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.772110][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.790330][ T31] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 345: padding at end of block bitmap is not set [ 85.810455][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 79 with max blocks 1 with error 117 [ 85.823048][ T31] EXT4-fs (loop5): This should not happen!! Data will be lost [ 85.823048][ T31] [ 85.854535][ T4252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.