last executing test programs: 11m43.403536338s ago: executing program 32 (id=1618): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="13146000000370", 0x7}], 0x7) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000040000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) pipe(&(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x9) r4 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r4) 11m39.952039195s ago: executing program 33 (id=1670): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$eventfd(r5, &(0x7f0000000100), 0xfffffd79) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000e40)='sched_switch\x00', r9}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 11m26.339847565s ago: executing program 34 (id=1900): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) 11m3.615868232s ago: executing program 35 (id=2036): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x11c, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}}, [@filter_kind_options=@f_fw={{0x7}, {0xc0, 0x2, [@TCA_FW_ACT={0xbc, 0x4, [@m_ctinfo={0xb8, 0x1d, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x4, 0xffffffffffffffff, 0x6, 0x40}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x610}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}]}, {0x59, 0x6, "1262ff83c53564493e3ab80b1ce9e9d66ac5fd595809e31227eb5b8ad2311594990e6a48ab65e3b1ac1463082db20d6272f15c1636ad61e1379e06bf1e7310b4f565663e2bd8d5d4f3eb9f95310a56be88aa03e8e9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x4}}, @filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x11c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}, 0xa6}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10m38.438890961s ago: executing program 36 (id=2425): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x90a2, 0x2, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=r0], 0x1, 0x36e, &(0x7f0000000c00)="$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") r1 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000980)="ca", 0x1}], 0x1, 0x10fffff, 0x9, 0x0) open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext={0x2, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r6, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800ebffffff00000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r9, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) close_range(r8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) 10m10.550330081s ago: executing program 37 (id=2987): unshare(0x2040400) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/182, 0xb6) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a00)={[{@data_err_ignore}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0800010000000000000000000000000000000000f9ae4802799704f0"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000001cc0)=ANY=[@ANYBLOB="9d17610b17dde10000000000dfd8fffbffffff181100e66672d434b031c829de1410ab", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) pwritev2(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="df", 0xf4240}], 0x1, 0x800001, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getdents64(r1, &(0x7f0000002080)=""/4096, 0x1000) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r7}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000001d80)=ANY=[@ANYBLOB="18080000000000000000000000400000851000000600000018020000", @ANYRES32, @ANYBLOB="df000000000000006600000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000006002020207b1af8ff5705eccb8bf5b75c04f150ac5157adf70000c50000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006000000950000ddffffff00683286b0d3db91f02e78a950de9ef618218f304ec4e7ee0815b3a5ef0c6bfb84ad02421a3b27c0f97f55d5699cac088075bd327e8feb5f315a8aa791e2f7ed9d0bec0f60acc656941f27226824c29a9c31db8e7f000f54668ab4560c788f283f6507fc21747c7806b59b118735d9fdec412e3153731218e9e66ccf337eb8046ba750b65c31701fb07f07027fa19f64c5b59022658c0aa8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6f) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000faffffffffffffff04"]) 8m41.66897833s ago: executing program 38 (id=5101): mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) (async) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xc, 0xb, &(0x7f0000000640)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000140), 0x0) (async) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f00000010c0)=""/4097, 0x1001}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x7f, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', r9, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) sigaltstack(&(0x7f00000008c0)={0x0, 0x80000002}, 0x0) sigaltstack(&(0x7f0000001a00)={0x0, 0x80000002}, &(0x7f0000001b40)={0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "7e7f8a2c555e900c99c6"}]}, @rr={0x7, 0x17, 0x0, [@multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @dev]}, @end, @rr={0x7, 0x13, 0x0, [@remote, @dev, @dev, @multicast1]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r11, 0x0, 0x8008000000010, &(0x7f0000000180)="17000000020001000003be8c5ee17688a8006c00020100ecff3f0000000300000a0201000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880000d6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3da400001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500394100000000000affff02dfccebf6ba00085d024f0298e9e90554062a80e605007f71174aa9", 0xb8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x0, 0x8) 8m37.859691453s ago: executing program 39 (id=5192): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r5, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 8m31.148335981s ago: executing program 40 (id=5262): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x55) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x900}, 0x60) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x40, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x2}, 0x1c654, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x2, 0x0) sendmsg$sock(r6, &(0x7f0000000200)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000740)}, 0x0) socket$inet6(0xa, 0x3, 0x4) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4ed, &(0x7f00000005c0)="$eJzs3d9rW28ZAPDnpM1st8526sUcuBVRtqFL2tVtxYttgujVQJ33XW3TUpo2pUm3tQzp8FoEERW90StvBP8AQfYniDDQ+yGiDNnmhRdq5CQnW79d0nYsafZtPx94+77nR87zvAk5yXvOaU4Ax9Z4RNyOiIGIuBwRo9n8XFZiu1nS9V6+eDSXliTq9bv/TCLJ5rW2lWT1qexhQxHxnW9GfC9JmjN2qG5uLc+Wy6X1bLpYW1krVje3riytzC6WFkurU1OT16dvTF+bnuhaX29+/W8//dFvvnHzD19+8GzmH5e+n+Y7ki3b2Y9uaj4n+cZz0TIYEeu9CNYHA1l/8gdZOel9PgAA7C39jv+piPh8RLz6Rb+zAQAAAHqhfmsk/pNE1AEAAIAjK9e4BjbJFbJrAUYilysUmtfwfiZuRblSrX1pobKxOt+8VnYs8rmFpXJpIrtWeCzySTo92Wi/mb66a3oqIs5ExE9GhxvThblKeb7fBz8AAADgmEjH+SO5Zjut/jXaHP8DAAAAR8xYvxMAAAAAes74HwAAAI6+t8f/480qGTz8ZAAAAIBu+9adO2mpt+5/PX9/c2O5cv/KfKm6XFjZmCvMVdbXCouVymLjN/tW9tteuVJZ+0qsbjws1krVWrG6uTWzUtlYrc007us9UzrQfaIBAACArjpz4clfkojY/upwo6ROZMuM1eFoy73b6kmv8gAO30C/EwD6xgW+cHwZ4wP7DeyHDikPAACgdy5+9vX5/+HYcf7/9DPHBuCoe8fz/8AR4vw/HF+7zv//ql95AIfPGB/Y7zhAx/P/f+x+LgAAQG+MNEqSK2RjgJHI5QqFiNON2wLkk4WlcmkiIj4ZEX8ezX8inZ7sd9IAAAAAAAAAAAAAAAAAAAAAAAAA8DFTrydRBwAAAI60iNzfk4hIYihi9Asju48PnEj+PdqoI+LBL+/+7OFsLSLupbNez6/9vDG/tn61DwcwAAAAgLe0xumN2o38AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiyly8ezbXKYcZ9/rWIGGsXfzCGGvVQ5CPi5KskBnc8LomIgS7E334cEWfbxU/StGIsy2J3/FxEDPc5/qkuxIfj7Em6/7nd7v2Xi/FG3f79N5iV9/V8vNP+L/d6/zfQYf93ep9tn8jqc09/V+wY/3HEucH2+59W/OQ997/3vru11WlZ/dcRF9t+/iQfiVWsrawVq5tbV5ZWZhdLi6XVqanJ69M3pq9NTxQXlsql7G/bGD/+3O//t1f/T3aIP9ap/0kzp3q9/TYv7Jr+79OHLz7dbsUk4vkPs3ab1/9sp/jZc//F7HMgXX6x1d5utnc6/9s/nd+r//Md+r/f63+p00Z3ufztH/y12cof8BEAQC9VN7eWZ8vl0vpBG+mg98ArH2Ij7cwHkEYXG+MfRhoax7PR7z0TAADQbW++9Pc7EwAAAAAAAAAAAAAAAAAAADi+Wv//3/ot5178nNjOeEOtRpIcel8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPby/wAAAP//nXrOGw==") r8 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, 0x0) r9 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000000000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000010000000000010000000000000000010018"], 0x88}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x7, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000000000004) poll(&(0x7f00000001c0)=[{r4, 0x4}, {r7, 0x401}, {r3, 0x40cd}, {0xffffffffffffffff, 0x1102}], 0x4, 0x1) 7m46.343816287s ago: executing program 41 (id=6870): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x17) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00e70002000000000000000000000d000000000000"], &(0x7f0000000f80)=""/4096, 0x26, 0x1000, 0x1, 0x80, 0x0, @void, @value}, 0x1f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x100) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r6, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="139776ff030370", 0x7}], 0x2) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r7 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0xfe, 0x9, 0x8, 0x5, 0x0, 0x0, 0x40800, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x8012, 0x400, 0xffffff80, 0x0, 0x1, 0x914, 0x5, 0x0, 0x5, 0x0, 0x4c}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffff7fffff, r7, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x3) epoll_create(0x9) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x22000, 0x0) io_uring_setup(0x721f, &(0x7f0000000500)={0x0, 0x5ae2, 0x1000, 0x0, 0x14, 0x0, r8}) preadv2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a1ab0000000000000e0032000000080017015600000008000300", @ANYRES32=r5, @ANYBLOB="0c0022158891f0c0422dcd1c4002541199000600006b365725244088b324f71011e9259310118687ee273145931d05ac9c0693"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7m40.636265841s ago: executing program 42 (id=6988): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket(0x400000000010, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) 7m38.782353509s ago: executing program 43 (id=7002): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x5b0) close(r0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x4) fcntl$notify(r1, 0x402, 0x3c) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 7m32.375389745s ago: executing program 44 (id=7106): socket$inet(0x2, 0x4000000000000001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x2}, 0xffffffffffffffff, 0xb}}, 0x48) unshare(0x20000400) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) (fail_nth: 1) 7m30.912583633s ago: executing program 45 (id=7117): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000de080000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7000000013000100"/20, @ANYRES32=r1, @ANYBLOB="1004000080fe000050001a8020000a80140007"], 0x70}, 0x1, 0x0, 0x0, 0x44081}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x1000000}, 0x20001) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40c}]}]}, 0x30}}, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_io_uring_setup(0x403502, &(0x7f0000000300)={0x0, 0x5a87, 0x4, 0x2, 0xfffffffc}, &(0x7f0000000240), &(0x7f0000005800)) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r7, &(0x7f0000000140)='./file1\x00', r7, &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) bind$unix(r8, &(0x7f0000000240)=@abs={0x1}, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0x0, 0x0) r9 = accept4$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000400)=0x1c, 0x80000) connect$inet6(r9, &(0x7f0000002000)={0xa, 0x4e21, 0x2, @private1}, 0x1c) 7m29.571709033s ago: executing program 46 (id=7137): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000050000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r3, &(0x7f0000000800)=[{&(0x7f0000000780)="d4", 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000002c0000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r5, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x8, 0x8, &(0x7f0000001380)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_provisioning(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)={0x0, 0x0, @auto=[0x1d, 0x36, 0x33, 0x15, 0x1d, 0x31, 0x11, 0x10, 0x2d]}, 0x11, r8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x8001, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r10) sendto$packet(r9, &(0x7f0000000380)="39e9f77f15480491fe79934da2da63da3d58a7cf7fa36f80b6e63708b5f03356ecd5ef6f2b26c86becafc37b95f7e18ba6057fc130133012758479291c3b8c6eb1a2aa57bfdcf0f51a5b5a43c249afbffec0462107631e23cc2608e38102345212690028111f783d90f53d5d3b36681c150854530de53dc6c1da5efae17a8ed3d1345fa6c8858ff7", 0x88, 0x20004004, &(0x7f0000000300)={0x11, 0x19, r6, 0x1, 0x80, 0x6, @random="0d2598c95a44"}, 0x14) 7m28.633794262s ago: executing program 47 (id=7147): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x600}, 0x0) 7m22.566412893s ago: executing program 48 (id=7207): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc90}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_BULK(r1, 0x5523, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) 7m21.26032502s ago: executing program 49 (id=7224): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01c3d0040fbffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000300)=0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='keyring\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = epoll_create1(0x80000) epoll_wait(r7, &(0x7f0000000380)=[{}, {}, {}, {}], 0x4, 0xfffffffa) r8 = socket$inet(0x2, 0x4000000000000001, 0x100) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00009300bbbbbbbbbbbbaaaaaaaaaabb08004500002c00000000002f9078ac1414bb000000000000655800189078041e0000000000006558000000000000"], 0x3e) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r8, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x15, 0x0, 0x0) 7m19.179796404s ago: executing program 50 (id=7259): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) 7m17.933155407s ago: executing program 51 (id=7273): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x110b21, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r1}) 7m12.586749223s ago: executing program 52 (id=7352): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4e, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) 6m55.466021205s ago: executing program 9 (id=7689): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r4, @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0x120000000000000}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20101}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}, 0x1, 0xba01}, 0x810) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x400000000200, 0x0, 0x0, 0x400000000230, 0x400000000260], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000f60000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000e0000000000000000000000000000000000000000000000000000000000000000000000000000000010fffffffb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) 6m55.304181817s ago: executing program 9 (id=7693): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = socket$inet(0x2, 0x2, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'virt_wifi0\x00', 0x1}, 0x18) (async) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x10d, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x400000001300, 0x400000001330, 0x400000001360], 0x10d, 0x0, 0x0}, 0x108) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xf, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x66}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x2, 0x31, &(0x7f0000000040)=""/49, 0x41000, 0x29, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x190fa, r3, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) 6m55.239398642s ago: executing program 9 (id=7694): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 6m55.238714532s ago: executing program 9 (id=7696): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x1}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f0000000340)={[{@user_xattr}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7c}}, {@dioread_lock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$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") umount2(&(0x7f0000000040)='.\x00', 0x2) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_usb_connect$uac1(0x5, 0xa8, &(0x7f00000004c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x4, 0x60, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2}, [@mixer_unit={0xa, 0x24, 0x4, 0x3, 0x0, "fd5070d4bd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x2}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x6, 0x1, 0x5, 0x70, "bdfcd8", "4eab65"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x67, 0x1002}]}, {{0x9, 0x5, 0x1, 0x9, 0x240, 0x16, 0x80, 0x6, {0x7, 0x25, 0x1, 0x82, 0x6, 0x32}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x3, 0x80, 0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x1ef, 0x5, 0x6, 0xf8, {0x7, 0x25, 0x1, 0x2, 0x5f, 0xe}}}}}}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x7, 0x0, 0x0, 0xff, 0x2}, 0x6a, &(0x7f00000003c0)={0x5, 0xf, 0x6a, 0x3, [@generic={0x46, 0x10, 0xb, "0a1c9baebcdf1aee997a4e13e9563e59dd6e7edebac2e1aa4756895598a64bf0ff6f01587e27725dcf8ad6de180dc1ea7130880b8c93d1b18baddffd2cc280655b1589"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0xf4, 0x1c, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "41984de282e2d1fe00d2e4d9e4003189"}]}, 0x8, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc01}}, {0x39, &(0x7f00000005c0)=@string={0x39, 0x3, "a97ab7c61cbb2cc04de1710f33949932d8caea294134b082d1d213efa311a09ca3d093089ca031f7ac8d6dda96c761515acb963999f4d8"}}, {0x33, &(0x7f0000000600)=@string={0x33, 0x3, "ed6498279954d6cdff35552cd38464d3c5843e4719be17bde687136249d9baa1da868b7b14028719f31601cca808ee8e32"}}, {0xcb, &(0x7f0000000640)=@string={0xcb, 0x3, "8ffc8078e6a24d2b76f4efaa50a2382f1fab5c1945cd93d8e2276bcedc5e4ba1efae2bdf9b056f5b0ac38919cf7de89226d5c2055a3259327b29c62dd87b6151f99d596feec5570dd26e64f53638aa92edabfe761e01f6e078fb9139dd6b30b82085ed2f0e9f4a2f9df4d04b0428c36f58dcf5eeee7b20d1f5e2cb67dc438c3c5d7c7f044c4da13e0e3d06de85e5bff9192df0e327e8857986c26361258538b28a7fdea37c98f45a6cf1ec1f22aec48a01d20e3f7fa79f1b7cb201f6fc681b3aa67a7588f65aff07f4"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x401}}, {0xbd, &(0x7f0000000780)=@string={0xbd, 0x3, "1af935b66c33efc47269fff16e5e9d53fb9be97ed5512a88404fada31445e4d8e2b47983f366f79511f2c8a4e7fbd41fc6abaa82a7bd27c03c59703bf12f2d7c6bca6951d697108afe4bad431c60ac518bdb1574c080914f113302fca68a865962b538865cb7a07169cb1764942e361d02785afb553ba0116a4ea66a3ef167e1419d7e8e18ef0a12b21652992b68f91160754050bee67a70f39f4cdb00770e42c8b5ea3b2e0cf529c92b9a203ee2b2d406fc3c0a43266ad7f47014"}}, {0x28, &(0x7f0000000840)=@string={0x28, 0x3, "310fce079923c7f20f113b9b3f8f034d8172c3d9e27a764fd5db42f1035ed5cef8b78b7d137d"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x246a}}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) 6m54.620875737s ago: executing program 9 (id=7713): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x3, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) socket(0x2a, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x800000000000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsmount(r0, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 6m54.415037183s ago: executing program 9 (id=7722): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$key(r3, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x3, 0x6, @broadcast}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9}, 0x0, &(0x7f0000000040)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r11}, 0x18) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x3, 0x6, @random="cea0300a1672"}, 0x10) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @broadcast}, 0x201, 0x0, 0x0, 0x0, 0x336, &(0x7f0000000200)='wg2\x00', 0x7, 0xd013, 0x7}) close(r6) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x20040, 0x0) 6m54.357664157s ago: executing program 53 (id=7722): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$key(r3, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x3, 0x6, @broadcast}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9}, 0x0, &(0x7f0000000040)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r11}, 0x18) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x3, 0x6, @random="cea0300a1672"}, 0x10) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @broadcast}, 0x201, 0x0, 0x0, 0x0, 0x336, &(0x7f0000000200)='wg2\x00', 0x7, 0xd013, 0x7}) close(r6) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x20040, 0x0) 4m5.423608738s ago: executing program 3 (id=12077): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x4000000, 0xfffffed4, 0x20}}, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r7 = openat$cgroup_ro(r3, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r4], 0x4}}, 0x0) sendfile(r8, r7, 0x0, 0x100000002) 4m5.022067189s ago: executing program 3 (id=12081): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioperm(0x6, 0x1, 0x7c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @loopback, 0x3}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000280)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x0, 0x3a, '\x05.\xa12\x05\x8f\x14}N\xc7]d\xe3\x84\xd7(EE\x10\x89\x92\xb4\x8f\x9d\x1f\x86n\xcc\xbb\xeb1f\xa4\xf3h\x06E\xc5\xe6O\xed\x96&\x1aCs*\xcd\xfe\xe8i9\xceLy\xad\xe3j\x915\x1e\x89\x05q\xedf \xae\x8cv)r\xef;67;6\xb4\x8c\xb4\xcb\xdbk\x0ej\x7f', 0x3a, 'syz1', 0x3a, './file0', 0x3a, [0x46]}, 0x83) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x88441) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) close_range(r3, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) 4m4.925770476s ago: executing program 3 (id=12085): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) r2 = gettid() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0xffff0000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000002540)=0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$usbfs(0x0, 0x7, 0x101b01) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_BULK(r6, 0x5523, 0x0) 4m4.799688235s ago: executing program 3 (id=12088): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioperm(0x6, 0x1, 0x7c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x91, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r4, &(0x7f0000000280)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x0, 0x3a, '\x05.\xa12\x05\x8f\x14}N\xc7]d\xe3\x84\xd7(EE\x10\x89\x92\xb4\x8f\x9d\x1f\x86n\xcc\xbb\xeb1f\xa4\xf3h\x06E\xc5\xe6O\xed\x96&\x1aCs*\xcd\xfe\xe8i9\xceLy\xad\xe3j\x915\x1e\x89\x05q\xedf \xae\x8cv)r\xef;67;6\xb4\x8c\xb4\xcb\xdbk\x0ej\x7f', 0x3a, 'syz1', 0x3a, './file0', 0x3a, [0x46]}, 0x83) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x88441) fcntl$dupfd(r7, 0x0, r7) close_range(r5, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) 4m4.720121941s ago: executing program 3 (id=12093): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000b80)='G6\xa4\x95\x00\f\xf3oh\xd7W\xfa\xe1\xcf\x86\xc1%6\x19kr\xef\xb0\x81\xa2M\xb0\x11\x89T\xce\xacT\xb0\xf5V3x=\xbc\xac\xca\xee\x91}?\xfa!\xff\x17\xbe\xb5\r1-\x00\x00\x00\x00\x00\x00\x00\a\x98\xf8\x1b\x06\xe3m\a\xe5\x00#xx\xfc\xa6\x7f', &(0x7f0000000c00)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@abort}, {@errors_remount}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000280)='./file1\x00', r1, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) r3 = socket$tipc(0x1e, 0x4, 0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r3, 0x0}]) unlinkat(r1, &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYRES64, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000900000000000000000000000000000000324c3d0ee460b4ffe742130b69e184cdd829c2216aa4a21e7d52cfe34551c22794c358fe27f7936be6870abce5a572fc7e5f71b11c339004c4e3a34a39b2d326a1f2b64fb87d9f7f919f689840248e019be24dce16ccb9b73c0cfb1d4f3e788ee4c244ee6077e6454025f34ae0cb16c6d9f864bcd77d414e8c58f7b57a6a51840eeeaa945a4cbe2272"], 0x48) ioperm(0x0, 0x5, 0x6) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000040)={&(0x7f0000000000)=""/43, 0x2b, 0x0, &(0x7f0000000d40)=""/231, 0xe7}}, 0x10) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./cgroup\x00') r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000500)=""/40, 0x28) getdents64(r8, &(0x7f0000001f80)=""/4089, 0xff9) r9 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@gettfilter={0x3c, 0x2e, 0x601, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0x7}, {0xffff, 0x2}, {0xffff, 0xf}}, [{0x8, 0xb, 0x10001}, {0x8, 0xb, 0x342c}, {0x8, 0xb, 0x6}]}, 0x3c}}, 0x0) 4m4.430774982s ago: executing program 3 (id=12098): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) r2 = gettid() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0xffff0000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000002540)=0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$usbfs(0x0, 0x7, 0x101b01) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_BULK(r6, 0x5523, 0x0) 3m49.37470924s ago: executing program 54 (id=12098): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) r2 = gettid() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0xffff0000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000002540)=0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$usbfs(0x0, 0x7, 0x101b01) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_BULK(r6, 0x5523, 0x0) 46.851572481s ago: executing program 1 (id=16683): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x10, 0x3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r3 = gettid() tkill(r3, 0x8) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r4, 0x0, 0x5}, 0x18) rt_tgsigqueueinfo(0x0, 0x0, 0x800013, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44040) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7], 0x38}}, 0x0) 46.829995183s ago: executing program 1 (id=16685): r0 = dup(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1b, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000d40)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000d00)=0x1, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796412000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000106608000000001000180000000000000000000000001000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000100085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x20, r4, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x201c448, &(0x7f0000000080)=ANY=[@ANYBLOB='map=acorn,utf8,session=0x0000000000000004,session=0x0000000000000056,map=normal,session=0x000000000000003d,unhide,norock,block=0x0000000000000400,map=off,session=0x0000000000000001,uid=', @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRESOCT=0x0], 0x1, 0xa82, &(0x7f0000000180)="$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") sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000005304"], 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 46.694539163s ago: executing program 1 (id=16689): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x46, @local, @mcast1, 0x10, 0x0, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 46.662386685s ago: executing program 1 (id=16692): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES8=r0, @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r1], 0x1c}}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000e600"/17], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000, @void, @value, @void, @value}, 0x50) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000100)='GPL\x00', 0xeab0, 0x88, &(0x7f0000000240)=""/136, 0x0, 0x1, '\x00', 0x0, @xdp, r4, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x7, 0x9, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000300)=[{0x1, 0x2, 0x7, 0xb}, {0x5, 0x3, 0x2}, {0x1, 0x1, 0xd, 0xa}, {0x5, 0x4, 0x6, 0x6}, {0x4, 0x2, 0xd, 0xc}], 0x10, 0x5, @void, @value}, 0x94) 46.581155781s ago: executing program 1 (id=16694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b0000000800000006000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200f8ffffffb703000008000000b70400000000000085000000030000009500323685320000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='block_plug\x00', r1}, 0x18) r2 = dup(0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x202080, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0900000004000000e27f00000100000023040000", @ANYRES32, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000df000000000000000001"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40000001}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'ip_vti0\x00', r3, 0x7, 0x1, 0x2, 0x8, {{0xb, 0x4, 0x1, 0x26, 0x2c, 0x67, 0x0, 0x10, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @local, {[@end, @lsrr={0x83, 0x13, 0xd2, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x33}, @dev={0xac, 0x14, 0x14, 0x42}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}]}}}}}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='dlm_bast\x00', r10, 0x0, 0xfff}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r11, 0x0, 0x0) 45.836703126s ago: executing program 6 (id=16703): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x46, @local, @mcast1, 0x10, 0x0, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 45.476364903s ago: executing program 6 (id=16705): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = socket(0x10, 0x803, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 45.410319968s ago: executing program 6 (id=16708): creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40eb, 0x0, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)) 45.361159152s ago: executing program 6 (id=16711): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES8=r0, @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r1], 0x1c}}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000e600"/17], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000, @void, @value, @void, @value}, 0x50) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000100)='GPL\x00', 0xeab0, 0x88, &(0x7f0000000240)=""/136, 0x0, 0x1, '\x00', 0x0, @xdp, r4, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x7, 0x9, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000300)=[{0x1, 0x2, 0x7, 0xb}, {0x5, 0x3, 0x2}, {0x1, 0x1, 0xd, 0xa}, {0x5, 0x4, 0x6, 0x6}, {0x4, 0x2, 0xd, 0xc}], 0x10, 0x5, @void, @value}, 0x94) 45.25245604s ago: executing program 6 (id=16714): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fsmount(0xffffffffffffffff, 0x1, 0x74) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r2, 0x408, 0x70bd28, 0x25dfdbff, {{}, {}, {0x1c, 0x17, {0x12, 0x4, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000001}, 0x54) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000088) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="df4800000000000000000c0000002c0003802800038014000180080001000200000005000200000000001000012bbe0002007369743000000000180001801400020073697430"], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001180)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x3000}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 45.138382978s ago: executing program 6 (id=16715): socket$netlink(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket(0x400000000010, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001012abd70000000000000000000", @ANYRES32=r8], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 45.138020558s ago: executing program 55 (id=16715): socket$netlink(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket(0x400000000010, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001012abd70000000000000000000", @ANYRES32=r8], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 44.900772506s ago: executing program 1 (id=16717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfe, 0x5}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x9, 0x2, '-)!t\x00'}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) 44.894427426s ago: executing program 56 (id=16717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfe, 0x5}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x9, 0x2, '-)!t\x00'}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) 9.293911929s ago: executing program 8 (id=17583): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 9.224423664s ago: executing program 8 (id=17586): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x40) ftruncate(r1, 0x200004) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xc9}, {0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc8}, 0x1, {[0x3, 0x0, 0x60, 0x666, 0x1, 0x8, 0xfffffff9, 0x1]}}, 0x5c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x20, 0xa4, 0x7ffc0002}]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 8.938154225s ago: executing program 8 (id=17591): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="64000000140001002bbd7000ffdbdf2500000000000000000000000000000000fe8000000000000000000000000000424e2308004e2400080a00208067000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000080000002804feffffff0000"], 0x64}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r3 = dup2(r0, r0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 8.806809026s ago: executing program 8 (id=17596): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x280000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYRESDEC=r1, @ANYBLOB="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", @ANYRES64=r0, @ANYRES8], 0x1, 0x2eb, &(0x7f00000004c0)="$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") syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd0014060020010000007be20a0000000000000000000001fe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000290780000"], 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fdatasync(r4) futex(0x0, 0xe47c162f8daf548a, 0x1, 0x0, &(0x7f0000048000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r5 = syz_open_dev$evdev(&(0x7f00000004c0), 0x1, 0x100) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x5, 0x3, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "eb090b08ece8dca0"}}, 0x48}, 0x300}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x2) read(r8, &(0x7f0000000140)=""/11, 0xb) ioctl$RTC_ALM_SET(r6, 0x40247007, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) r9 = socket(0x15, 0x5, 0x0) getsockopt(r9, 0x10f, 0x270d, &(0x7f00000001c0)=""/4, &(0x7f0000000000)=0x4) 7.94157319s ago: executing program 8 (id=17618): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x880000000}, 0x18) write$hidraw(0xffffffffffffffff, &(0x7f00000003c0)="571a8bd62538571005f452a09adadc71c64fd6a08a9d7145155d0872ab6c382f45c834798e9a765d0703a6172da827add72d075b4619e1207969d9c0d5a6c763c3728a4a179095f229c1ae4f99432a", 0x4f) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000580)=0x1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close(r3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) setsockopt$inet6_int(r4, 0x29, 0x38, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b9ebfbb69fd573da6647ce173c8dfe2fc72616e733d6664", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) sendto$inet6(r3, &(0x7f0000000000)="d88bba81ea0e7d13d2cffa257b2a6d7447c87ade38a36f1e0117ec34c9005cf1259566a1ff", 0x25, 0x20040040, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x9) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r6 = socket$inet_smc(0x2b, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001b80)=@raw={'raw\x00', 0x8, 0x3, 0x530, 0x0, 0x25, 0x148, 0x358, 0x60, 0x498, 0x2a8, 0x2a8, 0x498, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x358, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0xd9, 0x18, 0x8}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x2, 0x4, 0x0, 0x2, 0x4, 0x1], 0x0, 0x2}, {0x1, [0x6, 0x2, 0x4, 0x4, 0x4, 0x5], 0x5, 0x2}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'dvmrp1\x00', {0xff}}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ipvlan1\x00', 'team0\x00', 0x10, 0x3, 0x3, 0x1, 0x8000, 0x2, {0x40}, {0xce6}}}, @common=@unspec=@cpu={{0x28}, {0x1, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x6, 0x4, {0x7fff}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x590) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bind$unix(r3, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e23}, 0x6e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="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"/315], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="18080000000000000000000005000000b7080000000000007b8af8ff00000000b7080000080000047b8af0ff00000000baa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) 7.598747985s ago: executing program 8 (id=17629): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0xd, 0x6, 0x2a, 0x0, 0x5, 0x11, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x4, 0x7}, 0x24, 0xfffffffffffffffe, 0x6, 0x5, 0x7ff, 0x6, 0x7, 0x300, 0x443, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0xca, &(0x7f00000005c0)={0x0, 0x80b5fc, 0x20, 0x20000, 0x350}, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES8], 0x1, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 7.568439587s ago: executing program 57 (id=17629): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0xd, 0x6, 0x2a, 0x0, 0x5, 0x11, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x4, 0x7}, 0x24, 0xfffffffffffffffe, 0x6, 0x5, 0x7ff, 0x6, 0x7, 0x300, 0x443, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0xca, &(0x7f00000005c0)={0x0, 0x80b5fc, 0x20, 0x20000, 0x350}, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES8], 0x1, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 4.111821194s ago: executing program 0 (id=17691): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) close(0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000007290000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 4.03117941s ago: executing program 0 (id=17694): r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)={0x30, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1000000, 0x6}, 0xffffffffffffffff, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f0000004200)='t', 0x1) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000e18900000000000000007ec4e7b1244685d275e15c4dca555d6a6eb792ff11bac017317e37a183cfb8b2fcf7e8fed03a61d5e00743739336536de2a8b4b065c1e8bba9ff8547ac398d1e6abdbd6570c79129b00fffb2458433492c96f434efdc129d6285d064943e29f83506f391b3d9024f4bafe27400b7a9259768dee3c5378d5d5b0667b3bdd1afcc80", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), 0x0, 0x2}, 0x20) sendfile(r8, r7, 0x0, 0x3ffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f0000000000000000000000000000ad7df1237744765234def44c2383374cbb60c62235f7674d2549aa7a1d75ef91f66974d6b660ae3415aab8ea39170c0f8958965f8dff464f61746b2f86ed7f783c75293e8f1602326f700ae18e082b744ab857e923c589c4a16cd2c6e609840dae413a2fe13e00cbde595a4577ca4ff92eb4fd5f2f045dda5dcdbc968dd06a1384952d46bf31c385d45e36a2c0c246f7844cd76d4300f318e68a407c74d758cf5f05d66c76bce0f6134ff992482843bcb763"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x810) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r12, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a300000000008000440000000000900010073797a30000000000800034000000004"], 0x64}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.850451098s ago: executing program 0 (id=17710): clock_nanosleep(0x7, 0x1, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usbip_server_init(0x5) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xffff, 0x70bd25, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0x7}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1.123625715s ago: executing program 4 (id=17728): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) quotactl$Q_GETNEXTQUOTA(0x0, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f00000004c0)=""/253, 0xfd, 0x0, &(0x7f0000000640)=""/156, 0x9c}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000004c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r3, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) fstatfs(r5, &(0x7f0000000040)=""/105) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001c0005ddff", @ANYRES32=r8, @ANYBLOB="a10094000a000100"], 0x34}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200000d1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d0001"], 0xcc}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x33fe0) 898.480602ms ago: executing program 5 (id=17731): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 858.310166ms ago: executing program 4 (id=17732): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3f, 0x0, "00efffffff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000400)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x660}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x1c0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000140)="1314", 0x2}], 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x10) write$P9_RVERSION(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$P9_RLERRORu(r6, &(0x7f0000000100)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 855.451346ms ago: executing program 2 (id=17733): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[], 0x0, 0x26, 0x50, 0x0, 0x0, 0x0, @void, @value}, 0x28) 799.55822ms ago: executing program 5 (id=17734): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9c4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0xdd86, r4, 0x36}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='O', 0x28}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 779.593561ms ago: executing program 2 (id=17735): msync(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 747.652624ms ago: executing program 5 (id=17736): r0 = syz_io_uring_setup(0x3395, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd=r0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 699.104357ms ago: executing program 2 (id=17737): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000280), &(0x7f00000002c0)=@v3={0x3000000, [{0x2, 0x4}, {0xfffffffe, 0x7}], 0xee01}, 0x18, 0x2000000) 698.049498ms ago: executing program 0 (id=17738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e23, 0x62a9, @remote, 0x604}, 0x1c) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r6) (async) socket$inet6(0xa, 0x2, 0x3a) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000003d00fa00deff13090000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f00000003c0)=""/27, 0x0, 0x1b, 0x0, 0xfffffff9, 0x0, @void, @value}, 0x28) getpgrp(0x0) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") (async) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', '', [], 0xa, "c5b9239cbafeebbbf7b22f0ea691028ce335de59f50574aec7f88d24476ea5468dc3784103289f616e0010bc7e3872d3f77bcf6c7459ff33b307"}, 0x3e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r2, &(0x7f0000000340)="a86ded8c5525a51cc5a54fea3d2a4b4f59be6bdf5f29e4cddeaf6d0c9c41da2fff47479f8b07ac621c7356362628ae8f1aa31db73fe4c91cd4366efeccddcceb65d3fc344a09180636aeb46347cd5c5da5b033b7702c3ae939c9352e180635dadc4d465082f9970422e4f03aa0ee6e43c99a5b764630cc712d655e350f550edc8b3425b4595020055f69828abfbf593b1a640848e827d5de958a719f7983c24cc193832f2adc74ce38684fd1", &(0x7f0000000000)=""/58, 0x4}, 0x20) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) (async) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r9}}) 668.54035ms ago: executing program 2 (id=17739): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r2, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) 666.29555ms ago: executing program 5 (id=17740): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="f7f5e9e4fa75e98b04b447075061f4ae31c9fe9741a5f2405ab7671f87eaf610ec0180f86c12808b43a72b2d2067dfb0bb7327e70ef08b20cfd28e3cd70dd69dd8812ed9a1303c717e3217697d333851875bad0fd8da090db64e972b49385a4c08f1eca32a0e1e3130dd220f5c31ab7739960219566623a3d7a2ac56fb5e01b7f47e51ec8d12b12d5e280d860ce1213b8896ab9a098610", 0x97}, {&(0x7f0000000200)="4028d0d6ae0efdf2972e6e6d4e3af2dc71a104b62c63974b17827ff5a8d6a3978a6c3098e04a38b230cc3cc2e59931206dc85ba94010472a62a4e908c804e8f9451b423f90e2176b31c751b45f3ecb8279a273d784132f8cb49212470cdcb07d963ee7afe22f2b9fa4a06e3afb4e4d8d7cae2ff646c7738e5480e8bbd625db65550506c25b2091aa478167011754d43c48ae419a3a1294b2f29ad76d8a17a90340ea7a9c87c19dbf0211d96254f27dd6e5be31916b69b42d1575bd4f110db7532ee5", 0xc2}, {&(0x7f0000000300)="ebd0b3beda4e0381cc7fdd0bfdb69676540a8bf02b16e39a3d5dcdafd32d5d3722df8726343276cf23eef0845cd00fd72ed6a08652151c4e7a2bff588c4168c6f1aeb437a524873ec066482aee0a434c6ee053cebc5768783ab7a8c0e0652f14edf0de118edc4e46d53783ad0f25a5e704f4cbee714e21ac6ec6e5a4348cb8452fd16a2788426dc103620bcb1843bb81c695fa9895cee03760a6af66c64c855b3de7034daccfbf6c13ec133da0dfb4c4b278d19719a0f5f805add789b2e0ef37274f430f9b2bd6ea84b1baf3", 0xcc}, {&(0x7f00000004c0)="891a13fb274229a7cd36b9f11574cd3d5abf0abc3ad62227a18b09570774abc58e478a2529625e9d110feaa6db16c1fe5a7e47dc3b54a5ec00809ac42c2a6a25fad6ed77dd6cde8bf522a9f7df4e331c58364a79ed1941d7ba3c4dc342af59b4700a83a5c0c671b236713f13a054d39ebb925087cbb35a059c1a42d0fe6403cfd16ebf990d6e3a16", 0x88}, {&(0x7f0000000400)="6b9f1130f0cbb39924b1f13fc3fabb9638c881bde4aeaf376c85d8ac0000000009fcb3b8983252f3fcf75a03cea94e446f125ffd6247b229cf0188d60a36d29763c33efb7d48cc7a040000000000", 0x4e}], 0x5}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001a00)="8b0fdb03bbdb2f5afcc202e5dd0ce841925f332f01ed00f985e300e8c752f74f569b9477d103c62004b9684bf9ba5503301918b24b6cdf7243a41903805a250d6272505970572a148e58c18eacd0fce63bf4a96263b2a0c0258c3abe3c13e72483c30b94faaad3a5f5a3a1c4a2487c580cdd17eb960906bfb3b0a8c7935dab4a050a68df0721c4940b3a06429465c0a115bff383867bf17e9deef5de1c2d56a395e12e164b59c6bb0d55f4e6eaec6fa7db5a622a42fcfda37974a0064cd3cecf69baa76796b17829b214c485207fd742a68be74946b4cd6ca0", 0xd9}, {&(0x7f00000020c0)="69c4d1bb956f9cac315109a3b52ca9ed4731ecb9a8d1c3f75e9a771c634713ffed270d66c0e0dcd622f8d6435ac9fd4da108e9318d8fa68316a2380018db97190f4ad623cc88f3f91a98559de6f656e831fd21fbeb19b356af14f9598362d6401adf6f6f9ed9d00c07ce8a3603e767e9033e3264c30db926", 0x78}, {&(0x7f0000001040)="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", 0x100}, {&(0x7f0000001cc0)="1b2ed9efd95459b99faff1adfa54be7956726b087de3e6ceced9f47e86d27216e8662f63b760930cb931ced15105e9b3ad0bcb7801", 0x35}], 0x4, &(0x7f0000002080)=ANY=[], 0x2f0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000028c0)="78152a9b0f1bf97bb743a5d37be2e1b8027fb8b38e1b92c136f6de59b5daa878d65036d5caf6489a0df5ea920415952d49c476a0b85619979fd1847f7b97567fe4e2ce2ea9a0078774b3bab76818fd63750ad13a7043ee6206f67926ed50997a9fb8a64315722c2a9ddb268777c90de1164b1b5960cb863bb36b1e425bef1a1bafc619eae7ac7a658eb4cb9a58bb5edf96e9aaa27fb15642831995a1d77adacbb39ccf9e098f0ae49403fe7005db9930ff8e842e3ed859d443f1a5faa127076d1ef189452acbe01045f771146a58157acf2755ca51e3e58e467a44d5fb01525329b33d68d2414fa06e0a777e9eecc7afae02a9fc758d2ff3af92ffcd7baf33ad6bc9ee70ced50f2d19131ab6e1fc33a0f95d7800ee1c72b64c1fd3027968a62ca9efa2eae38ad0c76e62a82f08519d2fcd2628f256aeadfac12f3b2f3026edeea51c52105765ff0189fd94074aa5b7506abf310b8bb0732a0ba6436c91e3f302950e81a5f776f98a32afc541a3614f3c7569f64e7c489a165d43e0c575ea15871acb7c8c1d3b3e93e1f0f9505ba3f213b40626b093ee4845cffc8392429ea984b469f59f8efecd698a923ff8711729fab29ea576ea423ade7f85c259d671dddf78254d1628dcd0efbb587ba7477477748ca833001257365fa2ed1ed094a35e0343268f0966ce35cacb6649558a8538873c1606c5010d2c13e71c50dca1b96e515216fe8ed7fb31c03a4187cfb9f95f3eae1f1504ba082eabb539908c816dd1816902152af38205d612bfc923929af39437dec46cc7269b80b6207e546842860c6cf7d93995c7d1e3c550c68d6d3193c4b9715bc92eb8b678f411800fcc7d382f66945a4027852b2a6db179be4f739bf5814dc110c18938308011097b1c4cd9268cac3fc044c5e2a70b47d5e4db0a175e4c916c35e336d3de64657074e8b222d7f58335d0519b76bdf889b4ebaa40011f8f85a465e37c60d35f03b92c490a91c8b359e1bbe8166dd7b9a50d3922e452f42b937eade1af17845bd99bd6966190263aa5921bad8dbdc4146e87778cf382f5ededc90ebbbc10b9e3600721cf6551ec240cb510550cf1c017e68d56b83be96ddfd7443c6730d075b2e03c28f7c1677d2f376540cf9b1874a2264efae496e7a1a8becd660ed8114c505694c425e4ed1c48754697ad17c70a8a2e9e1c402ff1350e15f44ec7c4ba8176c51e423da0dfff8da7e2299e3ee5d08c0ec8620cff1e318ddf95495c993b774a41b3f326f59f45e52437a59a9151a792294011cdb97ba74cb49f956ff2bfa3d74677060bc9f9bc7b9fa1c39ae3385cdbf96dba1a9f028d96268fc080c4c682633cf546ce9d42972e112a9bdcdd07928325455d8d99470732a9a75e03822dcb1b9a6b8223376b6cbfa8209ce92043f8745529f77a8974442d6156260af6d28cc09700ca153678365ee28c580d88269b4b22587838f95f038aca829f538fea7146d93f64c7961a62932dee6d1837208bce2d87839c6e35f3256338779705fabb61c1f6e29e439a2bc738c8333443a3dcb299ac1f495e6c29334e3b48a5da2aae26db0a40d6ae81444b0ca4cb4af884f5c3fd94d83c9cde8e1fa3ab9d31cde99a091c9b49cfdd818734a20989cb626f4e361364468d1989d723a990fecb361107c7107da85353c6e89f26ee345d40d684f49ed4e4389e8db22ed668d07c515b2d6e5c08393752cf6821f167b645acef3433ddfa44b96a93c4e4ef21ec24140d87a38ca061a967bfd3b3716aec23e52a3813f17e468d3a96b8fe2bdd03d2bcfea75ee4c911a99d606ac76231a7c180b3cb157583aa0a175607bc034770d56d5c859e054ea283cac2125c6c856bb6c067a41653126148198a46f512dad01c30bb7b6469041de52c957099b87ee60454c90e29e93883d620388718914783f045fc863cb9ba7b849b4a9036e95f9054969b4194b331c37bbf1c611b90490bfb1a6e36d500258b9aa3190ec684e3", 0x583}], 0x1, &(0x7f0000004a40)=ANY=[], 0x1450}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) shutdown(r0, 0x1) 653.973781ms ago: executing program 4 (id=17741): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="64000000140001002bbd7000ffdbdf2500000000000000000000000000000000fe8000000000000000000000000000424e2308004e2400080a00208067000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000080000002804feffffff0000"], 0x64}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r2 = dup2(r0, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$BLKTRACESETUP(r2, 0x1276, 0x0) 625.643523ms ago: executing program 2 (id=17742): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) quotactl$Q_GETNEXTQUOTA(0x0, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f00000004c0)=""/253, 0xfd, 0x0, &(0x7f0000000640)=""/156, 0x9c}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000004c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r3, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) fstatfs(r5, &(0x7f0000000040)=""/105) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001c0005ddff", @ANYRES32=r8, @ANYBLOB="a10094000a000100"], 0x34}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200000d1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d0001"], 0xcc}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x33fe0) 625.359683ms ago: executing program 0 (id=17743): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0xd, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="580100001000010000000000fbdbdf25ff0100000000000000000000000000010000000000000000000000000000000100000000000000000000a00000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000007f000001000000000000000000000000be870000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400af0000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000200017"], 0x158}}, 0x0) 598.174175ms ago: executing program 5 (id=17744): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 564.417867ms ago: executing program 0 (id=17745): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, @perf_bp={0x0}, 0x1016c7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xbb2, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendfile(r4, r2, 0x0, 0x7ffff000) fallocate(r1, 0x0, 0x0, 0x1001f0) 521.387111ms ago: executing program 5 (id=17746): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000400)=""/86) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x10b842, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x6000, 0x0) r2 = open(&(0x7f0000000040)='./file2\x00', 0x81, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000003000000080000000100000000000001", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_xfrm(r3, &(0x7f0000000940)={0x0, 0xfffffff0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x4c00, 0x3) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000000)=0x190, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r6, &(0x7f00000001c0), 0x10) recvmmsg(r6, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}, 0xd619}], 0x1, 0x0, 0x0) sendmsg$can_raw(r6, &(0x7f0000000440)={&(0x7f0000000780)={0x1d, r7}, 0x10, &(0x7f0000000200)={&(0x7f0000000380)=@can={{0x3, 0x0, 0x1, 0x1}, 0x2, 0x3, 0x0, 0x0, "6fa48df56d647169"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f000001f8c0)={'vcan0\x00', 0x0}) mount$9p_rdma(&(0x7f0000000600), &(0x7f0000000640)='./bus\x00', &(0x7f0000000740), 0x800000, &(0x7f0000000780)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq}]}}) bind$can_j1939(r8, &(0x7f0000000f00)={0x1d, r9, 0x2, {0x0, 0x1, 0x2}, 0x1}, 0x18) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r9, 0x0, {0x1, 0xf0, 0x8}, 0xfe}, 0x18) 463.629304ms ago: executing program 4 (id=17747): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9c4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0xdd86, r4, 0x36}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='O', 0x28}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 461.277645ms ago: executing program 2 (id=17748): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x387}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xcb2}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc080) r1 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setlease(r1, 0x400, 0x3000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYRES8], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_usb_connect(0x4, 0x5e0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EP8A330c/gP+FQMdDBlFH0So3PSmy9qkv5aZbPl84Lbn5N7bc78593t7Tm5CAhhYx7IfhYiXI+KbJOJQy7pi5CuPrW63/PD6VLYksbLy6Z9JJPljze2T/PeBvPJSRPz6VcTJwsZ2a4tLs+VKJZ3P62P1uStjtcWlU5fmyjPpTHp5YnLyzFuTE+++83bXYn39/N/ff3L3wzNfH1/+7uf7h28ncTYO5uta43gCN1orx8r/5qXhOLtuw/EuNNZPkl4fALsylOf5cGTXgEMxlGc98Pz7MiJWgAGVyH8YUM1xQHNu36V58DPjwQerE6BG7COt8RdXXxuJvY250f7l5LGZUTbfHe1C+1kbv/xx53a2xOavQ+zbog6wIzduRsTpYnHj9T/Jr3+7d7rx4vHm1rcxaP9/oJfuZuOfN9qN/wpr459oM/450CZ3d2Pr/C/c70IzHWXjv/fajn/XLl2jQ3nthcaYbzi5eKmSno6IFyPiRAzvyeqb3c85s3xvpdO61vFftmTtN8eC+XHcL+55fJ/pcr0cESNPEnfTg5sRrxTbxZ+s9X/Spv+z5+P8Nts4mt55tdO6reN/ulZ+initbf8/uqOVbH5/cqxxPow1z4qN/rp19LdO7fc6/qz/928e/2jSer+2tvM2ftz7T9pp3W7P/5Hks0a5mQTXyvX6/HjESPLxxscnHu3brDe3z+I/cXzz61+78z+bfH2+zfhvHbnVcdN+6P/pHfX/zgv3Pvrih07tb6//32yUTuSP5Ne/9vJzZbsH+KTPHwAAAAAAAPSTQkQcjKRQWisXCqXS6vs7jsT+QqVaq5+8WF24PB2Nz8qOxnCheaf7UMv7Icbz98M26xPr6pMRcTgivh3a16iXpqqV6V4HDwAAAAAAAAAAAAAAAAAAAH3iQIfP/2d+H+r10QFPXeOLDfb0+iiAXtjyK/+78U1PQF/aMv+B55b8h8El/2FwyX8YXPIfBpf8h8El/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqvPnzmXLyvLD61NZffrq4sJs9eqp6bQ2W5pbmCpNVeevlGaq1ZlKWpqqzm319yrV6pXxiVi4NlZPa/Wx2uLShbnqwuX6hUtz5Zn0Qjr8v0QFAAAAAAAAAAAAAAAAAAAAz5ba4tJsuVJJ5xU6Ft6PvjiMpxngql3tXuyXKBQ6FG7m3buzvXp4UQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4LAAD//++4Mnc=") chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000001240)='./file0\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4b0, 0x318, 0x11, 0x148, 0x318, 0x0, 0x418, 0x2a8, 0x2a8, 0x418, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x318, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 406.477749ms ago: executing program 4 (id=17751): r0 = syz_io_uring_setup(0x3395, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd=r0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 386.578451ms ago: executing program 7 (id=17752): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}]}, 0xac}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) 359.604483ms ago: executing program 4 (id=17753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x573, 0x3, 0x6c, 0x0, r0, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1, 0x4, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000200000000606c0c7bf8bbaab50018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x100, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x8}]}}}}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@minixdf}, {@auto_da_alloc}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$eJzs3c9rHG0dAPDvzCYxed9oWpFii2LAQwvS/KjFqqe2F3soWLAHEQ8NTVJDN21oUrC1YAoeFBREvIr04j/gXYpXbyKoN89CFYl4UOnKzM60a3Y32ebN7mwznw/M9plnZvd5vjv7dJ5nNs9OALU1nz2kEWcj4k4SMdexbTbaG+eL/fb+8exutiTRan3j70kkRV65/+vi3w+zhyRiOiJ+fz3ik43ucrefPL2/0my1fT9icWdza3H7ydOLG5sr99burT1YvvTly1eWvrJ8eflY4izjunHz65/5yQ++86X1PzQvJnE1bk9+bzX2xXFc5mM+XhchduZPRMSVLNHjfXnflCEkFdeDo2kUn8fJiDgTc9HI19rmYuPHlVYOGKpWI6IF1FSi/UNNlf2Acmw/jHHwOHt1rT0A6o5/on1tJKbzsdEHe0nHyKg93j11DOVnZfz32blfZEv0uQ4xcQzl9LP7PCI+3Sv+JK/bqfwqThZ/GmnH87L0UkRMFe/FYOP/ya6c+X3ro/78vUv8ncchi/9q8W+Wf/2I5VcdPwD19PJacSLfzdbenv+ynmHZ/4ke/Z/ZHueuo6j6/Ne//1ee76fza+Tpvn5Y1t+51fsluzo5f/nRjZ/1K7+z/5ctWfllX3AUXj2POLcv/h/mHb3kzfFPehz/bJc7A5bxtT/+7Ua/bVXH33oRcb7n+OdtjzZLLe5sbpV5+76fXFzfaK4ttR97lvGb3337V/3Krzr+7PhHn/HfQcc/y9sasIxf33qx2W/b7KHxp3+dSm7nqaki57srOzuPliOmkpvFLh35lw6uS7lP+RpZ/Bc+37v994q/KCo/0Lv/9270t/XN+3v99hv4+HcPnTKvWweHe6gs/tU+n//Djv9PByzjX996/Nl9WTNl4qD4Z7pfKtl95wgBAAAAAACgPtL8O9gkXXiTTtOFhfYc3k/FB2nz4fbOF9YfPn6wGnEh/3vIybT8pnuuvZ5k68vF38OW65f2rX8xIk5HxM8bM/n6wt2HzdWqgwcAAAAAAAAAAAAAAAAAAIAx8WEx/7+8T/U/G+35/wPZOTPk2gFDN8wbzAHjTfuH+srbf1p1LYAqOP9DfWn/UF/aP9SX9g/1pf1DfWn/UF/aP9SX9g8AAAAAJ9Lpz738cxIRu1+dyZfMVLFtstKaAcP27m18fij1AEavMdKnAePkzVf/pv9D7QzU//938eOAw68OUIGkV2beOWgd3Phf9nwmAAAAAAAAAAAAADAE58+a/w91lcZvq64CUJHuifxn9wac6Oc3AOA956f/ob4+0hjfBQI4EQ6bxT/db4P5/wAAAAAAAAAAAAAwMrP5kqQLxS1AZyNNFxYiPh4Rp2IyWd9ori1FxCci4k+NyY9l68tVVxoAAAAAAAAAAAAAAAAAAABOmO0nT++vNJtrjzoT/+nKOdmJ8i6o41KfzkQkoy90JiLGIfbhJCY6cpKI3ezIj0XFHm3HWFQjzatR8X9MAAAAAAAAAAAAAAAAAABQQx1zj3s798sR1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARu/t/f+PnkgOeZ2qYwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3k//CwAA//9vNjw9") getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x43, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000063c0)=[0x0], 0x0, 0xcd, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000006380), 0x8, 0x91, 0x8, 0x8, &(0x7f0000000380)}}, 0x2) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e000000000400000000000008000008", @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="e00000b9e000000100000000e1167a85cd9722caded5af23e26236ec82563077ad6b74091248c44012b18083201d71dc437c3dde22be782502d7004e4d6c0ce43e9da5829507c80492b28a6d89f62f02e9879bbedc4ed1e8c844a9a693a314e5706c9da71c2192bc79da160abe45e641da6a0323336064cd08035ae97e"], 0x150}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xc, 0x762, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc040}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000f80)={'gretap0\x00', r5, 0x7, 0x10, 0x7fffffff, 0x619, {{0x32, 0x4, 0x0, 0x9, 0xc8, 0x67, 0x0, 0x40, 0x4, 0x0, @remote, @private=0xa010101, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xf, 0x81, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @timestamp={0x44, 0x28, 0x3c, 0x0, 0x1, [0x2, 0x8, 0x4, 0x9, 0x7, 0xfffffffb, 0x9, 0xb, 0xfffff253]}, @timestamp_prespec={0x44, 0x3c, 0xa1, 0x3, 0xe, [{@local, 0x10000}, {@empty, 0x6}, {@loopback, 0x3}, {@empty, 0x401}, {@local, 0x80}, {@loopback, 0x9}, {@multicast2, 0x66}]}, @end, @timestamp_prespec={0x44, 0x3c, 0xa9, 0x3, 0x2, [{@local, 0x1000}, {@empty, 0x6}, {@multicast2, 0x3ff}, {@broadcast, 0x2}, {@loopback, 0x7fff}, {@local, 0xffffff81}, {@remote, 0x3}]}]}}}}}) r9 = socket$kcm(0xa, 0x5, 0x0) r10 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="c2754713e36569b2fae8649eb50c4d0000000000", @ANYRES32=0x1], 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x8916, &(0x7f0000000000)={r10}) r11 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x8916, &(0x7f0000000000)={r11}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8936, &(0x7f0000000000)={r10}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES8=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 298.508757ms ago: executing program 7 (id=17754): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x0) 266.206689ms ago: executing program 7 (id=17755): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[], 0x0, 0x26, 0x50, 0x0, 0x0, 0x0, @void, @value}, 0x28) (fail_nth: 3) 237.234271ms ago: executing program 7 (id=17756): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 167.729377ms ago: executing program 7 (id=17757): creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000000040)='./file0\x00', 0x0) 0s ago: executing program 7 (id=17758): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) quotactl$Q_GETNEXTQUOTA(0x0, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f00000004c0)=""/253, 0xfd, 0x0, &(0x7f0000000640)=""/156, 0x9c}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000004c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r3, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) fstatfs(r5, &(0x7f0000000040)=""/105) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001c0005ddff", @ANYRES32=r8, @ANYBLOB="a10094000a000100"], 0x34}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200000d1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d0001"], 0xcc}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x33fe0) kernel console output (not intermixed with test programs): _rdma 0000000000000000 [ 773.498560][T17826] rdma_op ffff88810287f980 conn xmit_rdma 0000000000000000 [ 773.517441][T17839] vlan2: entered allmulticast mode [ 773.544450][T17839] bond0: entered allmulticast mode [ 773.549628][T17839] bond_slave_0: entered allmulticast mode [ 773.555615][T17839] bond_slave_1: entered allmulticast mode [ 773.600169][T17839] bond0: left allmulticast mode [ 773.605223][T17839] bond_slave_0: left allmulticast mode [ 773.610721][T17839] bond_slave_1: left allmulticast mode [ 773.814290][T17864] loop8: detected capacity change from 0 to 128 [ 773.831358][T17866] __nla_validate_parse: 51 callbacks suppressed [ 773.831382][T17866] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17119'. [ 773.853737][T17864] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 773.883361][T17864] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 773.900100][T17864] vcan0: entered promiscuous mode [ 773.905524][T17864] vlan2: entered promiscuous mode [ 773.910619][T17864] vlan2: entered allmulticast mode [ 773.915890][T17864] vcan0: entered allmulticast mode [ 773.921655][T17864] vcan0: left allmulticast mode [ 773.926605][T17864] vcan0: left promiscuous mode [ 773.970689][T17885] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17124'. [ 774.001480][T17887] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.015902][T16718] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 774.049094][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.058283][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.078217][T17894] netlink: 16 bytes leftover after parsing attributes in process `syz.4.17129'. [ 774.091096][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.138329][T17895] netlink: 156 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.160080][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17125'. [ 774.198755][T17904] netlink: 20 bytes leftover after parsing attributes in process `syz.8.17132'. [ 774.241951][T17904] vlan2: entered allmulticast mode [ 774.248966][T17904] bond0: entered allmulticast mode [ 774.254174][T17904] bond_slave_0: entered allmulticast mode [ 774.260261][T17904] bond_slave_1: entered allmulticast mode [ 774.270219][T17904] bond0: left allmulticast mode [ 774.275381][T17904] bond_slave_0: left allmulticast mode [ 774.281043][T17904] bond_slave_1: left allmulticast mode [ 774.691929][T17928] rdma_op ffff8881021a5980 conn xmit_rdma 0000000000000000 [ 774.779685][T17937] FAULT_INJECTION: forcing a failure. [ 774.779685][T17937] name failslab, interval 1, probability 0, space 0, times 0 [ 774.792605][T17937] CPU: 0 UID: 0 PID: 17937 Comm: syz.8.17145 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 774.792637][T17937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 774.792694][T17937] Call Trace: [ 774.792702][T17937] [ 774.792710][T17937] dump_stack_lvl+0xf2/0x150 [ 774.792738][T17937] dump_stack+0x15/0x1a [ 774.792761][T17937] should_fail_ex+0x24a/0x260 [ 774.792872][T17937] should_failslab+0x8f/0xb0 [ 774.792920][T17937] kmem_cache_alloc_node_noprof+0x59/0x320 [ 774.792949][T17937] ? __alloc_skb+0x10b/0x310 [ 774.792993][T17937] __alloc_skb+0x10b/0x310 [ 774.793035][T17937] netlink_alloc_large_skb+0xad/0xe0 [ 774.793088][T17937] netlink_sendmsg+0x3b4/0x6e0 [ 774.793122][T17937] ? __pfx_netlink_sendmsg+0x10/0x10 [ 774.793190][T17937] __sock_sendmsg+0x140/0x180 [ 774.793227][T17937] ____sys_sendmsg+0x326/0x4b0 [ 774.793254][T17937] __sys_sendmsg+0x19d/0x230 [ 774.793295][T17937] __x64_sys_sendmsg+0x46/0x50 [ 774.793402][T17937] x64_sys_call+0x2734/0x2dc0 [ 774.793436][T17937] do_syscall_64+0xc9/0x1c0 [ 774.793471][T17937] ? clear_bhb_loop+0x55/0xb0 [ 774.793582][T17937] ? clear_bhb_loop+0x55/0xb0 [ 774.793616][T17937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 774.793645][T17937] RIP: 0033:0x7f7f310fcde9 [ 774.793660][T17937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 774.793741][T17937] RSP: 002b:00007f7f2f761038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 774.793803][T17937] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fcde9 [ 774.793818][T17937] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000003 [ 774.793833][T17937] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 774.793918][T17937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 774.793929][T17937] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 774.793950][T17937] [ 775.063448][T17952] loop8: detected capacity change from 0 to 1764 [ 775.066920][T17951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 775.078706][T17951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 775.096640][T17954] IPv6: Can't replace route, no match found [ 775.137839][ T9] kernel write not supported for file bpf-prog (pid: 9 comm: kworker/0:1) [ 775.380902][T17966] FAULT_INJECTION: forcing a failure. [ 775.380902][T17966] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 775.394268][T17966] CPU: 1 UID: 0 PID: 17966 Comm: syz.4.17153 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 775.394300][T17966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 775.394317][T17966] Call Trace: [ 775.394326][T17966] [ 775.394336][T17966] dump_stack_lvl+0xf2/0x150 [ 775.394394][T17966] dump_stack+0x15/0x1a [ 775.394421][T17966] should_fail_ex+0x24a/0x260 [ 775.394459][T17966] should_fail_alloc_page+0xfd/0x110 [ 775.394496][T17966] __alloc_frozen_pages_noprof+0x109/0x340 [ 775.394566][T17966] alloc_pages_mpol+0xb4/0x260 [ 775.394666][T17966] vma_alloc_folio_noprof+0x1a0/0x310 [ 775.394698][T17966] handle_mm_fault+0xdd7/0x2ac0 [ 775.394753][T17966] exc_page_fault+0x296/0x650 [ 775.394785][T17966] asm_exc_page_fault+0x26/0x30 [ 775.394856][T17966] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 775.394899][T17966] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 775.394972][T17966] RSP: 0018:ffffc9000445fcd8 EFLAGS: 00050246 [ 775.394992][T17966] RAX: ffff88810984dd08 RBX: 0000400000033ac0 RCX: 0000000000000040 [ 775.395008][T17966] RDX: 0000000000000000 RSI: ffffc9000445fd30 RDI: 0000400000033a80 [ 775.395023][T17966] RBP: ffffc9000445fdb0 R08: 0000000080000000 R09: 0000000000000000 [ 775.395037][T17966] R10: 0001c9000445fd30 R11: 0001c9000445fd6f R12: 0000000000000040 [ 775.395053][T17966] R13: 00007ffffffff000 R14: 0000400000033a80 R15: ffffc9000445fd30 [ 775.395078][T17966] _copy_to_user+0x7c/0xa0 [ 775.395120][T17966] rng_dev_read+0x3e8/0x700 [ 775.395180][T17966] vfs_readv+0x3e2/0x660 [ 775.395205][T17966] ? __pfx_rng_dev_read+0x10/0x10 [ 775.395242][T17966] __x64_sys_preadv+0xf4/0x1c0 [ 775.395283][T17966] x64_sys_call+0x2680/0x2dc0 [ 775.395310][T17966] do_syscall_64+0xc9/0x1c0 [ 775.395362][T17966] ? clear_bhb_loop+0x55/0xb0 [ 775.395460][T17966] ? clear_bhb_loop+0x55/0xb0 [ 775.395496][T17966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 775.395526][T17966] RIP: 0033:0x7fcf6de9cde9 [ 775.395541][T17966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 775.395559][T17966] RSP: 002b:00007fcf6c4e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 775.395638][T17966] RAX: ffffffffffffffda RBX: 00007fcf6e0b6080 RCX: 00007fcf6de9cde9 [ 775.395655][T17966] RDX: 0000000000000001 RSI: 0000400000000240 RDI: 0000000000000006 [ 775.395670][T17966] RBP: 00007fcf6c4e0090 R08: 0000000000000000 R09: 0000000000000000 [ 775.395685][T17966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 775.395699][T17966] R13: 0000000000000000 R14: 00007fcf6e0b6080 R15: 00007ffdd53b3eb8 [ 775.395721][T17966] [ 775.724315][T17976] FAULT_INJECTION: forcing a failure. [ 775.724315][T17976] name failslab, interval 1, probability 0, space 0, times 0 [ 775.737211][T17976] CPU: 1 UID: 0 PID: 17976 Comm: syz.2.17157 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 775.737254][T17976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 775.737267][T17976] Call Trace: [ 775.737275][T17976] [ 775.737292][T17976] dump_stack_lvl+0xf2/0x150 [ 775.737327][T17976] dump_stack+0x15/0x1a [ 775.737354][T17976] should_fail_ex+0x24a/0x260 [ 775.737402][T17976] should_failslab+0x8f/0xb0 [ 775.737440][T17976] __kmalloc_noprof+0xab/0x3f0 [ 775.737467][T17976] ? bm_register_write+0x8a/0xb60 [ 775.737510][T17976] bm_register_write+0x8a/0xb60 [ 775.737630][T17976] ? __pfx_bm_register_write+0x10/0x10 [ 775.737804][T17976] vfs_write+0x27d/0x920 [ 775.737918][T17976] ? __fget_files+0x17c/0x1c0 [ 775.737961][T17976] ksys_write+0xe8/0x1b0 [ 775.737995][T17976] __x64_sys_write+0x42/0x50 [ 775.738027][T17976] x64_sys_call+0x287e/0x2dc0 [ 775.738057][T17976] do_syscall_64+0xc9/0x1c0 [ 775.738116][T17976] ? clear_bhb_loop+0x55/0xb0 [ 775.738147][T17976] ? clear_bhb_loop+0x55/0xb0 [ 775.738174][T17976] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 775.738234][T17976] RIP: 0033:0x7f8a00a1cde9 [ 775.738254][T17976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 775.738277][T17976] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 775.738309][T17976] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 775.738323][T17976] RDX: 000000000000002e RSI: 00004000000000c0 RDI: 0000000000000003 [ 775.738338][T17976] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 775.738361][T17976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 775.738376][T17976] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 775.738399][T17976] [ 776.111493][T17989] loop2: detected capacity change from 0 to 2048 [ 776.153743][T17989] loop2: p1 < > p4 [ 776.158251][T17989] loop2: p4 size 8388608 extends beyond EOD, truncated [ 776.244678][ T29] kauditd_printk_skb: 425 callbacks suppressed [ 776.244698][ T29] audit: type=1400 audit(2000000244.780:197752): avc: denied { mount } for pid=17995 comm="syz.2.17165" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 776.303321][ T29] audit: type=1400 audit(2000000244.820:197753): avc: denied { unmount } for pid=16728 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 776.323963][ T29] audit: type=1326 audit(2000000244.840:197754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.347946][ T29] audit: type=1326 audit(2000000244.840:197755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.371813][ T29] audit: type=1326 audit(2000000244.840:197756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.395696][ T29] audit: type=1326 audit(2000000244.840:197757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.419498][ T29] audit: type=1326 audit(2000000244.840:197758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.443404][ T29] audit: type=1326 audit(2000000244.840:197759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.467240][ T29] audit: type=1326 audit(2000000244.840:197760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.491657][ T29] audit: type=1326 audit(2000000244.840:197761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17997 comm="syz.8.17167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 776.580172][T18003] wireguard0: entered promiscuous mode [ 776.586083][T18003] wireguard0: entered allmulticast mode [ 776.631855][T18011] vlan2: entered allmulticast mode [ 776.640133][T18011] bond0: entered allmulticast mode [ 776.645404][T18011] bond_slave_0: entered allmulticast mode [ 776.651345][T18011] bond_slave_1: entered allmulticast mode [ 776.670323][T18012] loop8: detected capacity change from 0 to 512 [ 776.679473][T18012] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 776.692701][T18011] bond0: left allmulticast mode [ 776.697646][T18011] bond_slave_0: left allmulticast mode [ 776.702753][T18018] 9pnet: Could not find request transport: fd0x0000000000000004 [ 776.703386][T18011] bond_slave_1: left allmulticast mode [ 776.725859][T18012] EXT4-fs (loop8): 1 truncate cleaned up [ 776.731942][T18012] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 776.767146][T16718] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.821854][T18029] validate_nla: 5 callbacks suppressed [ 776.821875][T18029] netlink: 'syz.8.17176': attribute type 10 has an invalid length. [ 776.835473][T18029] netlink: 'syz.8.17176': attribute type 19 has an invalid length. [ 776.920546][T18047] FAULT_INJECTION: forcing a failure. [ 776.920546][T18047] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 776.933816][T18047] CPU: 0 UID: 0 PID: 18047 Comm: syz.2.17181 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 776.933848][T18047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 776.933863][T18047] Call Trace: [ 776.933871][T18047] [ 776.933906][T18047] dump_stack_lvl+0xf2/0x150 [ 776.933941][T18047] dump_stack+0x15/0x1a [ 776.933968][T18047] should_fail_ex+0x24a/0x260 [ 776.934005][T18047] should_fail+0xb/0x10 [ 776.934173][T18047] should_fail_usercopy+0x1a/0x20 [ 776.934206][T18047] _copy_from_user+0x1c/0xa0 [ 776.934272][T18047] copy_msghdr_from_user+0x54/0x2a0 [ 776.934305][T18047] ? __fget_files+0x17c/0x1c0 [ 776.934341][T18047] __sys_sendmsg+0x13e/0x230 [ 776.934386][T18047] __x64_sys_sendmsg+0x46/0x50 [ 776.934424][T18047] x64_sys_call+0x2734/0x2dc0 [ 776.934459][T18047] do_syscall_64+0xc9/0x1c0 [ 776.934494][T18047] ? clear_bhb_loop+0x55/0xb0 [ 776.934558][T18047] ? clear_bhb_loop+0x55/0xb0 [ 776.934593][T18047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 776.934625][T18047] RIP: 0033:0x7f8a00a1cde9 [ 776.934685][T18047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 776.934710][T18047] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 776.934733][T18047] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 776.934748][T18047] RDX: 0000000000000000 RSI: 0000400000005c40 RDI: 0000000000000003 [ 776.934762][T18047] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 776.934777][T18047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 776.934791][T18047] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 776.934894][T18047] [ 777.119956][T18052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18052 comm=syz.0.17184 [ 777.142030][T18048] loop8: detected capacity change from 0 to 2048 [ 777.157637][T18054] 9pnet: Could not find request transport: fd0x0000000000000004 [ 777.166549][T18048] loop8: p1 < > p4 [ 777.173438][T18048] loop8: p4 size 8388608 extends beyond EOD, truncated [ 777.221797][T18059] FAULT_INJECTION: forcing a failure. [ 777.221797][T18059] name failslab, interval 1, probability 0, space 0, times 0 [ 777.234581][T18059] CPU: 0 UID: 0 PID: 18059 Comm: syz.2.17187 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 777.234613][T18059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 777.234694][T18059] Call Trace: [ 777.234703][T18059] [ 777.234714][T18059] dump_stack_lvl+0xf2/0x150 [ 777.234750][T18059] dump_stack+0x15/0x1a [ 777.234774][T18059] should_fail_ex+0x24a/0x260 [ 777.234805][T18059] should_failslab+0x8f/0xb0 [ 777.234916][T18059] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 777.234948][T18059] ? proc_alloc_inode+0x34/0x90 [ 777.234979][T18059] ? d_set_d_op+0xa0/0x1f0 [ 777.235003][T18059] proc_alloc_inode+0x34/0x90 [ 777.235039][T18059] ? __pfx_proc_alloc_inode+0x10/0x10 [ 777.235137][T18059] alloc_inode+0x3c/0x160 [ 777.235178][T18059] new_inode+0x1e/0x100 [ 777.235220][T18059] proc_pid_make_inode+0x1d/0xd0 [ 777.235246][T18059] proc_pident_instantiate+0x44/0x180 [ 777.235275][T18059] proc_pident_lookup+0x11d/0x190 [ 777.235327][T18059] proc_tid_base_lookup+0x2b/0x40 [ 777.235431][T18059] __lookup_slow+0x18a/0x250 [ 777.235463][T18059] lookup_slow+0x3c/0x60 [ 777.235484][T18059] link_path_walk+0x668/0x830 [ 777.235522][T18059] path_openat+0x1af/0x1fc0 [ 777.235583][T18059] ? _parse_integer_limit+0x167/0x180 [ 777.235637][T18059] ? kstrtouint_from_user+0xb0/0xe0 [ 777.235790][T18059] do_filp_open+0x107/0x230 [ 777.235822][T18059] ? __pfx_kfree_link+0x10/0x10 [ 777.235858][T18059] do_sys_openat2+0xab/0x120 [ 777.235883][T18059] __x64_sys_openat+0xf3/0x120 [ 777.235909][T18059] x64_sys_call+0x2b30/0x2dc0 [ 777.235964][T18059] do_syscall_64+0xc9/0x1c0 [ 777.235994][T18059] ? clear_bhb_loop+0x55/0xb0 [ 777.236027][T18059] ? clear_bhb_loop+0x55/0xb0 [ 777.236062][T18059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 777.236089][T18059] RIP: 0033:0x7f8a00a1b750 [ 777.236107][T18059] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 777.236167][T18059] RSP: 002b:00007f89ff086f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 777.236189][T18059] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f8a00a1b750 [ 777.236202][T18059] RDX: 0000000000000002 RSI: 00007f89ff086fa0 RDI: 00000000ffffff9c [ 777.236214][T18059] RBP: 00007f89ff086fa0 R08: 0000000000000000 R09: 0000000000000000 [ 777.236225][T18059] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 777.236237][T18059] R13: 0000000000000001 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 777.236296][T18059] [ 777.561023][T18061] netlink: 'syz.8.17188': attribute type 10 has an invalid length. [ 777.569060][T18061] netlink: 'syz.8.17188': attribute type 19 has an invalid length. [ 777.603294][T18068] vlan2: entered allmulticast mode [ 777.609838][T18068] bond0: entered allmulticast mode [ 777.615120][T18068] bond_slave_0: entered allmulticast mode [ 777.620880][T18068] bond_slave_1: entered allmulticast mode [ 777.639603][T18068] bond0: left allmulticast mode [ 777.644734][T18068] bond_slave_0: left allmulticast mode [ 777.650263][T18068] bond_slave_1: left allmulticast mode [ 777.702627][T18084] 9pnet: Could not find request transport: fd0x0000000000000004 [ 777.766495][T18091] vlan2: entered promiscuous mode [ 777.771649][T18091] erspan0: entered promiscuous mode [ 777.955692][T18102] 9pnet_fd: Insufficient options for proto=fd [ 778.001249][T18106] netlink: 'syz.7.17206': attribute type 10 has an invalid length. [ 778.004975][T18116] 9pnet_fd: Insufficient options for proto=fd [ 778.009248][T18106] netlink: 'syz.7.17206': attribute type 19 has an invalid length. [ 778.070053][T18123] vlan1: entered allmulticast mode [ 778.075771][T18123] bond0: entered allmulticast mode [ 778.080971][T18123] bond_slave_0: entered allmulticast mode [ 778.086778][T18123] bond_slave_1: entered allmulticast mode [ 778.124495][T18128] loop2: detected capacity change from 0 to 2048 [ 778.134937][T18123] bond0: left allmulticast mode [ 778.139835][T18123] bond_slave_0: left allmulticast mode [ 778.145780][T18123] bond_slave_1: left allmulticast mode [ 778.186030][T18128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 778.224317][T18128] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 778.230796][T18128] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 778.252282][T18128] hsr_slave_0: left promiscuous mode [ 778.259770][T18128] hsr_slave_1: left promiscuous mode [ 778.328484][T16728] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 778.387196][T18152] 9pnet_fd: Insufficient options for proto=fd [ 778.440258][T18155] netlink: 'syz.0.17221': attribute type 10 has an invalid length. [ 778.441814][T18162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18162 comm=syz.2.17223 [ 778.448400][T18155] netlink: 'syz.0.17221': attribute type 19 has an invalid length. [ 778.480315][T18165] netlink: 'syz.7.17222': attribute type 10 has an invalid length. [ 778.488363][T18165] netlink: 'syz.7.17222': attribute type 19 has an invalid length. [ 778.548996][T18173] vlan1: entered allmulticast mode [ 778.554888][T18173] bond0: entered allmulticast mode [ 778.560059][T18173] bond_slave_0: entered allmulticast mode [ 778.565881][T18173] bond_slave_1: entered allmulticast mode [ 778.633750][T18173] bond0: left allmulticast mode [ 778.638747][T18173] bond_slave_0: left allmulticast mode [ 778.644328][T18173] bond_slave_1: left allmulticast mode [ 778.722304][T18185] vlan2: entered allmulticast mode [ 778.728176][T18185] bond0: entered allmulticast mode [ 778.733408][T18185] bond_slave_0: entered allmulticast mode [ 778.739223][T18185] bond_slave_1: entered allmulticast mode [ 778.747609][T18185] bond0: left allmulticast mode [ 778.752588][T18185] bond_slave_0: left allmulticast mode [ 778.758200][T18185] bond_slave_1: left allmulticast mode [ 778.820428][T18188] 9pnet_fd: Insufficient options for proto=fd [ 778.909836][T18201] __nla_validate_parse: 54 callbacks suppressed [ 778.909857][T18201] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17237'. [ 778.928696][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17237'. [ 778.940105][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17237'. [ 778.940530][T18200] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17238'. [ 778.964633][T18203] loop8: detected capacity change from 0 to 1024 [ 778.971905][T18203] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 778.974884][T18205] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17240'. [ 778.991712][T18203] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 778.993059][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17237'. [ 779.013107][T18203] EXT4-fs error (device loop8): ext4_get_journal_inode:5798: inode #32: comm syz.8.17239: iget: special inode unallocated [ 779.030079][T18203] EXT4-fs (loop8): no journal found [ 779.030715][T18207] netlink: 156 bytes leftover after parsing attributes in process `syz.2.17237'. [ 779.035446][T18203] EXT4-fs (loop8): can't get journal size [ 779.035859][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17237'. [ 779.065503][T18203] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 779.101912][T18212] netlink: 8 bytes leftover after parsing attributes in process `syz.7.17242'. [ 779.131104][T16718] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 779.155537][T18212] netdevsim netdevsim7 eth0: set [1, 1] type 2 family 0 port 41977 - 0 [ 779.163900][T18212] netdevsim netdevsim7 eth1: set [1, 1] type 2 family 0 port 41977 - 0 [ 779.172739][T18212] netdevsim netdevsim7 eth2: set [1, 1] type 2 family 0 port 41977 - 0 [ 779.181081][T18212] netdevsim netdevsim7 eth3: set [1, 1] type 2 family 0 port 41977 - 0 [ 779.186577][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17237'. [ 779.222396][T18217] vlan3: entered allmulticast mode [ 779.228589][T18217] bond0: entered allmulticast mode [ 779.233820][T18217] bond_slave_0: entered allmulticast mode [ 779.239847][T18217] bond_slave_1: entered allmulticast mode [ 779.258761][T18219] 9pnet_fd: Insufficient options for proto=fd [ 779.266684][T18221] rdma_op ffff8881092ad980 conn xmit_rdma 0000000000000000 [ 779.274337][T18217] bond0: left allmulticast mode [ 779.279230][T18217] bond_slave_0: left allmulticast mode [ 779.285069][T18217] bond_slave_1: left allmulticast mode [ 779.388089][T18231] block device autoloading is deprecated and will be removed. [ 779.449405][T18242] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 779.457167][T18242] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 779.467897][T18242] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 779.475480][T18242] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 779.529742][T18251] 9pnet_fd: Insufficient options for proto=fd [ 779.568637][T18256] rdma_op ffff88813a109980 conn xmit_rdma 0000000000000000 [ 779.631578][T18262] bridge_slave_0: entered promiscuous mode [ 779.637510][T18262] bridge_slave_0: entered allmulticast mode [ 779.732371][T18276] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.777588][T18276] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.801861][T18284] team0: Failed to send options change via netlink (err -105) [ 779.816552][T18284] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 779.826305][T18284] team0: Port device team_slave_1 removed [ 779.887119][T18276] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.911255][T18297] loop8: detected capacity change from 0 to 2048 [ 779.965322][T18297] loop8: p1 < > p4 [ 779.969844][T18297] loop8: p4 size 8388608 extends beyond EOD, truncated [ 779.988530][T18276] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.098384][T18276] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 780.113827][T18276] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 780.126890][T18276] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 780.141899][T18276] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 780.160134][T18321] vlan2: entered allmulticast mode [ 780.176423][T18321] bond0: entered allmulticast mode [ 780.181626][T18321] bond_slave_0: entered allmulticast mode [ 780.187537][T18321] bond_slave_1: entered allmulticast mode [ 780.196477][T18321] bond0: left allmulticast mode [ 780.201387][T18321] bond_slave_0: left allmulticast mode [ 780.207204][T18321] bond_slave_1: left allmulticast mode [ 780.319897][T18338] vlan2: entered allmulticast mode [ 780.325664][T18338] bond0: entered allmulticast mode [ 780.330834][T18338] bond_slave_0: entered allmulticast mode [ 780.336662][T18338] bond_slave_1: entered allmulticast mode [ 780.336699][T18340] loop2: detected capacity change from 0 to 2048 [ 780.352452][T18338] bond0: left allmulticast mode [ 780.357402][T18338] bond_slave_0: left allmulticast mode [ 780.362912][T18338] bond_slave_1: left allmulticast mode [ 780.394080][T18340] loop2: p1 < > p4 [ 780.398737][T18340] loop2: p4 size 8388608 extends beyond EOD, truncated [ 780.446181][T18353] 9pnet_fd: Insufficient options for proto=fd [ 780.570937][T18360] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.634977][T18360] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.695910][T18366] team0: Failed to send options change via netlink (err -105) [ 780.713068][T18366] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 780.722921][T18366] team0: Port device team_slave_1 removed [ 780.753724][T18360] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.797374][T18360] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.819321][T18363] lo speed is unknown, defaulting to 1000 [ 780.865259][T18387] vlan2: entered allmulticast mode [ 780.870964][T18387] bond0: entered allmulticast mode [ 780.876245][T18387] bond_slave_0: entered allmulticast mode [ 780.882005][T18387] bond_slave_1: entered allmulticast mode [ 780.888594][T18387] bond0: left allmulticast mode [ 780.893520][T18387] bond_slave_0: left allmulticast mode [ 780.899004][T18387] bond_slave_1: left allmulticast mode [ 780.928291][ T4432] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 780.948480][T18363] chnl_net:caif_netlink_parms(): no params data found [ 780.962999][T18360] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 780.978504][T18360] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.000472][ T4432] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.014142][T18360] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.038230][T18360] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 781.066547][ T4432] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.110020][T18363] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.117284][T18363] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.124973][T18363] bridge_slave_0: entered allmulticast mode [ 781.131594][T18363] bridge_slave_0: entered promiscuous mode [ 781.139710][ T4432] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.151152][T18363] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.158419][T18363] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.166303][T18363] bridge_slave_1: entered allmulticast mode [ 781.173489][T18363] bridge_slave_1: entered promiscuous mode [ 781.192136][T18363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 781.203046][T18363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 781.231330][T18363] team0: Port device team_slave_0 added [ 781.238683][T18363] team0: Port device team_slave_1 added [ 781.341609][ T4432] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 781.352011][ T4432] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 781.362608][ T4432] bond0 (unregistering): Released all slaves [ 781.380416][T18363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 781.387460][T18363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 781.413503][T18363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 781.433016][T18413] vlan3: entered allmulticast mode [ 781.455848][T18413] bond0: entered allmulticast mode [ 781.461106][T18413] bond_slave_0: entered allmulticast mode [ 781.467045][T18413] bond_slave_1: entered allmulticast mode [ 781.489897][T18413] bond0: left allmulticast mode [ 781.495008][T18413] bond_slave_0: left allmulticast mode [ 781.500521][T18413] bond_slave_1: left allmulticast mode [ 781.504196][T18422] rdma_op ffff8881030d2580 conn xmit_rdma 0000000000000000 [ 781.546018][T18363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 781.553219][T18363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 781.579741][T18363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 781.595897][ T4432] tipc: Disabling bearer [ 781.600970][ T4432] tipc: Disabling bearer [ 781.607081][ T4432] tipc: Left network mode [ 781.623980][ T4432] dummy0: left promiscuous mode [ 781.628999][ T4432] veth1_macvtap: left promiscuous mode [ 781.636331][ T4432] veth0_macvtap: left promiscuous mode [ 781.641882][ T4432] veth1_vlan: left promiscuous mode [ 781.648102][ T4432] veth0_vlan: left promiscuous mode [ 781.732193][ T4432] team0 (unregistering): Port device team_slave_0 removed [ 781.777429][T18428] vlan2: entered allmulticast mode [ 781.793848][T18428] bond0: entered allmulticast mode [ 781.799098][T18428] bond_slave_0: entered allmulticast mode [ 781.804966][T18428] bond_slave_1: entered allmulticast mode [ 781.815593][T18428] bond0: left allmulticast mode [ 781.820553][T18428] bond_slave_0: left allmulticast mode [ 781.826143][T18428] bond_slave_1: left allmulticast mode [ 781.853897][T18363] hsr_slave_0: entered promiscuous mode [ 781.860083][T18363] hsr_slave_1: entered promiscuous mode [ 781.866927][T18363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 781.875192][T18363] Cannot create hsr debugfs directory [ 782.035095][T18443] 9pnet_fd: Insufficient options for proto=fd [ 782.187754][T18363] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 782.196652][T18363] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 782.205655][T18363] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 782.215159][T18363] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 782.251792][T18363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 782.264967][T18363] 8021q: adding VLAN 0 to HW filter on device team0 [ 782.274726][ T3407] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.281863][ T3407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.292924][T16695] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.300055][T16695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.362470][T18363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 782.426116][T18363] veth0_vlan: entered promiscuous mode [ 782.434267][T18363] veth1_vlan: entered promiscuous mode [ 782.450739][T18363] veth0_macvtap: entered promiscuous mode [ 782.458561][T18363] veth1_macvtap: entered promiscuous mode [ 782.470046][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.480795][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.490799][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.501278][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.511143][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.521847][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.531909][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.542519][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.552520][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.563003][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.573101][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.583864][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.583916][T18456] loop4: detected capacity change from 0 to 2048 [ 782.593854][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.610614][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.622234][T18363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 782.636121][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.646753][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.656729][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.667773][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.677720][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.689064][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.699087][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.704412][T18456] loop4: p1 < > p4 [ 782.709545][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.714434][T18456] loop4: p4 size 8388608 extends beyond EOD, truncated [ 782.723246][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.723263][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.723341][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.761233][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.771367][T18363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.782112][T18363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.818403][T18363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 782.827324][T18363] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.836131][T18363] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.845092][T18363] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.853908][T18363] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.864535][T18465] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 782.872100][T18465] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 782.883028][T18465] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 782.888514][T18471] program syz.8.17328 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 782.890562][T18465] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 782.907210][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 782.907228][ T29] audit: type=1326 audit(2000000251.430:197986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 782.937492][ T29] audit: type=1326 audit(2000000251.430:197987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 782.961601][ T29] audit: type=1326 audit(2000000251.430:197988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 782.985418][ T29] audit: type=1326 audit(2000000251.430:197989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 783.009480][ T29] audit: type=1326 audit(2000000251.430:197990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 783.033414][ T29] audit: type=1326 audit(2000000251.430:197991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 783.057168][ T29] audit: type=1326 audit(2000000251.430:197992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 783.080943][ T29] audit: type=1326 audit(2000000251.430:197993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f310fcde9 code=0x7ffc0000 [ 783.104774][ T29] audit: type=1326 audit(2000000251.430:197994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18464 comm="syz.8.17328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7f310fb750 code=0x7ffc0000 [ 783.128797][ T29] audit: type=1400 audit(2000000251.430:197995): avc: denied { read write } for pid=18464 comm="syz.8.17328" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 783.181059][T18482] rdma_op ffff8881021a4980 conn xmit_rdma 0000000000000000 [ 783.248928][T18492] loop0: detected capacity change from 0 to 2048 [ 783.284015][T18492] loop0: p1 < > p4 [ 783.288478][T18492] loop0: p4 size 8388608 extends beyond EOD, truncated [ 783.402299][T18503] vlan2: entered allmulticast mode [ 783.408666][T18503] bond0: entered allmulticast mode [ 783.413892][T18503] bond_slave_0: entered allmulticast mode [ 783.419780][T18503] bond_slave_1: entered allmulticast mode [ 783.429537][T18503] bond0: left allmulticast mode [ 783.434640][T18503] bond_slave_0: left allmulticast mode [ 783.441121][T18503] bond_slave_1: left allmulticast mode [ 783.453819][T18507] random: crng reseeded on system resumption [ 783.572552][T18507] 9pnet: p9_errstr2errno: server reported unknown error [ 783.633867][T18521] loop0: detected capacity change from 0 to 2048 [ 783.674112][T18521] loop0: p1 < > p4 [ 783.678676][T18521] loop0: p4 size 8388608 extends beyond EOD, truncated [ 783.798590][T18536] 9pnet: Could not find request transport: f [ 783.828744][T18541] xt_CT: No such helper "pptp" [ 783.849917][T18544] validate_nla: 10 callbacks suppressed [ 783.850014][T18544] netlink: 'syz.0.17357': attribute type 10 has an invalid length. [ 783.863913][T18544] netlink: 'syz.0.17357': attribute type 19 has an invalid length. [ 783.872386][ T1097] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 783.935944][T18551] __nla_validate_parse: 63 callbacks suppressed [ 783.935965][T18551] netlink: 24 bytes leftover after parsing attributes in process `syz.8.17361'. [ 783.980697][T18559] netlink: 'syz.8.17364': attribute type 1 has an invalid length. [ 783.988845][T18559] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17364'. [ 784.080890][T18581] FAULT_INJECTION: forcing a failure. [ 784.080890][T18581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 784.093435][ T1097] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.094172][T18581] CPU: 0 UID: 0 PID: 18581 Comm: syz.8.17371 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 784.094249][T18581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 784.094266][T18581] Call Trace: [ 784.094274][T18581] [ 784.094285][T18581] dump_stack_lvl+0xf2/0x150 [ 784.094322][T18581] dump_stack+0x15/0x1a [ 784.094350][T18581] should_fail_ex+0x24a/0x260 [ 784.094472][T18581] should_fail+0xb/0x10 [ 784.094506][T18581] should_fail_usercopy+0x1a/0x20 [ 784.094614][T18581] _copy_to_user+0x20/0xa0 [ 784.094660][T18581] simple_read_from_buffer+0xa0/0x110 [ 784.094698][T18581] proc_fail_nth_read+0xf9/0x140 [ 784.094796][T18581] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 784.094833][T18581] vfs_read+0x19b/0x6f0 [ 784.094863][T18581] ? __rcu_read_unlock+0x4e/0x70 [ 784.094893][T18581] ? __fget_files+0x17c/0x1c0 [ 784.094945][T18581] ksys_read+0xe8/0x1b0 [ 784.095102][T18581] __x64_sys_read+0x42/0x50 [ 784.095135][T18581] x64_sys_call+0x2874/0x2dc0 [ 784.095172][T18581] do_syscall_64+0xc9/0x1c0 [ 784.095208][T18581] ? clear_bhb_loop+0x55/0xb0 [ 784.095243][T18581] ? clear_bhb_loop+0x55/0xb0 [ 784.095370][T18581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 784.095405][T18581] RIP: 0033:0x7f7f310fb7fc [ 784.095426][T18581] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 784.095486][T18581] RSP: 002b:00007f7f2f761030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 784.095512][T18581] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fb7fc [ 784.095529][T18581] RDX: 000000000000000f RSI: 00007f7f2f7610a0 RDI: 0000000000000004 [ 784.095546][T18581] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 784.095562][T18581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 784.095578][T18581] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 784.095601][T18581] [ 784.179599][T18588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.306521][T18583] netlink: 24 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.315821][T18589] netlink: 'syz.8.17372': attribute type 10 has an invalid length. [ 784.317612][T18588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.323817][T18589] netlink: 'syz.8.17372': attribute type 19 has an invalid length. [ 784.340704][T18589] netlink: 156 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.350133][ T1097] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.367685][T18588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.384053][T18588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.403570][ T1097] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.452220][T18588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17372'. [ 784.463223][T18597] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17374'. [ 784.473362][ T3437] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.553651][ T3437] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.579475][T18611] FAULT_INJECTION: forcing a failure. [ 784.579475][T18611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 784.592675][T18611] CPU: 1 UID: 0 PID: 18611 Comm: syz.8.17382 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 784.592706][T18611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 784.592721][T18611] Call Trace: [ 784.592728][T18611] [ 784.592737][T18611] dump_stack_lvl+0xf2/0x150 [ 784.592818][T18611] dump_stack+0x15/0x1a [ 784.592839][T18611] should_fail_ex+0x24a/0x260 [ 784.592874][T18611] should_fail+0xb/0x10 [ 784.592906][T18611] should_fail_usercopy+0x1a/0x20 [ 784.592991][T18611] _copy_from_user+0x1c/0xa0 [ 784.593033][T18611] copy_msghdr_from_user+0x54/0x2a0 [ 784.593103][T18611] ? __fget_files+0x17c/0x1c0 [ 784.593174][T18611] __sys_sendmsg+0x13e/0x230 [ 784.593223][T18611] __x64_sys_sendmsg+0x46/0x50 [ 784.593357][T18611] x64_sys_call+0x2734/0x2dc0 [ 784.593391][T18611] do_syscall_64+0xc9/0x1c0 [ 784.593426][T18611] ? clear_bhb_loop+0x55/0xb0 [ 784.593458][T18611] ? clear_bhb_loop+0x55/0xb0 [ 784.593556][T18611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 784.593586][T18611] RIP: 0033:0x7f7f310fcde9 [ 784.593604][T18611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 784.593631][T18611] RSP: 002b:00007f7f2f761038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 784.593678][T18611] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fcde9 [ 784.593691][T18611] RDX: 0000000000000000 RSI: 0000400000001ac0 RDI: 0000000000000007 [ 784.593703][T18611] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 784.593716][T18611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 784.593730][T18611] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 784.593753][T18611] [ 784.794480][T18617] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 784.805191][ T3437] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 784.814811][T18617] SELinux: failed to load policy [ 784.849879][T18621] bond1: entered promiscuous mode [ 784.855001][T18621] bond1: entered allmulticast mode [ 784.860366][T18621] 8021q: adding VLAN 0 to HW filter on device bond1 [ 784.876430][T18628] 9pnet: p9_errstr2errno: server reported unknown error [ 784.876840][T18621] bond1 (unregistering): Released all slaves [ 785.016243][T18621] loop8: detected capacity change from 0 to 512 [ 785.045451][T18621] FAT-fs (loop8): bogus logical sector size 0 [ 785.051590][T18621] FAT-fs (loop8): Can't find a valid FAT filesystem [ 785.062233][T18641] vlan2: entered allmulticast mode [ 785.068184][T18641] bond0: entered allmulticast mode [ 785.073468][T18641] bond_slave_0: entered allmulticast mode [ 785.079260][T18641] bond_slave_1: entered allmulticast mode [ 785.110068][T18641] bond0: left allmulticast mode [ 785.115041][T18641] bond_slave_0: left allmulticast mode [ 785.120590][T18641] bond_slave_1: left allmulticast mode [ 785.144729][T18621] ALSA: seq fatal error: cannot create timer (-19) [ 785.246708][T18650] FAULT_INJECTION: forcing a failure. [ 785.246708][T18650] name failslab, interval 1, probability 0, space 0, times 0 [ 785.259598][T18650] CPU: 0 UID: 0 PID: 18650 Comm: syz.8.17395 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 785.259627][T18650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 785.259643][T18650] Call Trace: [ 785.259651][T18650] [ 785.259676][T18650] dump_stack_lvl+0xf2/0x150 [ 785.259708][T18650] dump_stack+0x15/0x1a [ 785.259735][T18650] should_fail_ex+0x24a/0x260 [ 785.259778][T18650] should_failslab+0x8f/0xb0 [ 785.259888][T18650] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 785.259921][T18650] ? trace_probe_init+0x1af/0x280 [ 785.259994][T18650] kstrdup+0x3d/0xd0 [ 785.260045][T18650] trace_probe_init+0x1af/0x280 [ 785.260068][T18650] alloc_trace_uprobe+0x9b/0x1f0 [ 785.260094][T18650] create_local_trace_uprobe+0xb7/0x2d0 [ 785.260128][T18650] perf_uprobe_init+0xc2/0x140 [ 785.260247][T18650] perf_uprobe_event_init+0xe2/0x140 [ 785.260295][T18650] perf_try_init_event+0xcb/0x4f0 [ 785.260396][T18650] ? perf_event_alloc+0xac6/0x12d0 [ 785.260421][T18650] perf_event_alloc+0xad1/0x12d0 [ 785.260450][T18650] __se_sys_perf_event_open+0x7f2/0x2230 [ 785.260479][T18650] ? vfs_write+0x644/0x920 [ 785.260601][T18650] __x64_sys_perf_event_open+0x67/0x80 [ 785.260622][T18650] x64_sys_call+0x1deb/0x2dc0 [ 785.260649][T18650] do_syscall_64+0xc9/0x1c0 [ 785.260680][T18650] ? clear_bhb_loop+0x55/0xb0 [ 785.260779][T18650] ? clear_bhb_loop+0x55/0xb0 [ 785.260834][T18650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 785.260930][T18650] RIP: 0033:0x7f7f310fcde9 [ 785.260947][T18650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 785.260968][T18650] RSP: 002b:00007f7f2f761038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 785.261014][T18650] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fcde9 [ 785.261090][T18650] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000000 [ 785.261102][T18650] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 785.261116][T18650] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 785.261131][T18650] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 785.261155][T18650] [ 785.261175][T18650] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 785.363375][ T3375] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 785.497742][T18660] netlink: 'syz.0.17399': attribute type 21 has an invalid length. [ 785.599899][T18672] rdma_op ffff888117584180 conn xmit_rdma 0000000000000000 [ 785.602564][T18674] FAULT_INJECTION: forcing a failure. [ 785.602564][T18674] name failslab, interval 1, probability 0, space 0, times 0 [ 785.619901][T18674] CPU: 0 UID: 0 PID: 18674 Comm: syz.2.17405 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 785.619931][T18674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 785.619946][T18674] Call Trace: [ 785.619954][T18674] [ 785.619963][T18674] dump_stack_lvl+0xf2/0x150 [ 785.619995][T18674] dump_stack+0x15/0x1a [ 785.620019][T18674] should_fail_ex+0x24a/0x260 [ 785.620100][T18674] should_failslab+0x8f/0xb0 [ 785.620134][T18674] kmem_cache_alloc_node_noprof+0x59/0x320 [ 785.620198][T18674] ? __alloc_skb+0x10b/0x310 [ 785.620259][T18674] __alloc_skb+0x10b/0x310 [ 785.620303][T18674] netlink_alloc_large_skb+0xad/0xe0 [ 785.620330][T18674] netlink_sendmsg+0x3b4/0x6e0 [ 785.620418][T18674] ? __pfx_netlink_sendmsg+0x10/0x10 [ 785.620454][T18674] __sock_sendmsg+0x140/0x180 [ 785.620485][T18674] ____sys_sendmsg+0x326/0x4b0 [ 785.620519][T18674] __sys_sendmsg+0x19d/0x230 [ 785.620637][T18674] __x64_sys_sendmsg+0x46/0x50 [ 785.620709][T18674] x64_sys_call+0x2734/0x2dc0 [ 785.620743][T18674] do_syscall_64+0xc9/0x1c0 [ 785.620775][T18674] ? clear_bhb_loop+0x55/0xb0 [ 785.620803][T18674] ? clear_bhb_loop+0x55/0xb0 [ 785.620839][T18674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 785.621007][T18674] RIP: 0033:0x7f8a00a1cde9 [ 785.621023][T18674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 785.621042][T18674] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 785.621108][T18674] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 785.621123][T18674] RDX: 000000000000000c RSI: 0000400000001900 RDI: 0000000000000003 [ 785.621138][T18674] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 785.621172][T18674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 785.621186][T18674] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 785.621207][T18674] [ 785.831414][T18679] 9pnet: p9_errstr2errno: server reported unknown error [ 785.879120][T18685] vlan3: entered allmulticast mode [ 785.886506][T18684] random: crng reseeded on system resumption [ 785.897146][T18685] bond0: entered allmulticast mode [ 785.902320][T18685] bond_slave_0: entered allmulticast mode [ 785.908262][T18685] bond_slave_1: entered allmulticast mode [ 785.946020][T18685] bond0: left allmulticast mode [ 785.950986][T18685] bond_slave_0: left allmulticast mode [ 785.956595][T18685] bond_slave_1: left allmulticast mode [ 785.963090][T18690] FAULT_INJECTION: forcing a failure. [ 785.963090][T18690] name failslab, interval 1, probability 0, space 0, times 0 [ 785.976043][T18690] CPU: 0 UID: 0 PID: 18690 Comm: syz.0.17412 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 785.976084][T18690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 785.976097][T18690] Call Trace: [ 785.976104][T18690] [ 785.976113][T18690] dump_stack_lvl+0xf2/0x150 [ 785.976147][T18690] dump_stack+0x15/0x1a [ 785.976172][T18690] should_fail_ex+0x24a/0x260 [ 785.976235][T18690] should_failslab+0x8f/0xb0 [ 785.976274][T18690] kmem_cache_alloc_node_noprof+0x59/0x320 [ 785.976298][T18690] ? __alloc_skb+0x10b/0x310 [ 785.976334][T18690] __alloc_skb+0x10b/0x310 [ 785.976391][T18690] ? audit_log_start+0x34c/0x6b0 [ 785.976427][T18690] audit_log_start+0x368/0x6b0 [ 785.976535][T18690] ? kmem_cache_free+0xdc/0x2d0 [ 785.976560][T18690] audit_seccomp+0x4b/0x130 [ 785.976606][T18690] ? prepare_signal+0x595/0x670 [ 785.976628][T18690] __seccomp_filter+0x6fa/0x1180 [ 785.976653][T18690] ? __rcu_read_unlock+0x34/0x70 [ 785.976742][T18690] ? send_signal_locked+0x28f/0x3a0 [ 785.976857][T18690] __secure_computing+0x9f/0x1c0 [ 785.976925][T18690] syscall_trace_enter+0xd1/0x1f0 [ 785.977007][T18690] ? fpregs_assert_state_consistent+0x83/0xa0 [ 785.977031][T18690] do_syscall_64+0xaa/0x1c0 [ 785.977132][T18690] ? clear_bhb_loop+0x55/0xb0 [ 785.977161][T18690] ? clear_bhb_loop+0x55/0xb0 [ 785.977195][T18690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 785.977224][T18690] RIP: 0033:0x7f6f03a1b7fc [ 785.977240][T18690] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 785.977266][T18690] RSP: 002b:00007f6f02087030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 785.977285][T18690] RAX: ffffffffffffffda RBX: 00007f6f03c35fa0 RCX: 00007f6f03a1b7fc [ 785.977298][T18690] RDX: 000000000000000f RSI: 00007f6f020870a0 RDI: 0000000000000006 [ 785.977314][T18690] RBP: 00007f6f02087090 R08: 0000000000000000 R09: 0000000000000000 [ 785.977326][T18690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 785.977405][T18690] R13: 0000000000000000 R14: 00007f6f03c35fa0 R15: 00007ffc580ede68 [ 785.977424][T18690] [ 785.985232][T18692] 9pnet: p9_errstr2errno: server reported unknown error [ 786.051602][T18695] loop0: detected capacity change from 0 to 1024 [ 786.215310][T18683] vlan2: entered allmulticast mode [ 786.219437][T18695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 786.220985][T18683] bond0: entered allmulticast mode [ 786.237800][T18683] bond_slave_0: entered allmulticast mode [ 786.243755][T18683] bond_slave_1: entered allmulticast mode [ 786.250957][T18683] bond0: left allmulticast mode [ 786.255921][T18683] bond_slave_0: left allmulticast mode [ 786.261526][T18683] bond_slave_1: left allmulticast mode [ 786.274464][T18363] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 786.356709][T18707] loop2: detected capacity change from 0 to 512 [ 786.436244][T18725] syz.0.17423: attempt to access beyond end of device [ 786.436244][T18725] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 786.476706][T18731] random: crng reseeded on system resumption [ 786.529343][T18736] vlan2: entered allmulticast mode [ 786.552184][T18736] bond0: entered allmulticast mode [ 786.557549][T18736] bond_slave_0: entered allmulticast mode [ 786.563352][T18736] bond_slave_1: entered allmulticast mode [ 786.570050][T18736] bond0: left allmulticast mode [ 786.575154][T18736] bond_slave_0: left allmulticast mode [ 786.581515][T18736] bond_slave_1: left allmulticast mode [ 786.605589][T18743] 9pnet: Could not find request transport: tcp“#¹ZÀy—<åiéä°2CuádÁñ^§ÿz)UåÔõ@O#WŠ»3c+ [ 786.605589][T18743] —¦÷$Ö*ÐäHM:XOxÇ|NÉùiäå-›ä07èÆŸ_Jfšf ¼vƒój¯ÐF [ 786.655627][T18743] lo speed is unknown, defaulting to 1000 [ 786.863837][T18777] vlan2: entered allmulticast mode [ 786.870423][T18777] bond0: entered allmulticast mode [ 786.875761][T18777] bond_slave_0: entered allmulticast mode [ 786.881627][T18777] bond_slave_1: entered allmulticast mode [ 786.889292][T18777] bond0: left allmulticast mode [ 786.894353][T18777] bond_slave_0: left allmulticast mode [ 786.899962][T18777] bond_slave_1: left allmulticast mode [ 786.907951][T18779] random: crng reseeded on system resumption [ 787.021531][T18785] 0ªX¹¦À: renamed from caif0 [ 787.028114][T18785] 0ªX¹¦À: entered allmulticast mode [ 787.033418][T18785] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 787.190287][T18793] lo speed is unknown, defaulting to 1000 [ 787.220852][T18793] lo speed is unknown, defaulting to 1000 [ 787.256067][T18793] lo speed is unknown, defaulting to 1000 [ 787.319805][T18808] random: crng reseeded on system resumption [ 787.343337][T18807] vlan2: entered allmulticast mode [ 787.386430][T18807] bond0: entered allmulticast mode [ 787.391675][T18807] bond_slave_0: entered allmulticast mode [ 787.397511][T18807] bond_slave_1: entered allmulticast mode [ 787.419732][T18793] infiniband sz1: set active [ 787.424551][T18793] infiniband sz1: added lo [ 787.483333][T18807] bond0: left allmulticast mode [ 787.488282][T18807] bond_slave_0: left allmulticast mode [ 787.494252][T18807] bond_slave_1: left allmulticast mode [ 787.531078][ T3375] lo speed is unknown, defaulting to 1000 [ 787.564991][T18793] RDS/IB: sz1: added [ 787.569067][T18793] smc: adding ib device sz1 with port count 1 [ 787.580971][T18793] smc: ib device sz1 port 1 has pnetid [ 787.587028][T13384] lo speed is unknown, defaulting to 1000 [ 787.599237][T18793] lo speed is unknown, defaulting to 1000 [ 787.687501][T18824] loop8: detected capacity change from 0 to 512 [ 787.710931][T18824] EXT4-fs: inline encryption not supported [ 787.724565][T18793] lo speed is unknown, defaulting to 1000 [ 787.739319][T18824] EXT4-fs: Ignoring removed bh option [ 787.752409][T18824] EXT4-fs: Mount option(s) incompatible with ext3 [ 787.795253][T18793] lo speed is unknown, defaulting to 1000 [ 787.837058][T18793] lo speed is unknown, defaulting to 1000 [ 787.869685][T18793] lo speed is unknown, defaulting to 1000 [ 787.905194][T18793] lo speed is unknown, defaulting to 1000 [ 787.936575][T18793] lo speed is unknown, defaulting to 1000 [ 787.951287][T18839] FAULT_INJECTION: forcing a failure. [ 787.951287][T18839] name failslab, interval 1, probability 0, space 0, times 0 [ 787.964316][T18839] CPU: 0 UID: 0 PID: 18839 Comm: syz.8.17469 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 787.964343][T18839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 787.964371][T18839] Call Trace: [ 787.964378][T18839] [ 787.964387][T18839] dump_stack_lvl+0xf2/0x150 [ 787.964422][T18839] dump_stack+0x15/0x1a [ 787.964449][T18839] should_fail_ex+0x24a/0x260 [ 787.964485][T18839] should_failslab+0x8f/0xb0 [ 787.964523][T18839] kmem_cache_alloc_noprof+0x52/0x320 [ 787.964623][T18839] ? alloc_empty_file+0xd0/0x200 [ 787.964714][T18839] ? selinux_file_open+0x34a/0x3b0 [ 787.964746][T18839] alloc_empty_file+0xd0/0x200 [ 787.964767][T18839] path_openat+0x6a/0x1fc0 [ 787.964840][T18839] ? mntput+0x49/0x70 [ 787.964863][T18839] ? terminate_walk+0x260/0x280 [ 787.964923][T18839] ? path_openat+0x1a78/0x1fc0 [ 787.964951][T18839] ? _parse_integer_limit+0x167/0x180 [ 787.964983][T18839] do_filp_open+0x107/0x230 [ 787.965026][T18839] do_open_execat+0xd0/0x280 [ 787.965057][T18839] alloc_bprm+0x2a/0x680 [ 787.965090][T18839] do_execveat_common+0x12b/0x7e0 [ 787.965170][T18839] ? getname_flags+0x15a/0x3b0 [ 787.965216][T18839] __x64_sys_execveat+0x75/0x90 [ 787.965268][T18839] x64_sys_call+0x291e/0x2dc0 [ 787.965296][T18839] do_syscall_64+0xc9/0x1c0 [ 787.965331][T18839] ? clear_bhb_loop+0x55/0xb0 [ 787.965365][T18839] ? clear_bhb_loop+0x55/0xb0 [ 787.965399][T18839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 787.965511][T18839] RIP: 0033:0x7f7f310fcde9 [ 787.965527][T18839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 787.965549][T18839] RSP: 002b:00007f7f2f761038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 787.965571][T18839] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fcde9 [ 787.965586][T18839] RDX: 0000000000000000 RSI: 0000400000000140 RDI: ffffffffffffff9c [ 787.965599][T18839] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 787.965676][T18839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 787.965691][T18839] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 787.965710][T18839] [ 787.977775][T18793] lo speed is unknown, defaulting to 1000 [ 788.009168][T18841] loop8: detected capacity change from 0 to 1024 [ 788.048499][T18793] lo speed is unknown, defaulting to 1000 [ 788.213130][T18841] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 788.227275][T18841] System zones: 0-1, 3-12 [ 788.233754][T18841] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 788.248073][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 788.248091][ T29] audit: type=1400 audit(2000000256.790:198321): avc: denied { mount } for pid=18840 comm="syz.8.17470" name="/" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 788.250681][T18841] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.8.17470: corrupted in-inode xattr: bad magic number in in-inode xattr [ 788.256030][ T29] audit: type=1400 audit(2000000256.790:198322): avc: denied { write } for pid=18840 comm="syz.8.17470" name="file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 788.315502][ T29] audit: type=1400 audit(2000000256.790:198323): avc: denied { add_name } for pid=18840 comm="syz.8.17470" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 788.357908][ T29] audit: type=1400 audit(2000000256.790:198324): avc: denied { create } for pid=18840 comm="syz.8.17470" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 788.360762][T18849] netlink: 'syz.4.17472': attribute type 10 has an invalid length. [ 788.399974][ T29] audit: type=1400 audit(2000000256.870:198325): avc: denied { read } for pid=18840 comm="syz.8.17470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 788.408047][T18849] netlink: 'syz.4.17472': attribute type 19 has an invalid length. [ 788.428037][ T29] audit: type=1400 audit(2000000256.870:198326): avc: denied { execute } for pid=18840 comm="syz.8.17470" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 788.458931][ T29] audit: type=1400 audit(2000000256.870:198327): avc: denied { read open } for pid=18840 comm="syz.8.17470" path="/152/bus/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 788.482979][ T29] audit: type=1400 audit(2000000256.870:198328): avc: denied { execute_no_trans } for pid=18840 comm="syz.8.17470" path="/152/bus/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 788.552424][T18858] rdma_op ffff8881030d2580 conn xmit_rdma 0000000000000000 [ 788.565138][ T29] audit: type=1400 audit(2000000257.110:198329): avc: denied { unmount } for pid=16718 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 788.587020][T16718] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 788.603110][ T29] audit: type=1400 audit(2000000257.150:198330): avc: denied { setopt } for pid=18859 comm="syz.4.17477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 788.655600][T18869] rdma_op ffff88810352f580 conn xmit_rdma 0000000000000000 [ 788.684723][T18871] loop0: detected capacity change from 0 to 512 [ 788.717731][T18871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 788.747868][T18871] 0ªX¹¦D: renamed from gretap0 (while UP) [ 788.753933][T18882] netlink: 'syz.7.17484': attribute type 10 has an invalid length. [ 788.755392][T18871] 0ªX¹¦D: entered allmulticast mode [ 788.768623][T18871] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 788.830644][T18882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 788.840462][T18363] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 788.852762][T18882] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 788.872566][T18897] rdma_op ffff888121c7e980 conn xmit_rdma 0000000000000000 [ 788.915500][T18903] batadv1: entered promiscuous mode [ 788.926118][T18894] netlink: 'syz.2.17488': attribute type 10 has an invalid length. [ 788.934146][T18894] netlink: 'syz.2.17488': attribute type 19 has an invalid length. [ 788.989340][T18918] FAULT_INJECTION: forcing a failure. [ 788.989340][T18918] name failslab, interval 1, probability 0, space 0, times 0 [ 789.002059][T18918] CPU: 0 UID: 0 PID: 18918 Comm: syz.2.17498 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 789.002089][T18918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.002160][T18918] Call Trace: [ 789.002170][T18918] [ 789.002178][T18918] dump_stack_lvl+0xf2/0x150 [ 789.002208][T18918] dump_stack+0x15/0x1a [ 789.002230][T18918] should_fail_ex+0x24a/0x260 [ 789.002316][T18918] should_failslab+0x8f/0xb0 [ 789.002389][T18918] kmem_cache_alloc_node_noprof+0x59/0x320 [ 789.002479][T18918] ? __alloc_skb+0x10b/0x310 [ 789.002561][T18918] ? pfkey_spdadd+0x917/0x940 [ 789.002586][T18918] __alloc_skb+0x10b/0x310 [ 789.002623][T18918] pfkey_sendmsg+0x751/0x970 [ 789.002657][T18918] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 789.002693][T18918] __sock_sendmsg+0x140/0x180 [ 789.002724][T18918] ____sys_sendmsg+0x326/0x4b0 [ 789.002751][T18918] __sys_sendmsg+0x19d/0x230 [ 789.002850][T18918] __x64_sys_sendmsg+0x46/0x50 [ 789.002873][T18918] x64_sys_call+0x2734/0x2dc0 [ 789.002901][T18918] do_syscall_64+0xc9/0x1c0 [ 789.002930][T18918] ? clear_bhb_loop+0x55/0xb0 [ 789.002984][T18918] ? clear_bhb_loop+0x55/0xb0 [ 789.003012][T18918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 789.003039][T18918] RIP: 0033:0x7f8a00a1cde9 [ 789.003111][T18918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 789.003130][T18918] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.003155][T18918] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 789.003170][T18918] RDX: 0000000000000000 RSI: 00004000000014c0 RDI: 0000000000000003 [ 789.003184][T18918] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 789.003251][T18918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 789.003263][T18918] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 789.003282][T18918] [ 789.271532][T18924] __nla_validate_parse: 39 callbacks suppressed [ 789.271548][T18924] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17501'. [ 789.290041][T18922] syz.2.17500: attempt to access beyond end of device [ 789.290041][T18922] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 789.314381][T18928] rdma_op ffff888121c7ed80 conn xmit_rdma 0000000000000000 [ 789.383886][T18935] FAULT_INJECTION: forcing a failure. [ 789.383886][T18935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 789.397203][T18935] CPU: 1 UID: 0 PID: 18935 Comm: syz.8.17506 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 789.397242][T18935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.397259][T18935] Call Trace: [ 789.397266][T18935] [ 789.397276][T18935] dump_stack_lvl+0xf2/0x150 [ 789.397388][T18935] dump_stack+0x15/0x1a [ 789.397415][T18935] should_fail_ex+0x24a/0x260 [ 789.397452][T18935] should_fail+0xb/0x10 [ 789.397503][T18935] should_fail_usercopy+0x1a/0x20 [ 789.397542][T18935] _copy_from_user+0x1c/0xa0 [ 789.397582][T18935] io_register_rsrc_update+0x5e/0x120 [ 789.397614][T18935] __se_sys_io_uring_register+0x5ed/0x1ef0 [ 789.397650][T18935] ? kstrtouint_from_user+0xb0/0xe0 [ 789.397682][T18935] ? 0xffffffff81000000 [ 789.397698][T18935] ? selinux_file_permission+0x22a/0x360 [ 789.397801][T18935] ? get_pid_task+0x8e/0xc0 [ 789.397836][T18935] ? proc_fail_nth_write+0x12a/0x150 [ 789.397942][T18935] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 789.398057][T18935] ? vfs_write+0x644/0x920 [ 789.398156][T18935] ? __fget_files+0x17c/0x1c0 [ 789.398195][T18935] ? fput+0x1c4/0x200 [ 789.398214][T18935] ? ksys_write+0x176/0x1b0 [ 789.398242][T18935] __x64_sys_io_uring_register+0x55/0x70 [ 789.398283][T18935] x64_sys_call+0x2c52/0x2dc0 [ 789.398346][T18935] do_syscall_64+0xc9/0x1c0 [ 789.398475][T18935] ? clear_bhb_loop+0x55/0xb0 [ 789.398510][T18935] ? clear_bhb_loop+0x55/0xb0 [ 789.398540][T18935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 789.398567][T18935] RIP: 0033:0x7f7f310fcde9 [ 789.398585][T18935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 789.398608][T18935] RSP: 002b:00007f7f2f761038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 789.398749][T18935] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fcde9 [ 789.398765][T18935] RDX: 00004000000003c0 RSI: 0000000000000010 RDI: 0000000000000008 [ 789.398780][T18935] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 789.398796][T18935] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 789.398811][T18935] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 789.398831][T18935] [ 789.402590][T18937] netlink: 132 bytes leftover after parsing attributes in process `syz.4.17507'. [ 789.597353][T18940] loop4: detected capacity change from 0 to 164 [ 789.654875][T18940] iso9660: Bad value for 'session' [ 789.694319][T18952] netlink: 72 bytes leftover after parsing attributes in process `syz.7.17514'. [ 789.741716][T18957] FAULT_INJECTION: forcing a failure. [ 789.741716][T18957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 789.745670][T18955] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 789.755077][T18957] CPU: 1 UID: 0 PID: 18957 Comm: syz.8.17516 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 789.755114][T18957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.755131][T18957] Call Trace: [ 789.755141][T18957] [ 789.755152][T18957] dump_stack_lvl+0xf2/0x150 [ 789.755256][T18957] dump_stack+0x15/0x1a [ 789.755284][T18957] should_fail_ex+0x24a/0x260 [ 789.755323][T18957] should_fail+0xb/0x10 [ 789.755386][T18957] should_fail_usercopy+0x1a/0x20 [ 789.755426][T18957] _copy_to_user+0x20/0xa0 [ 789.755550][T18957] simple_read_from_buffer+0xa0/0x110 [ 789.755592][T18957] proc_fail_nth_read+0xf9/0x140 [ 789.755631][T18957] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 789.755728][T18957] vfs_read+0x19b/0x6f0 [ 789.755775][T18957] ? bpf_trace_run2+0x123/0x1d0 [ 789.755806][T18957] ? __rcu_read_unlock+0x4e/0x70 [ 789.755835][T18957] ? __fget_files+0x17c/0x1c0 [ 789.755879][T18957] ksys_read+0xe8/0x1b0 [ 789.755914][T18957] __x64_sys_read+0x42/0x50 [ 789.755962][T18957] x64_sys_call+0x2874/0x2dc0 [ 789.755996][T18957] do_syscall_64+0xc9/0x1c0 [ 789.756034][T18957] ? clear_bhb_loop+0x55/0xb0 [ 789.756069][T18957] ? clear_bhb_loop+0x55/0xb0 [ 789.756166][T18957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 789.756235][T18957] RIP: 0033:0x7f7f310fb7fc [ 789.756256][T18957] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 789.756280][T18957] RSP: 002b:00007f7f2f761030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 789.756306][T18957] RAX: ffffffffffffffda RBX: 00007f7f31315fa0 RCX: 00007f7f310fb7fc [ 789.756322][T18957] RDX: 000000000000000f RSI: 00007f7f2f7610a0 RDI: 0000000000000007 [ 789.756338][T18957] RBP: 00007f7f2f761090 R08: 0000000000000000 R09: 0000000000000000 [ 789.756353][T18957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 789.756410][T18957] R13: 0000000000000000 R14: 00007f7f31315fa0 R15: 00007ffebcb90c58 [ 789.756434][T18957] [ 789.830896][T18965] rdma_op ffff888121c7dd80 conn xmit_rdma 0000000000000000 [ 789.870249][T18966] netlink: 40 bytes leftover after parsing attributes in process `syz.8.17519'. [ 789.898684][T18968] FAULT_INJECTION: forcing a failure. [ 789.898684][T18968] name failslab, interval 1, probability 0, space 0, times 0 [ 789.919877][T18960] tipc: Started in network mode [ 789.927729][T18968] CPU: 1 UID: 0 PID: 18968 Comm: syz.0.17520 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 789.927762][T18968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.927815][T18968] Call Trace: [ 789.927825][T18968] [ 789.927836][T18968] dump_stack_lvl+0xf2/0x150 [ 789.927875][T18968] dump_stack+0x15/0x1a [ 789.927931][T18968] should_fail_ex+0x24a/0x260 [ 789.927970][T18968] ? rtnl_newlink+0x5d/0x1250 [ 789.928000][T18968] should_failslab+0x8f/0xb0 [ 789.928066][T18968] __kmalloc_cache_noprof+0x4e/0x320 [ 789.928097][T18968] ? __pfx_rtnl_newlink+0x10/0x10 [ 789.928127][T18968] rtnl_newlink+0x5d/0x1250 [ 789.928157][T18968] ? __rmqueue_pcplist+0xf7e/0x1110 [ 789.928194][T18968] ? bpf_strtol+0xd6/0x140 [ 789.928278][T18968] ? __rcu_read_unlock+0x34/0x70 [ 789.928308][T18968] ? bpf_trace_run3+0x12b/0x1d0 [ 789.928337][T18968] ? strlen+0x19/0x30 [ 789.928376][T18968] ? __kfree_skb+0x102/0x150 [ 789.928472][T18968] ? __kfree_skb+0x102/0x150 [ 789.928497][T18968] ? __rcu_read_unlock+0x4e/0x70 [ 789.928525][T18968] ? avc_has_perm_noaudit+0x1cc/0x210 [ 789.928574][T18968] ? selinux_capable+0x1f2/0x260 [ 789.928608][T18968] ? security_capable+0x81/0x90 [ 789.928700][T18968] ? ns_capable+0x7d/0xb0 [ 789.928729][T18968] ? __pfx_rtnl_newlink+0x10/0x10 [ 789.928855][T18968] rtnetlink_rcv_msg+0x651/0x710 [ 789.928963][T18968] ? ref_tracker_free+0x3a5/0x410 [ 789.929077][T18968] netlink_rcv_skb+0x12c/0x230 [ 789.929114][T18968] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 789.929154][T18968] rtnetlink_rcv+0x1c/0x30 [ 789.929181][T18968] netlink_unicast+0x599/0x670 [ 789.929219][T18968] netlink_sendmsg+0x5cc/0x6e0 [ 789.929281][T18968] ? __pfx_netlink_sendmsg+0x10/0x10 [ 789.929321][T18968] __sock_sendmsg+0x140/0x180 [ 789.929359][T18968] ____sys_sendmsg+0x326/0x4b0 [ 789.929417][T18968] __sys_sendmsg+0x19d/0x230 [ 789.929485][T18968] __x64_sys_sendmsg+0x46/0x50 [ 789.929515][T18968] x64_sys_call+0x2734/0x2dc0 [ 789.929549][T18968] do_syscall_64+0xc9/0x1c0 [ 789.929585][T18968] ? clear_bhb_loop+0x55/0xb0 [ 789.929639][T18968] ? clear_bhb_loop+0x55/0xb0 [ 789.929723][T18968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 789.929757][T18968] RIP: 0033:0x7f6f03a1cde9 [ 789.929777][T18968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 789.929801][T18968] RSP: 002b:00007f6f02087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.929826][T18968] RAX: ffffffffffffffda RBX: 00007f6f03c35fa0 RCX: 00007f6f03a1cde9 [ 789.929841][T18968] RDX: 0000000000000002 RSI: 0000400000000280 RDI: 0000000000000006 [ 789.929857][T18968] RBP: 00007f6f02087090 R08: 0000000000000000 R09: 0000000000000000 [ 789.929887][T18968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 789.929979][T18968] R13: 0000000000000000 R14: 00007f6f03c35fa0 R15: 00007ffc580ede68 [ 789.930004][T18968] [ 790.287099][T18960] tipc: Node identity ac14140f, cluster identity 4711 [ 790.294304][T18960] tipc: New replicast peer: 255.255.255.39 [ 790.300297][T18960] tipc: Enabled bearer , priority 10 [ 790.325560][T18971] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17521'. [ 790.365134][T18975] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17523'. [ 790.520500][T18983] loop2: detected capacity change from 0 to 1024 [ 790.541731][T18983] loop2: detected capacity change from 0 to 128 [ 790.557660][T18983] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 790.574828][T18983] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 790.582814][T18983] FAT-fs (loop2): Filesystem has been set read-only [ 790.595823][T18983] syz.2.17526: attempt to access beyond end of device [ 790.595823][T18983] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 790.610808][T18983] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 790.618733][T18983] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 790.627573][T18983] syz.2.17526: attempt to access beyond end of device [ 790.627573][T18983] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 790.642471][T18988] netlink: 20 bytes leftover after parsing attributes in process `syz.2.17526'. [ 790.654307][T18983] syz.2.17526: attempt to access beyond end of device [ 790.654307][T18983] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 790.782227][T18981] loop4: detected capacity change from 0 to 512 [ 790.794386][T18981] EXT4-fs (loop4): too many log groups per flexible block group [ 790.802302][T18981] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 790.809503][T18981] EXT4-fs (loop4): mount failed [ 790.836766][T19001] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 790.849538][T19007] rdma_op ffff888117b54980 conn xmit_rdma 0000000000000000 [ 790.887743][T18994] netlink: 40 bytes leftover after parsing attributes in process `syz.2.17531'. [ 791.079778][T19025] vlan2: entered allmulticast mode [ 791.177779][T19032] 9pnet_fd: Insufficient options for proto=fd [ 791.226393][T19038] FAULT_INJECTION: forcing a failure. [ 791.226393][T19038] name failslab, interval 1, probability 0, space 0, times 0 [ 791.239174][T19038] CPU: 1 UID: 0 PID: 19038 Comm: syz.0.17548 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 791.239270][T19038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 791.239286][T19038] Call Trace: [ 791.239295][T19038] [ 791.239304][T19038] dump_stack_lvl+0xf2/0x150 [ 791.239339][T19038] dump_stack+0x15/0x1a [ 791.239395][T19038] should_fail_ex+0x24a/0x260 [ 791.239431][T19038] should_failslab+0x8f/0xb0 [ 791.239540][T19038] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 791.239565][T19038] ? sock_alloc_inode+0x34/0xa0 [ 791.239713][T19038] sock_alloc_inode+0x34/0xa0 [ 791.239749][T19038] ? __pfx_sock_alloc_inode+0x10/0x10 [ 791.239786][T19038] alloc_inode+0x3c/0x160 [ 791.239891][T19038] new_inode_pseudo+0x15/0x20 [ 791.239924][T19038] __sock_create+0x12b/0x5a0 [ 791.239963][T19038] __sys_socketpair+0x17c/0x430 [ 791.240029][T19038] __x64_sys_socketpair+0x52/0x60 [ 791.240071][T19038] x64_sys_call+0x1cad/0x2dc0 [ 791.240103][T19038] do_syscall_64+0xc9/0x1c0 [ 791.240136][T19038] ? clear_bhb_loop+0x55/0xb0 [ 791.240170][T19038] ? clear_bhb_loop+0x55/0xb0 [ 791.240203][T19038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 791.240292][T19038] RIP: 0033:0x7f6f03a1cde9 [ 791.240310][T19038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 791.240331][T19038] RSP: 002b:00007f6f02087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 791.240353][T19038] RAX: ffffffffffffffda RBX: 00007f6f03c35fa0 RCX: 00007f6f03a1cde9 [ 791.240368][T19038] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 791.240398][T19038] RBP: 00007f6f02087090 R08: 0000000000000000 R09: 0000000000000000 [ 791.240413][T19038] R10: 00004000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 791.240427][T19038] R13: 0000000000000001 R14: 00007f6f03c35fa0 R15: 00007ffc580ede68 [ 791.240449][T19038] [ 791.240456][T19038] socket: no more sockets [ 791.436073][ T3375] tipc: Node number set to 2886997007 [ 791.453395][T19043] FAULT_INJECTION: forcing a failure. [ 791.453395][T19043] name failslab, interval 1, probability 0, space 0, times 0 [ 791.466276][T19043] CPU: 1 UID: 0 PID: 19043 Comm: syz.0.17549 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 791.466339][T19043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 791.466354][T19043] Call Trace: [ 791.466361][T19043] [ 791.466370][T19043] dump_stack_lvl+0xf2/0x150 [ 791.466405][T19043] dump_stack+0x15/0x1a [ 791.466432][T19043] should_fail_ex+0x24a/0x260 [ 791.466519][T19043] should_failslab+0x8f/0xb0 [ 791.466551][T19043] kmem_cache_alloc_noprof+0x52/0x320 [ 791.466572][T19043] ? audit_log_start+0x34c/0x6b0 [ 791.466673][T19043] audit_log_start+0x34c/0x6b0 [ 791.466769][T19043] ? kmem_cache_free+0xdc/0x2d0 [ 791.466799][T19043] audit_seccomp+0x4b/0x130 [ 791.466836][T19043] __seccomp_filter+0x6fa/0x1180 [ 791.466874][T19043] ? __perf_event_task_sched_out+0x138/0x1010 [ 791.466944][T19043] ? __dequeue_entity+0x2c3/0x310 [ 791.466973][T19043] __secure_computing+0x9f/0x1c0 [ 791.467033][T19043] syscall_trace_enter+0xd1/0x1f0 [ 791.467066][T19043] do_syscall_64+0xaa/0x1c0 [ 791.467102][T19043] ? clear_bhb_loop+0x55/0xb0 [ 791.467136][T19043] ? clear_bhb_loop+0x55/0xb0 [ 791.467197][T19043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 791.467223][T19043] RIP: 0033:0x7f6f03a1b7fc [ 791.467240][T19043] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 791.467311][T19043] RSP: 002b:00007f6f02087030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 791.467332][T19043] RAX: ffffffffffffffda RBX: 00007f6f03c35fa0 RCX: 00007f6f03a1b7fc [ 791.467346][T19043] RDX: 000000000000000f RSI: 00007f6f020870a0 RDI: 0000000000000005 [ 791.467359][T19043] RBP: 00007f6f02087090 R08: 0000000000000000 R09: 0000000000000000 [ 791.467372][T19043] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 791.467385][T19043] R13: 0000000000000000 R14: 00007f6f03c35fa0 R15: 00007ffc580ede68 [ 791.467406][T19043] [ 791.717558][T19051] netlink: 20 bytes leftover after parsing attributes in process `syz.0.17553'. [ 791.791946][T19059] loop4: detected capacity change from 0 to 512 [ 791.835542][T19059] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.17556: bg 0: block 35: padding at end of block bitmap is not set [ 791.852124][T19059] EXT4-fs (loop4): Remounting filesystem read-only [ 791.858749][T19059] EXT4-fs (loop4): 1 truncate cleaned up [ 791.866589][T19059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 791.878998][T19059] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 791.887985][T19059] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 791.981421][T19069] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17559'. [ 792.010550][T19071] 9pnet_fd: Insufficient options for proto=fd [ 792.322214][T19092] random: crng reseeded on system resumption [ 792.484976][T19098] xt_hashlimit: max too large, truncated to 1048576 [ 792.494544][T19098] loop8: detected capacity change from 0 to 512 [ 792.501421][T19098] EXT4-fs (loop8): blocks per group (95) and clusters per group (32768) inconsistent [ 792.545917][T19103] 9pnet_fd: Insufficient options for proto=fd [ 792.738037][T19113] Cannot find add_set index 0 as target [ 792.755905][T19113] loop4: detected capacity change from 0 to 512 [ 792.768123][T19113] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 792.831017][T19114] lo speed is unknown, defaulting to 1000 [ 792.837500][T19114] lo speed is unknown, defaulting to 1000 [ 793.061397][T19113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 793.129818][T19119] loop0: detected capacity change from 0 to 128 [ 793.151038][T19113] ext4 filesystem being mounted at /283/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 793.186652][T19119] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 793.199214][T19119] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 793.235552][T19119] EXT4-fs warning (device loop0): verify_group_input:137: Cannot add at group 25 (only 1 groups) [ 793.253934][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 793.253962][ T29] audit: type=1400 audit(2000000261.800:198559): avc: denied { write } for pid=19120 comm="syz.7.17577" name="file2" dev="tmpfs" ino=1651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 793.283047][ T29] audit: type=1400 audit(2000000261.800:198560): avc: denied { open } for pid=19120 comm="syz.7.17577" path="/310/file2" dev="tmpfs" ino=1651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 793.306407][ T29] audit: type=1400 audit(2000000261.800:198561): avc: denied { create } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 793.327093][ T29] audit: type=1400 audit(2000000261.800:198562): avc: denied { write } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 793.347664][ T29] audit: type=1400 audit(2000000261.800:198563): avc: denied { nlmsg_write } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 793.368730][ T29] audit: type=1400 audit(2000000261.800:198564): avc: denied { ioctl } for pid=19120 comm="syz.7.17577" path="/310/file2" dev="tmpfs" ino=1651 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 793.393405][ T29] audit: type=1400 audit(2000000261.800:198565): avc: denied { create } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 793.413307][ T29] audit: type=1400 audit(2000000261.800:198566): avc: denied { setopt } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 793.433720][ T29] audit: type=1400 audit(2000000261.800:198567): avc: denied { ioctl } for pid=19120 comm="syz.7.17577" path="socket:[187735]" dev="sockfs" ino=187735 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 793.459004][ T29] audit: type=1400 audit(2000000261.800:198568): avc: denied { bind } for pid=19120 comm="syz.7.17577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 793.596211][T19131] loop2: detected capacity change from 0 to 2048 [ 793.602926][T19131] EXT4-fs: Ignoring removed bh option [ 793.612682][T14457] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 793.636152][T19131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 793.717310][T16728] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 793.781965][T19143] bond0: (slave bond_slave_0): Releasing backup interface [ 793.790927][T19145] loop2: detected capacity change from 0 to 128 [ 793.808850][T19143] bond0: (slave bond_slave_1): Releasing backup interface [ 793.843833][T18363] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 793.855036][ T4444] kworker/u8:44: attempt to access beyond end of device [ 793.855036][ T4444] loop2: rw=1, sector=145, nr_sectors = 896 limit=128 [ 793.871934][T19143] team0: Port device team_slave_0 removed [ 793.908491][T19153] loop0: detected capacity change from 0 to 512 [ 793.910657][T19143] team0: Port device team_slave_1 removed [ 793.916680][T19153] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 793.931198][T19153] EXT4-fs (loop0): orphan cleanup on readonly fs [ 793.938051][T19153] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.17588: invalid indirect mapped block 256 (level 2) [ 793.953819][T19153] EXT4-fs (loop0): 2 truncates cleaned up [ 793.960046][T19153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 793.973700][T13384] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 794.055952][T18363] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 794.093276][T19163] hub 6-0:1.0: USB hub found [ 794.098059][T19163] hub 6-0:1.0: 8 ports detected [ 794.182344][T19171] loop8: detected capacity change from 0 to 128 [ 794.212841][T19180] FAULT_INJECTION: forcing a failure. [ 794.212841][T19180] name failslab, interval 1, probability 0, space 0, times 0 [ 794.225850][T19180] CPU: 0 UID: 0 PID: 19180 Comm: syz.2.17598 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 794.225880][T19180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 794.225894][T19180] Call Trace: [ 794.225901][T19180] [ 794.225911][T19180] dump_stack_lvl+0xf2/0x150 [ 794.225946][T19180] dump_stack+0x15/0x1a [ 794.225973][T19180] should_fail_ex+0x24a/0x260 [ 794.226037][T19180] should_failslab+0x8f/0xb0 [ 794.226134][T19180] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 794.226166][T19180] ? sidtab_sid2str_get+0xb8/0x140 [ 794.226280][T19180] kmemdup_noprof+0x2b/0x70 [ 794.226314][T19180] sidtab_sid2str_get+0xb8/0x140 [ 794.226389][T19180] security_sid_to_context_core+0x1eb/0x2f0 [ 794.226425][T19180] security_sid_to_context+0x27/0x30 [ 794.226513][T19180] avc_audit_post_callback+0x10d/0x530 [ 794.226558][T19180] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 794.226603][T19180] common_lsm_audit+0x90e/0x10c0 [ 794.226662][T19180] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 794.226701][T19180] slow_avc_audit+0xf9/0x140 [ 794.226807][T19180] avc_has_perm+0x129/0x160 [ 794.226847][T19180] selinux_perf_event_read+0x92/0xa0 [ 794.226877][T19180] security_perf_event_read+0x33/0x70 [ 794.226947][T19180] perf_read+0x4a/0x4a0 [ 794.227031][T19180] ? selinux_file_permission+0x327/0x360 [ 794.227073][T19180] vfs_readv+0x3e2/0x660 [ 794.227096][T19180] ? __pfx_perf_read+0x10/0x10 [ 794.227156][T19180] do_readv+0xf4/0x220 [ 794.227180][T19180] __x64_sys_readv+0x45/0x50 [ 794.227257][T19180] x64_sys_call+0x2c34/0x2dc0 [ 794.227291][T19180] do_syscall_64+0xc9/0x1c0 [ 794.227325][T19180] ? clear_bhb_loop+0x55/0xb0 [ 794.227364][T19180] ? clear_bhb_loop+0x55/0xb0 [ 794.227395][T19180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 794.227473][T19180] RIP: 0033:0x7f8a00a1cde9 [ 794.227489][T19180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 794.227545][T19180] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 794.227587][T19180] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 794.227602][T19180] RDX: 0000000000000001 RSI: 0000400000000380 RDI: 0000000000000003 [ 794.227624][T19180] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 794.227719][T19180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 794.227734][T19180] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 794.227757][T19180] [ 794.533003][T19171] syz.8.17596: attempt to access beyond end of device [ 794.533003][T19171] loop8: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 794.553411][T13384] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 794.610913][T19181] syz.8.17596: attempt to access beyond end of device [ 794.610913][T19181] loop8: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 794.677142][T19181] syz.8.17596: attempt to access beyond end of device [ 794.677142][T19181] loop8: rw=524288, sector=377, nr_sectors = 312 limit=128 [ 794.683797][T19201] __nla_validate_parse: 2 callbacks suppressed [ 794.683818][T19201] netlink: 76 bytes leftover after parsing attributes in process `syz.2.17608'. [ 794.702259][T19181] syz.8.17596: attempt to access beyond end of device [ 794.702259][T19181] loop8: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 794.726978][T19205] netlink: 20 bytes leftover after parsing attributes in process `syz.7.17606'. [ 794.727331][T19201] netlink: 'syz.2.17608': attribute type 1 has an invalid length. [ 794.757613][T19203] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.768186][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.779196][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.808333][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.826508][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.840479][T19213] netlink: 'syz.4.17610': attribute type 10 has an invalid length. [ 794.848800][T19213] netlink: 'syz.4.17610': attribute type 19 has an invalid length. [ 794.856851][T19213] netlink: 156 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.889276][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.926978][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17610'. [ 794.983892][T19222] netlink: 'syz.7.17615': attribute type 10 has an invalid length. [ 795.024400][T19222] bond1: entered allmulticast mode [ 795.029813][T19222] 8021q: adding VLAN 0 to HW filter on device bond1 [ 795.043435][T19227] loop2: detected capacity change from 0 to 128 [ 795.090208][ T4420] kworker/u8:22: attempt to access beyond end of device [ 795.090208][ T4420] loop2: rw=1, sector=145, nr_sectors = 896 limit=128 [ 795.136539][T19230] loop2: detected capacity change from 0 to 512 [ 795.195851][T19230] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 795.359729][ T4420] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.428796][ T4420] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.476989][ T4420] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.549609][ T4420] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.594357][T19252] lo speed is unknown, defaulting to 1000 [ 795.611832][T19252] lo speed is unknown, defaulting to 1000 [ 795.744486][ T4420] erspan0 (unregistering): left promiscuous mode [ 795.770117][ T4420] bond0 (unregistering): Released all slaves [ 795.818156][T19281] 9pnet: p9_errstr2errno: server reported unknown error [ 795.870694][T19285] FAULT_INJECTION: forcing a failure. [ 795.870694][T19285] name failslab, interval 1, probability 0, space 0, times 0 [ 795.883598][T19285] CPU: 0 UID: 0 PID: 19285 Comm: syz.2.17641 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 795.883629][T19285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 795.883643][T19285] Call Trace: [ 795.883650][T19285] [ 795.883659][T19285] dump_stack_lvl+0xf2/0x150 [ 795.883762][T19285] dump_stack+0x15/0x1a [ 795.883814][T19285] should_fail_ex+0x24a/0x260 [ 795.883848][T19285] should_failslab+0x8f/0xb0 [ 795.883884][T19285] __kmalloc_noprof+0xab/0x3f0 [ 795.883906][T19285] ? sock_kmalloc+0x83/0xc0 [ 795.883935][T19285] sock_kmalloc+0x83/0xc0 [ 795.883986][T19285] cmsghdr_from_user_compat_to_kern+0x1e9/0x590 [ 795.884026][T19285] ? __import_iovec+0x315/0x560 [ 795.884048][T19285] ____sys_sendmsg+0xd6/0x4b0 [ 795.884142][T19285] __sys_sendmsg_sock+0x29/0x40 [ 795.884167][T19285] io_sendmsg+0x153/0x490 [ 795.884305][T19285] io_issue_sqe+0x1a9/0xb70 [ 795.884338][T19285] io_submit_sqes+0x673/0x1060 [ 795.884382][T19285] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 795.884416][T19285] ? 0xffffffff81000000 [ 795.884429][T19285] ? __rcu_read_unlock+0x4e/0x70 [ 795.884509][T19285] ? get_pid_task+0x8e/0xc0 [ 795.884537][T19285] ? proc_fail_nth_write+0x12a/0x150 [ 795.884634][T19285] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 795.884666][T19285] ? vfs_write+0x644/0x920 [ 795.884818][T19285] ? __fget_files+0x17c/0x1c0 [ 795.884874][T19285] ? fput+0x1c4/0x200 [ 795.884892][T19285] ? ksys_write+0x176/0x1b0 [ 795.884921][T19285] __x64_sys_io_uring_enter+0x78/0x90 [ 795.884971][T19285] x64_sys_call+0xb5e/0x2dc0 [ 795.885001][T19285] do_syscall_64+0xc9/0x1c0 [ 795.885033][T19285] ? clear_bhb_loop+0x55/0xb0 [ 795.885098][T19285] ? clear_bhb_loop+0x55/0xb0 [ 795.885128][T19285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 795.885179][T19285] RIP: 0033:0x7f8a00a1cde9 [ 795.885195][T19285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 795.885215][T19285] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 795.885235][T19285] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 795.885249][T19285] RDX: 0000000000000000 RSI: 0000000000000092 RDI: 0000000000000005 [ 795.885263][T19285] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 795.885276][T19285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 795.885289][T19285] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 795.885356][T19285] [ 796.150441][ T4420] hsr_slave_0: left promiscuous mode [ 796.162024][ T4420] hsr_slave_1: left promiscuous mode [ 796.173814][ T4420] veth1_macvtap: left promiscuous mode [ 796.179334][ T4420] veth0_macvtap: left promiscuous mode [ 796.193049][ T4420] veth1_vlan: left promiscuous mode [ 796.198969][ T4420] veth0_vlan: left promiscuous mode [ 796.206719][T19290] loop4: detected capacity change from 0 to 164 [ 796.213624][T19290] iso9660: Bad value for 'session' [ 796.392118][T19252] chnl_net:caif_netlink_parms(): no params data found [ 796.425516][T19322] rdma_op ffff88811a02d980 conn xmit_rdma 0000000000000000 [ 796.496969][T19252] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.504335][T19252] bridge0: port 1(bridge_slave_0) entered disabled state [ 796.514392][T19252] bridge_slave_0: entered allmulticast mode [ 796.546482][T19252] bridge_slave_0: entered promiscuous mode [ 796.554058][T19252] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.561168][T19252] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.577931][T19252] bridge_slave_1: entered allmulticast mode [ 796.584623][T19252] bridge_slave_1: entered promiscuous mode [ 796.614862][T19252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 796.616222][T19252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 796.641475][T19252] team0: Port device team_slave_0 added [ 796.653742][T19342] loop0: detected capacity change from 0 to 164 [ 796.660570][T19342] iso9660: Bad value for 'session' [ 796.695939][T19252] team0: Port device team_slave_1 added [ 796.721979][T19252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 796.729064][T19252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.755167][T19252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 796.769450][T19252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 796.776457][T19252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.802824][T19252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 796.875441][T19252] hsr_slave_0: entered promiscuous mode [ 796.889792][T19252] hsr_slave_1: entered promiscuous mode [ 797.067510][T19359] 9pnet: p9_errstr2errno: server reported unknown error [ 797.145445][T19365] loop4: detected capacity change from 0 to 164 [ 797.152106][T19365] iso9660: Bad value for 'session' [ 797.189184][T19374] FAULT_INJECTION: forcing a failure. [ 797.189184][T19374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 797.202450][T19374] CPU: 1 UID: 0 PID: 19374 Comm: syz.4.17673 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 797.202477][T19374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 797.202493][T19374] Call Trace: [ 797.202502][T19374] [ 797.202512][T19374] dump_stack_lvl+0xf2/0x150 [ 797.202554][T19374] dump_stack+0x15/0x1a [ 797.202576][T19374] should_fail_ex+0x24a/0x260 [ 797.202655][T19374] should_fail+0xb/0x10 [ 797.202683][T19374] should_fail_usercopy+0x1a/0x20 [ 797.202725][T19374] strncpy_from_user+0x25/0x210 [ 797.202753][T19374] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 797.202780][T19374] ? getname_flags+0x81/0x3b0 [ 797.202896][T19374] getname_flags+0xb0/0x3b0 [ 797.202936][T19374] user_path_at+0x26/0x120 [ 797.202963][T19374] __se_sys_mount+0x24b/0x2d0 [ 797.203001][T19374] ? fput+0x1c4/0x200 [ 797.203026][T19374] __x64_sys_mount+0x67/0x80 [ 797.203087][T19374] x64_sys_call+0x2c84/0x2dc0 [ 797.203145][T19374] do_syscall_64+0xc9/0x1c0 [ 797.203178][T19374] ? clear_bhb_loop+0x55/0xb0 [ 797.203212][T19374] ? clear_bhb_loop+0x55/0xb0 [ 797.203246][T19374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 797.203295][T19374] RIP: 0033:0x7fcf6de9cde9 [ 797.203314][T19374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 797.203334][T19374] RSP: 002b:00007fcf6c501038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 797.203435][T19374] RAX: ffffffffffffffda RBX: 00007fcf6e0b5fa0 RCX: 00007fcf6de9cde9 [ 797.203450][T19374] RDX: 0000400000000040 RSI: 0000400000000100 RDI: 0000000000000000 [ 797.203463][T19374] RBP: 00007fcf6c501090 R08: 0000400000000880 R09: 0000000000000000 [ 797.203475][T19374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 797.203487][T19374] R13: 0000000000000000 R14: 00007fcf6e0b5fa0 R15: 00007ffdd53b3eb8 [ 797.203507][T19374] [ 797.470766][T19252] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 797.508958][T19252] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 797.552935][T19252] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 797.562488][T19252] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 797.688513][T19400] lo speed is unknown, defaulting to 1000 [ 797.695291][T19400] lo speed is unknown, defaulting to 1000 [ 797.867685][T19252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 797.920708][T19252] 8021q: adding VLAN 0 to HW filter on device team0 [ 798.164517][T16695] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.171724][T16695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.216974][T16695] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.224642][T16695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.381036][T19252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 798.745279][T19252] veth0_vlan: entered promiscuous mode [ 798.802167][T19252] veth1_vlan: entered promiscuous mode [ 798.858523][T19252] veth0_macvtap: entered promiscuous mode [ 798.882524][T19252] veth1_macvtap: entered promiscuous mode [ 798.928947][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.939553][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.949398][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.959998][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.969842][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.980422][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.990288][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 799.000773][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.011833][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 799.022375][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.032327][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 799.042795][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.052747][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 799.063220][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.083118][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 799.089546][ T29] audit: type=1400 audit(2000000267.620:198769): avc: denied { write } for pid=19442 comm="syz.4.17693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 799.110426][ T29] audit: type=1400 audit(2000000267.620:198770): avc: denied { nlmsg_read } for pid=19442 comm="syz.4.17693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 799.131887][ T29] audit: type=1400 audit(2000000267.620:198771): avc: denied { getopt } for pid=19442 comm="syz.4.17693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 799.153758][ T29] audit: type=1400 audit(2000000267.630:198772): avc: denied { connect } for pid=19444 comm="syz.0.17694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 799.173914][ T29] audit: type=1400 audit(2000000267.630:198773): avc: denied { name_connect } for pid=19444 comm="syz.0.17694" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 799.195829][T19252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 799.209984][ T29] audit: type=1400 audit(2000000267.700:198774): avc: denied { cpu } for pid=19444 comm="syz.0.17694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 799.233349][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.243898][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.253785][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.264242][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.274126][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.284633][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.294549][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.305037][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.314918][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.325417][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.335340][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.345795][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.355723][T19252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.366253][T19252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.377931][T19252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.391725][T19252] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.400640][T19252] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.409540][T19252] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.418352][T19252] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.465039][ T29] audit: type=1400 audit(2000000268.000:198775): avc: denied { mounton } for pid=19252 comm="syz-executor" path="/root/syzkaller.x0grjz/syz-tmp" dev="sda1" ino=2039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 799.489802][ T29] audit: type=1400 audit(2000000268.000:198776): avc: denied { mount } for pid=19252 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 799.512347][ T29] audit: type=1400 audit(2000000268.000:198777): avc: denied { mount } for pid=19252 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 799.533386][T19446] siw: device registration error -23 [ 799.534614][ T29] audit: type=1400 audit(2000000268.000:198778): avc: denied { mounton } for pid=19252 comm="syz-executor" path="/root/syzkaller.x0grjz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 799.678845][T19469] 9pnet: p9_errstr2errno: server reported unknown error [ 799.692388][T19467] loop4: detected capacity change from 0 to 164 [ 799.702928][T19471] __nla_validate_parse: 13 callbacks suppressed [ 799.702946][T19471] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17704'. [ 799.703068][T19467] iso9660: Bad value for 'session' [ 799.709854][T19471] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17704'. [ 799.764852][T19477] netlink: 'syz.5.17704': attribute type 10 has an invalid length. [ 799.772861][T19477] netlink: 'syz.5.17704': attribute type 19 has an invalid length. [ 799.780833][T19477] netlink: 156 bytes leftover after parsing attributes in process `syz.5.17704'. [ 799.781817][T19471] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17704'. [ 799.812011][T19471] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17704'. [ 799.842520][T19482] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17707'. [ 799.871774][T19484] FAULT_INJECTION: forcing a failure. [ 799.871774][T19484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 799.885128][T19484] CPU: 0 UID: 0 PID: 19484 Comm: syz.5.17708 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 799.885160][T19484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 799.885174][T19484] Call Trace: [ 799.885180][T19484] [ 799.885188][T19484] dump_stack_lvl+0xf2/0x150 [ 799.885222][T19484] dump_stack+0x15/0x1a [ 799.885255][T19484] should_fail_ex+0x24a/0x260 [ 799.885325][T19484] ? 0xffffffffa0000ee8 [ 799.885341][T19484] ? 0xffffffffa0000ee8 [ 799.885358][T19484] should_fail+0xb/0x10 [ 799.885404][T19484] should_fail_usercopy+0x1a/0x20 [ 799.885568][T19484] _copy_to_user+0x20/0xa0 [ 799.885605][T19484] ? 0xffffffffa0000ee8 [ 799.885622][T19484] bpf_obj_get_info_by_fd+0x1227/0x1ca0 [ 799.885682][T19484] __sys_bpf+0x613/0x7a0 [ 799.885750][T19484] __x64_sys_bpf+0x43/0x50 [ 799.885776][T19484] x64_sys_call+0x2914/0x2dc0 [ 799.885809][T19484] do_syscall_64+0xc9/0x1c0 [ 799.885838][T19484] ? clear_bhb_loop+0x55/0xb0 [ 799.885871][T19484] ? clear_bhb_loop+0x55/0xb0 [ 799.885902][T19484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 799.885934][T19484] RIP: 0033:0x7f39e561cde9 [ 799.885952][T19484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 799.886033][T19484] RSP: 002b:00007f39e3c87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 799.886052][T19484] RAX: ffffffffffffffda RBX: 00007f39e5835fa0 RCX: 00007f39e561cde9 [ 799.886065][T19484] RDX: 0000000000000010 RSI: 0000400000000340 RDI: 000000000000000f [ 799.886080][T19484] RBP: 00007f39e3c87090 R08: 0000000000000000 R09: 0000000000000000 [ 799.886096][T19484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 799.886111][T19484] R13: 0000000000000000 R14: 00007f39e5835fa0 R15: 00007ffde69b95d8 [ 799.886134][T19484] [ 800.069044][T19486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=19486 comm=syz.7.17707 [ 800.371505][T19505] lo speed is unknown, defaulting to 1000 [ 800.377823][T19505] lo speed is unknown, defaulting to 1000 [ 800.499593][T19506] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 800.506146][T19506] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 800.513885][T19506] vhci_hcd vhci_hcd.0: Device attached [ 800.852965][T19512] loop5: detected capacity change from 0 to 128 [ 800.928704][T19512] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 800.942283][T19512] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (fffc1829) [ 801.132202][T19508] vhci_hcd: connection closed [ 801.141344][T19519] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17717'. [ 801.161919][T16695] vhci_hcd: stop threads [ 801.166709][T16695] vhci_hcd: release socket [ 801.171189][T16695] vhci_hcd: disconnect device [ 801.184314][T19520] netlink: 240 bytes leftover after parsing attributes in process `syz.2.17718'. [ 801.248490][T19519] bridge_slave_1: entered promiscuous mode [ 801.303666][T19519] netlink: 'syz.4.17717': attribute type 2 has an invalid length. [ 801.398124][T19525] FAULT_INJECTION: forcing a failure. [ 801.398124][T19525] name failslab, interval 1, probability 0, space 0, times 0 [ 801.410985][T19525] CPU: 1 UID: 0 PID: 19525 Comm: syz.2.17720 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 801.411050][T19525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 801.411066][T19525] Call Trace: [ 801.411074][T19525] [ 801.411083][T19525] dump_stack_lvl+0xf2/0x150 [ 801.411163][T19525] dump_stack+0x15/0x1a [ 801.411187][T19525] should_fail_ex+0x24a/0x260 [ 801.411224][T19525] should_failslab+0x8f/0xb0 [ 801.411273][T19525] kmem_cache_alloc_node_noprof+0x59/0x320 [ 801.411302][T19525] ? __alloc_skb+0x10b/0x310 [ 801.411356][T19525] __alloc_skb+0x10b/0x310 [ 801.411514][T19525] netlink_alloc_large_skb+0xad/0xe0 [ 801.411554][T19525] netlink_sendmsg+0x3b4/0x6e0 [ 801.411630][T19525] ? __pfx_netlink_sendmsg+0x10/0x10 [ 801.411661][T19525] __sock_sendmsg+0x140/0x180 [ 801.411698][T19525] __sys_sendto+0x1a8/0x230 [ 801.411743][T19525] __x64_sys_sendto+0x78/0x90 [ 801.411769][T19525] x64_sys_call+0x29fa/0x2dc0 [ 801.411880][T19525] do_syscall_64+0xc9/0x1c0 [ 801.411990][T19525] ? clear_bhb_loop+0x55/0xb0 [ 801.412023][T19525] ? clear_bhb_loop+0x55/0xb0 [ 801.412057][T19525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 801.412091][T19525] RIP: 0033:0x7f8a00a1cde9 [ 801.412110][T19525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 801.412190][T19525] RSP: 002b:00007f89ff087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 801.412214][T19525] RAX: ffffffffffffffda RBX: 00007f8a00c35fa0 RCX: 00007f8a00a1cde9 [ 801.412229][T19525] RDX: 000000000000001d RSI: 0000400000000880 RDI: 0000000000000005 [ 801.412245][T19525] RBP: 00007f89ff087090 R08: 0000000000000000 R09: 0000000000000000 [ 801.412258][T19525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 801.412270][T19525] R13: 0000000000000000 R14: 00007f8a00c35fa0 R15: 00007ffc116aa648 [ 801.412370][T19525] [ 801.674429][T19532] 9pnet_fd: Insufficient options for proto=fd [ 801.678331][T19533] netlink: 132 bytes leftover after parsing attributes in process `syz.2.17723'. [ 801.707484][T19533] loop2: detected capacity change from 0 to 164 [ 801.720197][T19533] iso9660: Bad value for 'session' [ 801.853649][T19543] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17728'. [ 801.951978][T19552] netlink: 'syz.4.17728': attribute type 10 has an invalid length. [ 801.960025][T19552] netlink: 'syz.4.17728': attribute type 19 has an invalid length. [ 802.138381][T19559] 9pnet: p9_errstr2errno: server reported unknown error [ 802.399022][T19589] netlink: 'syz.2.17742': attribute type 10 has an invalid length. [ 802.407033][T19589] netlink: 'syz.2.17742': attribute type 19 has an invalid length. [ 802.462132][T19593] loop0: detected capacity change from 0 to 2048 [ 802.509246][T19593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 802.528492][T19606] netlink: 'syz.7.17749': attribute type 4 has an invalid length. [ 802.541509][T19603] loop2: detected capacity change from 0 to 1024 [ 802.573828][T19603] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 802.626092][T19616] loop4: detected capacity change from 0 to 1024 [ 802.632792][T19603] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.2.17748: corrupted in-inode xattr: bad magic number in in-inode xattr [ 802.650286][T19616] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 802.669364][T19616] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 802.684290][T19616] EXT4-fs (loop4): orphan cleanup on readonly fs [ 802.711428][T19616] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 802.725403][T19616] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #3: comm syz.4.17753: mark_inode_dirty error [ 802.771734][T19616] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.17753: Invalid block bitmap block 3 in block_group 0 [ 802.828753][T19616] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.17753: Invalid block bitmap block 3 in block_group 0 [ 802.842882][T19616] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.17753: Invalid block bitmap block 3 in block_group 0 [ 802.864200][T19616] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 802.875493][T19616] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #3: comm syz.4.17753: mark_inode_dirty error [ 802.887651][T19616] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 1: comm syz.4.17753: lblock 6 mapped to illegal pblock 1 (length 1) [ 802.918337][T19616] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 48: comm syz.4.17753: lblock 0 mapped to illegal pblock 48 (length 1) [ 802.933917][T19616] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.17753: Failed to acquire dquot type 0 [ 802.945893][T19616] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 49: comm syz.4.17753: lblock 1 mapped to illegal pblock 49 (length 1) [ 802.960506][T19616] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.17753: Failed to acquire dquot type 0 [ 802.976714][T19616] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 802.995572][T19616] EXT4-fs error (device loop4): ext4_evict_inode:256: inode #15: comm syz.4.17753: mark_inode_dirty error [ 803.009101][T19616] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 803.019577][T19616] EXT4-fs (loop4): 1 orphan inode deleted [ 803.025941][T19616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 803.038054][T19593] ================================================================== [ 803.038778][T19632] netlink: 'syz.7.17758': attribute type 10 has an invalid length. [ 803.046258][T19593] BUG: KCSAN: data-race in get_tree_bdev_flags / super_cache_count [ 803.054217][T19632] netlink: 'syz.7.17758': attribute type 19 has an invalid length. [ 803.062059][T19593] [ 803.062070][T19593] read-write to 0xffff888132a59050 of 8 bytes by task 19616 on cpu 0: [ 803.080475][T19593] get_tree_bdev_flags+0x2f7/0x310 [ 803.085613][T19593] get_tree_bdev+0x1f/0x30 [ 803.090058][T19593] ext4_get_tree+0x1c/0x30 [ 803.094531][T19593] vfs_get_tree+0x56/0x1e0 [ 803.099020][T19593] do_new_mount+0x227/0x690 [ 803.103550][T19593] path_mount+0x49b/0xb30 [ 803.107902][T19593] __se_sys_mount+0x27f/0x2d0 [ 803.112600][T19593] __x64_sys_mount+0x67/0x80 [ 803.117220][T19593] x64_sys_call+0x2c84/0x2dc0 [ 803.121918][T19593] do_syscall_64+0xc9/0x1c0 [ 803.126439][T19593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 803.132348][T19593] [ 803.134674][T19593] read to 0xffff888132a59050 of 8 bytes by task 19593 on cpu 1: [ 803.142333][T19593] super_cache_count+0x30/0x1a0 [ 803.147206][T19593] do_shrink_slab+0x5a/0x680 [ 803.151831][T19593] shrink_slab+0x4ea/0x850 [ 803.156297][T19593] shrink_node+0x63f/0x1d80 [ 803.160830][T19593] do_try_to_free_pages+0x3c6/0xc50 [ 803.166046][T19593] try_to_free_mem_cgroup_pages+0x1e3/0x490 [ 803.171955][T19593] try_charge_memcg+0x2bc/0x7f0 [ 803.176819][T19593] obj_cgroup_charge_pages+0xbd/0x1a0 [ 803.182206][T19593] __memcg_kmem_charge_page+0x9d/0x170 [ 803.187687][T19593] __alloc_frozen_pages_noprof+0x1bc/0x340 [ 803.193519][T19593] alloc_pages_mpol+0xb4/0x260 [ 803.198293][T19593] alloc_pages_noprof+0xe8/0x130 [ 803.203244][T19593] __vmalloc_node_range_noprof+0x6e5/0xe70 [ 803.209065][T19593] __kvmalloc_node_noprof+0x121/0x170 [ 803.214452][T19593] ip_set_alloc+0x1f/0x30 [ 803.218808][T19593] hash_ipport_create+0x4dc/0x9f0 [ 803.223962][T19593] ip_set_create+0x3b1/0x970 [ 803.228574][T19593] nfnetlink_rcv_msg+0x4a9/0x570 [ 803.233533][T19593] netlink_rcv_skb+0x12c/0x230 [ 803.238423][T19593] nfnetlink_rcv+0x16c/0x15d0 [ 803.243109][T19593] netlink_unicast+0x599/0x670 [ 803.247906][T19593] netlink_sendmsg+0x5cc/0x6e0 [ 803.252700][T19593] __sock_sendmsg+0x140/0x180 [ 803.257488][T19593] ____sys_sendmsg+0x326/0x4b0 [ 803.262610][T19593] __sys_sendmsg+0x19d/0x230 [ 803.267328][T19593] __x64_sys_sendmsg+0x46/0x50 [ 803.272216][T19593] x64_sys_call+0x2734/0x2dc0 [ 803.276913][T19593] do_syscall_64+0xc9/0x1c0 [ 803.281440][T19593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 803.287359][T19593] [ 803.289684][T19593] value changed: 0x0000000010818001 -> 0x0000000070818001 [ 803.296795][T19593] [ 803.299131][T19593] Reported by Kernel Concurrency Sanitizer on: [ 803.305296][T19593] CPU: 1 UID: 0 PID: 19593 Comm: syz.0.17745 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 803.316174][T19593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 803.326866][T19593] ================================================================== [ 803.350068][T16728] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 803.412434][T14457] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 803.813177][T18363] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 807.325623][T16695] bridge_slave_1: left allmulticast mode [ 807.331403][T16695] bridge_slave_1: left promiscuous mode [ 807.337144][T16695] bridge0: port 2(bridge_slave_1) entered disabled state [ 807.345205][T16695] bridge_slave_0: left allmulticast mode [ 807.350961][T16695] bridge_slave_0: left promiscuous mode [ 807.357238][T16695] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.437297][T16695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 807.447508][T16695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 807.457096][T16695] bond0 (unregistering): Released all slaves [ 807.522301][T16695] hsr_slave_0: left promiscuous mode [ 807.528619][T16695] hsr_slave_1: left promiscuous mode [ 807.534479][T16695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 807.542130][T16695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 807.549727][T16695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 807.557303][T16695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 807.566740][T16695] veth0_macvtap: left promiscuous mode [ 807.572299][T16695] veth1_vlan: left promiscuous mode [ 807.577608][T16695] veth0_vlan: left promiscuous mode [ 807.641027][T16695] team0 (unregistering): Port device team_slave_1 removed [ 807.651050][T16695] team0 (unregistering): Port device team_slave_0 removed [ 807.939075][T16695] IPVS: stop unused estimator thread 0...