last executing test programs: 5.031576695s ago: executing program 2 (id=572): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000020ff95b3a2ea3c12ef4efbe2b81213f8bb0e00ef06416a391e2ff4529fd84f9c164f581dc8c0c90400b22621b1e2a3a51842c05aabcc316c8f6c8ec8fdc394a73512e311f7ffffffffffffffe4b10568322fd1aac6270bd3526f3eecf494df81a92e24064032acb45ee54b4b92da6328dde43f240f9a560000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0xf, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) memfd_create(0x0, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x13c) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.'], 0x0, 0x0, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r9, &(0x7f0000000500), 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') write(r1, &(0x7f0000000a00)="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", 0x1000) 4.919175016s ago: executing program 2 (id=573): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r0 = syz_usbip_server_init(0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) r2 = gettid() getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x40c00, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r6, 0x0, 0xfffffffffffffff4}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000008000000018800000ce", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r10 = accept4$x25(r1, 0x0, &(0x7f0000000ac0), 0x80800) sendmsg$netlink(r1, &(0x7f0000000d80)={&(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)=[{&(0x7f0000000f80)={0x384, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x8, 0xcc, 0x0, 0x1, [@nested={0x4, 0x125}]}, @generic="5393c1ddfdd02ab50ceccc35b1af91054872cf15243ff42b5f57375894f563ec0cbe8bdae897dee0492fbcda14eef4a513704f9167771c5026aad4f7172973c3c6a9ae4f00948b2fd00f4f551dcbf96ad36f30474e207dcb59eecbc3ddcf6762ca81222e6beea3e838ddde59437e5babb52f1a49b926bbc75bb9da4e5af5e200aec4b5164f0f99828a6b5117bbb9a91f951376e44baf2c337a3e8a68dc2f8db0df0016c18bce514b15f6bd99a96a4da241b3349e03faa6a6db8dd440e7b48f0e6a39f59cb8c34839543733109a10dc723d476423a2ad01113e391131b56615f3", @typed={0x8, 0x15, 0x0, 0x0, @fd=r7}, @nested={0x2c, 0x2a, 0x0, 0x1, [@typed={0x14, 0xe5, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @nested={0x4, 0x10a}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9f}]}, @generic="3b52c08649dc3ddce47ea5c9d828e139d33f682f4a922a98e2f735517343a5e4662e5b16b729225616bb4622676d83e6ae05f270160f97adc5af8e0a267cfc61d3ff937d80006735b15ed58ce5fae59736d331f8f974e1651502a64ee5f24745df94abd17b94e18a19de1f60744e8468", @generic="fdc4b9b0baea8bfee5cd3aa2a45317ebf7ad20650b3710bbaa717bd059e9a9f9e04c54dbf2581b64b5fdd6766695604c9a3ef4ff2cb529345d8ef7a54e9e267c4094411cb2e960d7c3c07abb3c67130b1463ee736454975cc757cc32129aad", @nested={0xdb, 0xd0, 0x0, 0x1, [@typed={0x8, 0x11c, 0x0, 0x0, @uid=r3}, @generic="60f99b0dc7fe2991aea34b9c3f947a071226bbb79e02dfb922e743a34b62a9be5aa33ab6bec18c6600452d1bbcdfa4cec46b0323d4aa2dd8fd703bf61e4eb66ef29eb65dd070f26c90cc58aded78f6f46b681e1471a174444e25e4f81cb85c5b32cca40f6da95edf8181f88d0011352451fb6cb1ecb2184fc5f21f9b12ace407aae23e43b6e733a06b8e69b35c99f3c76a57284c964e59823235b0d3db2d66f0ea0904665ed008ae5e0f305ced5d7dc36d7c71b77f96fb", @typed={0x14, 0xef, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x4, 0xf9}]}, @generic="175e951a40e26c9caf0b5b417dd4a3f103babd35e2456ee8bef2cd02c122f3271da512b44d78f500ddb4d4a215d0be8a8ca3db0e1af9dc940fcb1905400f78f5e0726505837da0f2e43eaccbbb63aea5ffcc835d474b066af4e5d5fd52be483e888adf57ca028eb43d2c4aafa816db1580943a7d8716dabd1d71d6f4999084e036fad2cef9adfd90bcec84adf434ca980122d4013601250bf5854841e8c60fcc142226e2096b76c53f11"]}, 0x384}, {&(0x7f0000000c00)={0x160, 0x36, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@generic="ae694ded00b33518098d8c3b7dd004e9fe94a33aa6588412c1035f2312526eb9fd5f2aa7", @typed={0x8, 0xbf, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0xf7e}, @typed={0xfe, 0x139, 0x0, 0x0, @binary="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"}, @generic="904476506ef4", @typed={0x14, 0x148, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x160}], 0x2, &(0x7f0000000b40)=[@rights={{0x2c, 0x1, 0x1, [r4, r4, r0, r9, r10, r1, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}], 0x68, 0x4}, 0x0) ftruncate(r5, 0x4) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r11, 0x1276, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 4.51760766s ago: executing program 4 (id=576): syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0xc10, &(0x7f0000000000), 0x1, 0x620, &(0x7f0000001680)="$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") r0 = io_uring_setup(0x40f8, &(0x7f0000000180)={0x0, 0x42bad, 0x40, 0x1, 0x272}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x14, &(0x7f0000001900)=[0xffffffff], 0x2) r1 = socket$tipc(0x1e, 0x2, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000003380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) bind$tipc(r1, &(0x7f0000000840)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002200f30c0000000000feff00760000000f00001e37000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r6}, 0x10) r7 = io_uring_setup(0x17f2, &(0x7f0000000040)={0x0, 0x4965, 0x100, 0x0, 0x225}) io_uring_register$IORING_UNREGISTER_RING_FDS(r7, 0x15, 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="020300030f0000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c00000080030005000000000002004e22ac14140a00000000000000000200130002"], 0x78}, 0x1, 0x7}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000080)={0x6, 'veth1_to_team\x00', {0xa2}, 0x9}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f0000000880)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000040}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), 0x4) r10 = dup3(r1, r2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r11}, 0x18) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r11, 0x8010671f, &(0x7f0000000200)={&(0x7f0000000280)=""/126, 0x7e}) fsconfig$FSCONFIG_SET_PATH(r10, 0x3, &(0x7f0000000100)='\x00', &(0x7f00000018c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r9) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r10, 0x10f, 0x88) 4.424421821s ago: executing program 0 (id=577): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r0 = syz_usbip_server_init(0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) r2 = gettid() getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x40c00, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r6, 0x0, 0xfffffffffffffff4}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000008000000018800000ce46bb9d5642f3f90c17e7ebdf3e3afe", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000a00)=@filename='./file0\x00', &(0x7f0000000740)='./file1\x00', &(0x7f0000000640)='pipefs\x00', 0x0, &(0x7f0000000300)='trLns=rdma,') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r10 = accept4$x25(r1, 0x0, &(0x7f0000000ac0), 0x80800) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000d80)={&(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)=[{&(0x7f0000000f80)={0x384, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x8, 0xcc, 0x0, 0x1, [@nested={0x4, 0x125}]}, @generic="5393c1ddfdd02ab50ceccc35b1af91054872cf15243ff42b5f57375894f563ec0cbe8bdae897dee0492fbcda14eef4a513704f9167771c5026aad4f7172973c3c6a9ae4f00948b2fd00f4f551dcbf96ad36f30474e207dcb59eecbc3ddcf6762ca81222e6beea3e838ddde59437e5babb52f1a49b926bbc75bb9da4e5af5e200aec4b5164f0f99828a6b5117bbb9a91f951376e44baf2c337a3e8a68dc2f8db0df0016c18bce514b15f6bd99a96a4da241b3349e03faa6a6db8dd440e7b48f0e6a39f59cb8c34839543733109a10dc723d476423a2ad01113e391131b56615f3", @typed={0x8, 0x15, 0x0, 0x0, @fd=r7}, @nested={0x2c, 0x2a, 0x0, 0x1, [@typed={0x14, 0xe5, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @nested={0x4, 0x10a}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9f}]}, @generic="3b52c08649dc3ddce47ea5c9d828e139d33f682f4a922a98e2f735517343a5e4662e5b16b729225616bb4622676d83e6ae05f270160f97adc5af8e0a267cfc61d3ff937d80006735b15ed58ce5fae59736d331f8f974e1651502a64ee5f24745df94abd17b94e18a19de1f60744e8468", @generic="fdc4b9b0baea8bfee5cd3aa2a45317ebf7ad20650b3710bbaa717bd059e9a9f9e04c54dbf2581b64b5fdd6766695604c9a3ef4ff2cb529345d8ef7a54e9e267c4094411cb2e960d7c3c07abb3c67130b1463ee736454975cc757cc32129aad", @nested={0xdb, 0xd0, 0x0, 0x1, [@typed={0x8, 0x11c, 0x0, 0x0, @uid=r3}, @generic="60f99b0dc7fe2991aea34b9c3f947a071226bbb79e02dfb922e743a34b62a9be5aa33ab6bec18c6600452d1bbcdfa4cec46b0323d4aa2dd8fd703bf61e4eb66ef29eb65dd070f26c90cc58aded78f6f46b681e1471a174444e25e4f81cb85c5b32cca40f6da95edf8181f88d0011352451fb6cb1ecb2184fc5f21f9b12ace407aae23e43b6e733a06b8e69b35c99f3c76a57284c964e59823235b0d3db2d66f0ea0904665ed008ae5e0f305ced5d7dc36d7c71b77f96fb", @typed={0x14, 0xef, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x4, 0xf9}]}, @generic="175e951a40e26c9caf0b5b417dd4a3f103babd35e2456ee8bef2cd02c122f3271da512b44d78f500ddb4d4a215d0be8a8ca3db0e1af9dc940fcb1905400f78f5e0726505837da0f2e43eaccbbb63aea5ffcc835d474b066af4e5d5fd52be483e888adf57ca028eb43d2c4aafa816db1580943a7d8716dabd1d71d6f4999084e036fad2cef9adfd90bcec84adf434ca980122d4013601250bf5854841e8c60fcc142226e2096b76c53f11"]}, 0x384}, {&(0x7f0000000c00)={0x160, 0x36, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@generic="ae694ded00b33518098d8c3b7dd004e9fe94a33aa6588412c1035f2312526eb9fd5f2aa7", @typed={0x8, 0xbf, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0xf7e}, @typed={0xfe, 0x139, 0x0, 0x0, @binary="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"}, @generic="904476506ef4", @typed={0x14, 0x148, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x160}], 0x2, &(0x7f0000000b40)=[@rights={{0x2c, 0x1, 0x1, [r4, r4, r0, r9, r10, r1, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r8, 0xffffffffffffffff, r11, r4, r6]}}], 0x68, 0x4}, 0x0) ftruncate(r5, 0x4) r12 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r12, 0x1276, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 4.324439401s ago: executing program 4 (id=579): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r0 = getpgid(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000186dd6000000000144600fe8000000000000000000000000000aafe8000000000000000000000000000aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002010090780006"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000e40)='rxrpc_call\x00', r2, 0x0, 0x3fc}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) r4 = dup(r3) write$P9_RLINK(r4, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = socket(0x10, 0x3, 0x6) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r8, {0xe, 0xffab}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x2], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x90}}, 0x20008010) r9 = socket$kcm(0xa, 0x2, 0x0) r10 = socket(0x2, 0x80805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x640100ff, 0x4e20, 0x3, 'wrr\x00', 0x1, 0xa7e, 0x70}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r10, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e21, 0x3, 'lc\x00', 0x5, 0x8, 0x77}, {@remote, 0x4e20, 0x1, 0xcd, 0x1}}, 0x44) sendmsg$sock(r9, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e20, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) r12 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r12, 0x29, 0x0, 0x4) 4.114998443s ago: executing program 4 (id=580): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0xc) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x80, 0x7, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2000000, 0x7}, 0x1904, 0x9, 0x6, 0x6, 0xfffffffffdf7bbfe, 0x0, 0x5, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0x4000000000e, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='nilfs2_mdt_submit_block\x00', r0, 0x0, 0x3}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r3, 0x3, r1, 0x5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRESOCT], 0x48) accept$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000400)=0x1c) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x7ff}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r8, &(0x7f0000003780)=[{{&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000006c0)='\f', 0x1}], 0x1}}], 0x1, 0x4000800) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r9, 0xd}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) r10 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r10, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfffffdd6}], 0x1, 0x9c00, 0x0, 0x3) 4.112647713s ago: executing program 2 (id=590): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff11) r0 = socket$netlink(0x10, 0x3, 0x8000000004) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000180)={[{@nobh}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./mnt\x00', 0x29aa40, 0x14) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="180000005d8700", @ANYRES32], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xff4b) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x42, &(0x7f0000000180)=0x5, 0x4) setsockopt$inet6_int(r5, 0x29, 0x2, &(0x7f0000000c40)=0x2, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, &(0x7f0000001500)=""/19, &(0x7f0000000240)=0x13) getgid() r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x2c}, 0x18) r7 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x1294, 0x2, 0x5}) mq_getsetattr(r7, &(0x7f0000000000)={0x800, 0x4, 0x9, 0x9a}, 0x0) mq_timedreceive(r7, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0x80000000, 0x0, 0x1, 0x1, 0xb, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r6, 0x0) mq_timedreceive(r7, &(0x7f0000000080)=""/87, 0x57, 0x1000002, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x116) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x1) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_usbip_server_init(0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000704fcff", 0x7d}], 0x1) 3.41967526s ago: executing program 2 (id=584): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200, 0x2, 0x40, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_create(0x6, &(0x7f0000001280)={0x0, 0x16, 0x0, @thr={&(0x7f0000000180)="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", &(0x7f0000001180)="cc923557a026a445d06f906791e260b6d9a081922d6e8bbd1e6216bc9431291678769dc4c14e5ee3e8f4b987184ddb41f9c8f30870ed2d0e24d3cde6378d2823052c0c21a6f8308ab921b6318d846ed75ae8c337c7b8898faaa5bbaddb630ff81ca3fc3e0f9c91cd3ac5472e125c434c1aafb315ef9d01ea0d96764b9fb89f558a4d2a4c67c45cd0404549b9333311437d466db5d5c3613e44c1dd09df9a62c8e9441967f4caa300a492a19ebf6c1489f7cf830469eab77e51ffc5a63115241c4f80e27cfb317deaa3b8742e9d36fe35e4b3baa6be3199"}}, &(0x7f00000012c0)=0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0xffffffff) syz_emit_ethernet(0x6a, &(0x7f0000001540)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @remote, @void, {@llc={0x4, {@llc={0x8e, 0xf8, '}d', "a0cfe4707eb9cc9a3f4efd04d59642c33f94360fc0cfcb0c3d21ad30cf2da7fdf5d96cfe03c2bf8cf83c47ffdaf683e8c88889d9bb3072275a26eb7b953dc86eaba5d51640effef74a6584105f753368743745d713482a8d"}}}}}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2286dd60ca9646004d060000000000000000000000000000000000fe8000000000002300000000000000aa00004e22", @ANYRES32=0x41424344, @ANYBLOB="55a0b60860"], 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x2}, 0x18) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x8a, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="a1ab23bd7000fdffffff3200000008001701"], 0x24}, 0x1, 0x0, 0x0, 0x850}, 0x20024080) timer_settime(r1, 0x1, &(0x7f0000001340)={{r3, r4+10000000}}, &(0x7f0000001380)) close(r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x4, 0x6, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0xffffffff, 0x4, "8100e1c8e80b598c36ff000800"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001400)={0x0, 0xb, 0xfffffff7, 0x8001, 0x2}, 0x14) r10 = syz_open_pts(r9, 0x141601) write(r10, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCFLSH(r9, 0x540b, 0x2) 3.38343024s ago: executing program 0 (id=585): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x800, 0x3, 0x7, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) read(r0, &(0x7f0000000500)=""/200, 0xc8) io_uring_setup(0x7bcb, &(0x7f0000000380)={0x0, 0x82cf, 0x1848, 0x3, 0xc2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x1, 0x0, 0x0, 0x0, 0x9]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) r7 = syz_pidfd_open(r6, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f00000018c0), 0x0, 0x0, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r9], 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r12, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3.253885901s ago: executing program 4 (id=587): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0x2562b0eb07c99df5, r1, 0x1, &(0x7f0000000500)="fa0550f01c36e4096ee96b24912a40733378b6047c848d33b2a8a479ca2a5abd36e4d4c71a6007c6647617dadb8beb6b2f2867466fbc688282ba3eb67b7f9be1f4eaacdf5c02c5f5958ba77e44504b7c1d8d893c1dcc7f18bde1168f06b93da82acbcdf088dd38ccbc47d50c29d4168ed6080e4fc7c87d5ad22650fb9c5d121ba52cd4458dc969eaf86a61bac368df4f79a5e221cee477cd4534b98ee802297c88c036fa94f9dec623a95483b804000000000000001415a55497e2f4a2f85072dffa45a413a7433a0fc5f20797ef8b96b3b9590a37a358861b3f34b5bab0b7303200820d3b4a1bd12794aeb24414e1ebde0503d34343c0210d48b953d7cd8088d528a57040ae6ac804e9275946c5b93df0d01105ac7283a3439c4e1d986faf9a970ce3dc20fce01611f1cd495734b5e54c030e3154ba6fd49a523f4ed94d64bc5f6dc71f7eb06b37a913c068d972cbf4fc8bf2ea7d0704b2593e24d771ad892b232e7088b7d449fa15ff62c3b67f421969bc6f600571df0899a1a8d4980da4514b8e508f77") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYRES64=r2], 0x7c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4004944) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000019480)={&(0x7f0000019200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000019440)={&(0x7f00000192c0)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x880}, 0x20000800) sendmsg$NFT_BATCH(r2, &(0x7f0000019280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001", @ANYRES8=0x0, @ANYRESDEC=r1, @ANYRES8, @ANYRESOCT=r2], 0x64}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000020701010000000000000000010000010c000780410001"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) r5 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = gettid() r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) futex(&(0x7f0000000000)=0x2, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffff) read$ptp(r8, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f00000006c0)=ANY=[@ANYRES16=r7, @ANYRES64, @ANYRESHEX=r0, @ANYRES32=r3, @ANYBLOB="63fbfa56e2290a2654fb709883fd86b246b47e2d1871f1356578c1e13be1a53052aca83e9e874e6ae6a2d9dcf7fa7130ec6166f9132eda7e6f1404f9ddebcd969c0031935e8d697b6551693ada05f3d0fb2280b848f37ab5fdcf72d3a9acb77d8af3", @ANYRES64=r3, @ANYRESOCT, @ANYRES8=r6], 0x9) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)=0x0) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r10, &(0x7f0000000000)='map_files\x00') syz_open_procfs$pagemap(r1, &(0x7f0000000080)) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r10}) timer_settime(r9, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x60) modify_ldt$write(0x1, &(0x7f0000000040)={0x806, 0x100000}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x19, 0x8, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x49}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000400)='+j\xf5@\x00\xc9\xd2\xf5\x81\xf7\xc6\x051\xdc\xb1h-OC\xf6\xbd\xd2>\x12`\x0fO|\xf3O+\x9bf\x050\"G\x91\xf9\xb3\rCC\x88y\xb4\xadOF\xd7$\xea4\xfd\nW\xaa\xf0:\xefbj\x9f*Q+\x8c\x9e\x0eY\xb2\x8d\x1aG\x13\x0e\xdb>![\x86yI\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00') io_uring_setup(0xaae, &(0x7f00000003c0)={0x0, 0xffffeffa, 0x800, 0x7, 0x2}) 2.960898843s ago: executing program 0 (id=589): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r0 = syz_usbip_server_init(0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) r2 = gettid() getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x40c00, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r6, 0x0, 0xfffffffffffffff4}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$eJzs0r1Le1cYB/CTgIRCJSKCgx0Eg0ujQhx0SAYrMWQxIlYcnAUHHQQHB0mJzr78A4pvIC5iZ0cxgijESTKKc0FxyZTS9hZq7dIWU/rj81ku55znuc89fG/gfy0efmo2m7EQQjPx97u/P8tPFHunxqZnQoiF+RBC/puvfz2JRRW/v/UiWpeidTGRqR3cjr+eddz1PVRTR/Ho/DIewg8hhKWn4+S/vRtfvvPcdXJjc6WwtZZbfCysPw8vDOR7tvPLuyOH2fJsd3Yu+rEu462Zn6qNntw3Sy977YNt1VojcxPVpWOfM5//1p/z3++q1CuNyf7T1aF0Z/2qvBPl/iZ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgk53nrpMbmyuFrbXc4mNh/Xl4YSDfs51f3h05zJZnu7Nz8d/qLuOtmZ+qjZ7cN0sve+2DbdVaI3MT1aVjH1q/+/FzPokW+ja8z3+/q1KvNCb7T1eH0p31q/JOlPvbx/wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5SfqLYOzU2PRNCLMyHEMbjHce/7DcT7+suomcp2i8mMrWD2/HXs467vodq6mgqEcIfW5aejpNfteoS/GM/BwAA//8394ZP") r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000008000000018800000ce46bb9d5642f3f90c17e7ebdf3e3afe81bd00", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000a00)=@filename='./file0\x00', &(0x7f0000000740)='./file1\x00', &(0x7f0000000640)='pipefs\x00', 0x0, &(0x7f0000000300)='trLns=rdma,') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r10 = accept4$x25(r1, 0x0, &(0x7f0000000ac0), 0x80800) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000d80)={&(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)=[{&(0x7f0000000f80)={0x384, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x8, 0xcc, 0x0, 0x1, [@nested={0x4, 0x125}]}, @generic="5393c1ddfdd02ab50ceccc35b1af91054872cf15243ff42b5f57375894f563ec0cbe8bdae897dee0492fbcda14eef4a513704f9167771c5026aad4f7172973c3c6a9ae4f00948b2fd00f4f551dcbf96ad36f30474e207dcb59eecbc3ddcf6762ca81222e6beea3e838ddde59437e5babb52f1a49b926bbc75bb9da4e5af5e200aec4b5164f0f99828a6b5117bbb9a91f951376e44baf2c337a3e8a68dc2f8db0df0016c18bce514b15f6bd99a96a4da241b3349e03faa6a6db8dd440e7b48f0e6a39f59cb8c34839543733109a10dc723d476423a2ad01113e391131b56615f3", @typed={0x8, 0x15, 0x0, 0x0, @fd=r7}, @nested={0x2c, 0x2a, 0x0, 0x1, [@typed={0x14, 0xe5, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @nested={0x4, 0x10a}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9f}]}, @generic="3b52c08649dc3ddce47ea5c9d828e139d33f682f4a922a98e2f735517343a5e4662e5b16b729225616bb4622676d83e6ae05f270160f97adc5af8e0a267cfc61d3ff937d80006735b15ed58ce5fae59736d331f8f974e1651502a64ee5f24745df94abd17b94e18a19de1f60744e8468", @generic="fdc4b9b0baea8bfee5cd3aa2a45317ebf7ad20650b3710bbaa717bd059e9a9f9e04c54dbf2581b64b5fdd6766695604c9a3ef4ff2cb529345d8ef7a54e9e267c4094411cb2e960d7c3c07abb3c67130b1463ee736454975cc757cc32129aad", @nested={0xdb, 0xd0, 0x0, 0x1, [@typed={0x8, 0x11c, 0x0, 0x0, @uid=r3}, @generic="60f99b0dc7fe2991aea34b9c3f947a071226bbb79e02dfb922e743a34b62a9be5aa33ab6bec18c6600452d1bbcdfa4cec46b0323d4aa2dd8fd703bf61e4eb66ef29eb65dd070f26c90cc58aded78f6f46b681e1471a174444e25e4f81cb85c5b32cca40f6da95edf8181f88d0011352451fb6cb1ecb2184fc5f21f9b12ace407aae23e43b6e733a06b8e69b35c99f3c76a57284c964e59823235b0d3db2d66f0ea0904665ed008ae5e0f305ced5d7dc36d7c71b77f96fb", @typed={0x14, 0xef, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x4, 0xf9}]}, @generic="175e951a40e26c9caf0b5b417dd4a3f103babd35e2456ee8bef2cd02c122f3271da512b44d78f500ddb4d4a215d0be8a8ca3db0e1af9dc940fcb1905400f78f5e0726505837da0f2e43eaccbbb63aea5ffcc835d474b066af4e5d5fd52be483e888adf57ca028eb43d2c4aafa816db1580943a7d8716dabd1d71d6f4999084e036fad2cef9adfd90bcec84adf434ca980122d4013601250bf5854841e8c60fcc142226e2096b76c53f11"]}, 0x384}, {&(0x7f0000000c00)={0x160, 0x36, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@generic="ae694ded00b33518098d8c3b7dd004e9fe94a33aa6588412c1035f2312526eb9fd5f2aa7", @typed={0x8, 0xbf, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0xf7e}, @typed={0xfe, 0x139, 0x0, 0x0, @binary="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"}, @generic="904476506ef4", @typed={0x14, 0x148, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x160}], 0x2, &(0x7f0000000b40)=[@rights={{0x2c, 0x1, 0x1, [r4, r4, r0, r9, r10, r1, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r8, 0xffffffffffffffff, r11, r4, r6]}}], 0x68, 0x4}, 0x0) ftruncate(r5, 0x4) r12 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r12, 0x1276, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 2.884865314s ago: executing program 3 (id=592): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd2b, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2ec1de3fdde8f589}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) lsm_list_modules(&(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=0x10, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x5, {{0xa, 0xfffb, 0x3, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r8}, &(0x7f0000000800), &(0x7f0000000840)=r9}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r10}, 0x10) flock(r6, 0x5) sendmsg$inet6(r7, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000000000002900000036"], 0x5b0}, 0x20008001) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x0, 0xfffffffe, @mcast1={0xff, 0x7}, 0x10}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2a, &(0x7f00000000c0)="ec4d15ff9b5ba4a7d98208b98d39fb3be70ff7ec5fa8fc64e7ae8d6d15de5d65ff2eccca0a5962e51d88f34a90720fe2966d52f477558a867f14d75c49f3ed0d07ba8722", 0x44) 2.590832707s ago: executing program 3 (id=593): r0 = inotify_init() r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x4e22, @empty}}) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x100000001}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x50) r7 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', r6, 0x4000, r8}, 0x18) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) bind$unix(r2, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r11 = openat$cgroup_devices(r10, 0x0, 0x2, 0x0) write$cgroup_devices(r11, &(0x7f00000000c0)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r9, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_procfs(0x0, 0x0) 2.557468747s ago: executing program 1 (id=594): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioperm(0x0, 0x2, 0x7e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000080)={0x8, 'veth0_to_bridge\x00', {'dummy0\x00'}, 0x5}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x816, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRES8=r1, @ANYRES32=r0, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYBLOB="0ad84434af144075867a06eb3fc610b23090454822f55bc958ac72320700000000000000", @ANYRESHEX=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) r10 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r10) wait4(r10, 0x0, 0x40000000, 0x0) 2.504991918s ago: executing program 1 (id=595): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000014001080800418e00000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)={0x94, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x230}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xee0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000010000000000010000a967e128d64400181100003bf7c113b75ad62277c5d20cc302c5ee02aff57818a03ba3451a000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000005300000057000e0048"], 0x80}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="101a27bd70ecfbdfdf258600000008009f00060000000800a000050000000800270002000000080022019303000008002600b4140000050019010b00000080d2939b87ee7ecbe7c2ccbb080071ac618f3e3ae87d2ab9e7e833cce704daaf68962c6f1bfd9e7331f933aa53b32b8fafc455db46c7c4b318fd5c723d8635b4d94fb354664a080e6cf12e693aab20f45e6f4ef216c2a5ef87d74f283b2d9f58557cb41144fa22ad28106f516d302e04ddf8a84f7472c2c6af73652d204571e4039e5a071629d9b3f54e78e3"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x840) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x23, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800"], 0x48}}, 0x4040004) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000000108050000000000d9466166c8245c8c21aba0"], 0x14}, 0x1, 0x0, 0x0, 0x20000050}, 0x14) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r8, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x0, @loopback, 0x7}}, 0x0, 0x0, 0x47, 0x0, "09be2271b78506e6dd938d324c415acd403a4480fd1afa34432bcdfa64d957e93efafd27ad06a6f589bb643f167cf0fcd370239aaa93f6ded3c5032c96ead0cdc68474d402ab73e482db7ec1e0a57489"}, 0xd8) bind$inet6(r8, &(0x7f0000000a00)={0xa, 0x4e20, 0x4, @loopback, 0x5}, 0x1c) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0xeffffff1, @empty, 0x2}, 0x1c) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @empty, 0x5}, 0x1c) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x4e22, 0x5, @loopback, 0x7ff}, 0x1c) timer_create(0x2, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={&(0x7f00000003c0)="8c96af057356d0995f2bfe7d7707282fcbd9a73fa73f5afff6fa00f1166eaf0866d11ef434bb8307347160a63c2fba3348a2fdf0a010e0d95f05271a063078164e96", &(0x7f0000000440)="66ad7d956059a9e2e78b1a2ff8d49f5bea1644716d9e9815742c032687bc530983ff84c844e64e1fa9c560ca63364d0b0528b953abb90d2f353f3d7e444f3e9804159713fd2aefdf6992aff4b4a96733a373438cacb114f1f31021ec14da06f906ee7a6ce537e3218e3aa1134f5223a7c9b953b2a94e5f3911a260b0365f7449c42ea20fbf69ee5c98192723b844db9fda2bc2a9026d8973304edec9a1849e39d597717aeefe4641"}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r9, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 2.503545938s ago: executing program 2 (id=596): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r0 = syz_usbip_server_init(0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) r2 = gettid() getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x40c00, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r6, 0x0, 0xfffffffffffffff4}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000008000000018800000ce46bb9d5642f3f90c17e7ebdf3e3afe", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000a00)=@filename='./file0\x00', &(0x7f0000000740)='./file1\x00', &(0x7f0000000640)='pipefs\x00', 0x0, &(0x7f0000000300)='trLns=rdma,') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r10 = accept4$x25(r1, 0x0, &(0x7f0000000ac0), 0x80800) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000d80)={&(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)=[{&(0x7f0000000f80)={0x384, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x8, 0xcc, 0x0, 0x1, [@nested={0x4, 0x125}]}, @generic="5393c1ddfdd02ab50ceccc35b1af91054872cf15243ff42b5f57375894f563ec0cbe8bdae897dee0492fbcda14eef4a513704f9167771c5026aad4f7172973c3c6a9ae4f00948b2fd00f4f551dcbf96ad36f30474e207dcb59eecbc3ddcf6762ca81222e6beea3e838ddde59437e5babb52f1a49b926bbc75bb9da4e5af5e200aec4b5164f0f99828a6b5117bbb9a91f951376e44baf2c337a3e8a68dc2f8db0df0016c18bce514b15f6bd99a96a4da241b3349e03faa6a6db8dd440e7b48f0e6a39f59cb8c34839543733109a10dc723d476423a2ad01113e391131b56615f3", @typed={0x8, 0x15, 0x0, 0x0, @fd=r7}, @nested={0x2c, 0x2a, 0x0, 0x1, [@typed={0x14, 0xe5, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @nested={0x4, 0x10a}, @typed={0x8, 0xa9, 0x0, 0x0, @u32=0x9f}]}, @generic="3b52c08649dc3ddce47ea5c9d828e139d33f682f4a922a98e2f735517343a5e4662e5b16b729225616bb4622676d83e6ae05f270160f97adc5af8e0a267cfc61d3ff937d80006735b15ed58ce5fae59736d331f8f974e1651502a64ee5f24745df94abd17b94e18a19de1f60744e8468", @generic="fdc4b9b0baea8bfee5cd3aa2a45317ebf7ad20650b3710bbaa717bd059e9a9f9e04c54dbf2581b64b5fdd6766695604c9a3ef4ff2cb529345d8ef7a54e9e267c4094411cb2e960d7c3c07abb3c67130b1463ee736454975cc757cc32129aad", @nested={0xdb, 0xd0, 0x0, 0x1, [@typed={0x8, 0x11c, 0x0, 0x0, @uid=r3}, @generic="60f99b0dc7fe2991aea34b9c3f947a071226bbb79e02dfb922e743a34b62a9be5aa33ab6bec18c6600452d1bbcdfa4cec46b0323d4aa2dd8fd703bf61e4eb66ef29eb65dd070f26c90cc58aded78f6f46b681e1471a174444e25e4f81cb85c5b32cca40f6da95edf8181f88d0011352451fb6cb1ecb2184fc5f21f9b12ace407aae23e43b6e733a06b8e69b35c99f3c76a57284c964e59823235b0d3db2d66f0ea0904665ed008ae5e0f305ced5d7dc36d7c71b77f96fb", @typed={0x14, 0xef, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x4, 0xf9}]}, @generic="175e951a40e26c9caf0b5b417dd4a3f103babd35e2456ee8bef2cd02c122f3271da512b44d78f500ddb4d4a215d0be8a8ca3db0e1af9dc940fcb1905400f78f5e0726505837da0f2e43eaccbbb63aea5ffcc835d474b066af4e5d5fd52be483e888adf57ca028eb43d2c4aafa816db1580943a7d8716dabd1d71d6f4999084e036fad2cef9adfd90bcec84adf434ca980122d4013601250bf5854841e8c60fcc142226e2096b76c53f11"]}, 0x384}, {&(0x7f0000000c00)={0x160, 0x36, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@generic="ae694ded00b33518098d8c3b7dd004e9fe94a33aa6588412c1035f2312526eb9fd5f2aa7", @typed={0x8, 0xbf, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0xf7e}, @typed={0xfe, 0x139, 0x0, 0x0, @binary="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"}, @generic="904476506ef4", @typed={0x14, 0x148, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x160}], 0x2, &(0x7f0000000b40)=[@rights={{0x2c, 0x1, 0x1, [r4, r4, r0, r9, r10, r1, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r8, 0xffffffffffffffff, r11, r4, r6]}}], 0x68, 0x4}, 0x0) ftruncate(r5, 0x4) r12 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r12, 0x1276, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 2.427628399s ago: executing program 3 (id=597): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) msgsnd(0x0, &(0x7f0000000ac0)={0x2, "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"}, 0x1cc, 0x800) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x1800700, &(0x7f0000000100)={[{@bsdgroups}, {@abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@block_validity}, {@oldalloc}, {@journal_dev={'journal_dev', 0x3d, 0x77}}]}, 0x2, 0x44a, &(0x7f0000000400)="$eJzs281vFOUfAPDvzLbl9+OtFfEFRK0SY+NLSwsqBy8aTTxgNNEDHuu2EMJCDa2JECLVGLyYGBI9G48m/gXevBj1ZOJV74aEKBfQU83MzsDuslsobHcr+/kkA8+z82yf57vPPDPPzLMbwMAaz/5JIrZGxG8RMVrPNhcYr/939fLZ6t+Xz1aTWFl5688kL3fl8tlqWbR835YiM5FGpJ8kRSXNFk+fOT5bq82fKvJTSyfem1o8febZYydmj84fnT85c/Dggf3TLzw/81xX4sziurL7w4U9u15758Lr1cMX3v3p26y9W4v9jXF0y3gW+F8rudZ9T3S7sj7b1pBOhvrYENakEhFZdw3n4380KnG980bj1Y/72jhgXWXXpk2ddy+vAHexJPrdAqA/ygt9dv9bbj2aemwIl16q3wBlcV8ttvqeoUiLMsMt97fdNB4Rh5f/+SrbYp2eQwAANPqs+uWheKbd/C+N+xvKbS/WUMYi4p6I2BER90bEzoi4LyIv+0BEPLjG+luXhm6c/6QXbyuwW5TN/14s1raa53/l7C/GKkVuWx7/cHLkWG1+X/GZTMTwpiw/vUod37/y6+ed9jXO/7Itq7+cCxbtuDjU8oBubnZpNp+UdsGljyJ2D7WLP7m2EpBExK6I2L22P729TBx76ps9nQrdPP5VdGGdaeXriCfr/b8cLfGXktXXJ6f+F7X5fVPlUXGjn385/2an+u8o/i7I+n9z8/HfWmQsaVyvXVx7Hed//7TjPc3tHv8jydv5+WikeO2D2aWlU9MRI8mhPN/0+sz195b5snwW/8Te9uN/R/GeLP6HIiI7iB+OiEci4tGi7Y9FxOMRsXeV+H98ufO+jdD/c23Pf9eO/5b+X3uicvyH7zrVf2v9fyBPTRSv5Oe/m7jVBt7JZwcAAAD/FWn+HfgknbyWTtPJyfp3+HfG5rS2sLj09JGF90/O1b8rPxbDafmka7Theeh0slz8xXp+pnhWXO7fXzw3/qLy/zw/WV2ozfU5dhh0WzqM/8wflX63Dlh37dbRZkb60BCg51rHf9qcPfdGLxsD9JTfa8Pgusn4T3vVDqD3XP9hcLUb/+da8tYC4O7k+g+Dy/iHwWX8w+Ay/mEg3cnv+iUGORHphmiGxDol+n1mAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AwAA///K8u7c") r1 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x20004040) syz_open_procfs(r2, &(0x7f00000008c0)='net/ip_tables_targets\x00') setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000001ec0)={0x1, &(0x7f0000001e80)=[{0x0, 0x1000}]}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x4c, 0x1a, 0x190, 0x73, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'netdevsim0\x00', 'macvlan1\x00'}, 0x0, 0x160, 0x190, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @dev}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) socket$kcm(0x29, 0x5, 0x0) 2.311141909s ago: executing program 1 (id=598): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000020ff95b3a2ea3c12ef4efbe2b81213f8bb0e00ef06416a391e2ff4529fd84f9c164f581dc8c0c90400b22621b1e2a3a51842c05aabcc316c8f6c8ec8fdc394a73512e311f7ffffffffffffffe4b10568322fd1aac6270bd3526f3eecf494df81a92e24064032acb45ee54b4b92da6328dde43f240f9a560000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0xf, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) memfd_create(0x0, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x13c) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.'], 0x0, 0x0, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r9, &(0x7f0000000500), 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') write(r1, &(0x7f0000000a00)="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", 0x1000) 2.24267186s ago: executing program 1 (id=599): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0xa}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd2d, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x3000000, 0x40000000}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8000, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x800000, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x470a, 0x0, 0x8000000}, {0x1}, {0x2, 0x0, 0x0, 0x0, 0x6, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x2}, {0x20000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x60569add}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0xfffffffd}, {}, {0x0, 0x9, 0x0, 0xffffffff, 0x0, 0x2}, {}, {0x80}, {0x80}, {0x0, 0x0, 0x0, 0x5, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x8, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9}, {0x0, 0xfffffffc, 0x200}, {0x0, 0x0, 0x0, 0x200}, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {0xfffff225}, {0x3}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, {0x0, 0xb}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x0, 0x0, 0x0, 0xec33, 0x0, 0x4}, {}, {0xb, 0x0, 0x0, 0x0, 0x0, 0xfe1}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0xfffffffd, 0x0, 0x0, 0x7}, {0x6}, {0x7f}, {}, {0x0, 0x8, 0x0, 0x0, 0xfffffffe}, {0x0, 0x2, 0x2000000, 0x2, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xe9d, 0x58a}, {0x2}, {0x2, 0x9, 0x20000000, 0x0, 0xffffffff}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xe600, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x7, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffb, 0x0, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x2d, 0x0, 0x10000}, {0x0, 0x0, 0x8000}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800, 0x4}, {0x0, 0x3}, {0xffffffff, 0x0, 0x0, 0x0, 0xd}], [{}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x5, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r5, &(0x7f0000000780)=[{&(0x7f0000001440)="77be84c5e1d9540d0500f2589781f705267ee40e07de62d422fcf14690bea6df9ff392b473dada0648ce160cd4efd6360353e59f73e6dd25281174f05f60f688e11c5407dc71f3d75cb61f335b09c04555921726ceb2a885baf13bf4cba8ebdcb5d2d62f14170da553c3b552e0d3e501ec3bdea7de19dbe87c677900a6b8ddeffac60302fcd5b8837dc7cad59e0af7d274599fb3c29e3cab8751e6cb4b1b44fdde0b3e45c2d3a11453938467cd64ccbb8a7530fc5b251b21c4654933316f0514536f791a5ed7f7ab3c79c2154bfe520e3a1cf5a9dd7b53f24f231b387a6c225dcab7c3fced74d42b9b371fd208097cc3c83fd29bd44993086db6c2eb2d09bab7ca1883797d68edfb4aab380319e1e3a6a02c8c4018350f0812bf52f21898d35263efac9c223b14e273f9dc6d5d5409a7db686d894f1aed1a173bc448e6f25c040144db035147eff5f68c36f9669b0050576cfa60ce4c63d0946d0711c1cc0e61c83be1492ed40a47a80bbf4073300ff1e04941bcbc7a5fe00fff3e95feccb100135295f609cc4aae21018565ae5b4a5fe87fce9566c5c101f881fe16a7ae0c6007391277bf234af09daaae", 0x1ab}], 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x16, 0x0, "0af5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d1408407e5a774ef95f2fc1b947e00f000000123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x0, 0x0, 0x11, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) close_range(r8, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r10}, &(0x7f0000000040), &(0x7f0000000340)=r11}, 0x20) syz_open_dev$usbmon(&(0x7f0000000400), 0x8, 0x703b40) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB="97370a3d529cf8c3c270b3183bb29b5f144a030000eeffffff00", @ANYRESHEX=r11, @ANYBLOB="2c756e616d653dd0aedec1aa20ffd81d1bf89329217cb058a396eda2ab40a26d93dd083c0074dcab6cab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc097ef1092ea987c2b00000000000000002c00"]) 1.797514554s ago: executing program 1 (id=600): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000004000000970200"/28], 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c000000030000e6020000000000000b0000000000000c020000000000000000000001000000001f000c00000006000000000000000000000805000000ff07000003000000002e000000000000caf2bb288d644a87b194e88721936fc45ea7b94b871c279481a48fa3134a65264e29cb8039f7dafc92afd06fc4ad687ad28e9f268c7c875505d196d600"/163], &(0x7f0000000380)=""/81, 0x67, 0x51, 0x0, 0x1, 0x10000}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000b708f2fffffff7ff00000000bf00000000"], 0x0, 0xa6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r3}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000140000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000089ee26b000000b704000000000000850000f43dd4d56814625a8add"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) writev(r8, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4004743c, 0xf0ff1f00000000) 1.745020104s ago: executing program 4 (id=601): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x800, 0x3, 0x7, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) read(r0, &(0x7f0000000500)=""/200, 0xc8) io_uring_setup(0x7bcb, &(0x7f0000000380)={0x0, 0x82cf, 0x1848, 0x3, 0xc2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x1, 0x0, 0x0, 0x0, 0x9]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) r7 = syz_pidfd_open(r6, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f00000018c0), 0x0, 0x0, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r9], 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r12, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.425628767s ago: executing program 0 (id=602): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000020ff95b3a2ea3c12ef4efbe2b81213f8bb0e00ef06416a391e2ff4529fd84f9c164f581dc8c0c90400b22621b1e2a3a51842c05aabcc316c8f6c8ec8fdc394a73512e311f7ffffffffffffffe4b10568322fd1aac6270bd3526f3eecf494df81a92e24064032acb45ee54b4b92da6328dde43f240f9a560000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0xf, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) memfd_create(0x0, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x13c) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.'], 0x0, 0x0, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rmdir(&(0x7f00000003c0)='./file0\x00') 1.372901607s ago: executing program 3 (id=603): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4880) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x5) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0xc6, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x43, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0x8916, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8c, 0x0, 0x0, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x2b, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000a0eb000000000000000000", @ANYRES32, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sockstat\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rpcgss_upcall_msg\x00', r2}, 0x17) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x4, 0x8], 0x0, 0x0, 0x12, 0x1}}, 0x40) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "877dab43c700", '\x00', "0100"}, 0x28) 1.240282889s ago: executing program 0 (id=604): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0xfd, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0xe, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB="0000000007d500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) r8 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r9 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r9, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r10 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r9, 0x0, 0x0}) r13 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) semget(0x0, 0x0, 0x244) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$SCSI_IOCTL_PROBE_HOST(r14, 0x5385, &(0x7f0000000040)={0x31, ""/49}) io_uring_enter(r10, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYRES8=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) dup3(r10, r8, 0x80000) 1.239656819s ago: executing program 2 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r3 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_setup(0x5ea6, &(0x7f00000001c0)={0x0, 0xf1e6, 0x1, 0x3, 0x27b, 0x0, r3}) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000880)='afs_protocol_error\x00', r9}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r12, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r14], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.197438999s ago: executing program 1 (id=606): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYRES8=r9, @ANYRES32=r6, @ANYRES16, @ANYRES8=r7, @ANYRESDEC=r8, @ANYRESDEC=r3, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='afs_volume\x00', r10}, 0x18) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='afs_cb_miss\x00', 0xffffffffffffffff, 0x0, 0xfff}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 1.196959179s ago: executing program 3 (id=607): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000020ff95b3a2ea3c12ef4efbe2b81213f8bb0e00ef06416a391e2ff4529fd84f9c164f581dc8c0c90400b22621b1e2a3a51842c05aabcc316c8f6c8ec8fdc394a73512e311f7ffffffffffffffe4b10568322fd1aac6270bd3526f3eecf494df81a92e24064032acb45ee54b4b92da6328dde43f240f9a560000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0xf, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) memfd_create(0x0, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x13c) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') 1.166493449s ago: executing program 4 (id=608): socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc14000000110001000000000000007cb9bbe9c6d03000000100000a"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/notes', 0x2, 0x1a2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) pipe2$9p(0x0, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='qdisc_create\x00', 0xffffffffffffffff, 0x0, 0x5bf8f9c2}, 0x4f) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x4800) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x10004}, 0x18) r6 = socket$kcm(0x2, 0x0, 0x84) sendmsg$inet(r6, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0xe24, @rand_addr=0x64010102}, 0x10, 0x0}, 0x240448c0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SNDRV_TIMER_IOCTL_CREATE(r2, 0xc02054a5, &(0x7f00000002c0)={0x10000, r5, 'id1\x00'}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f0000000240)={0x1ff, 0x2, 0x1543, 0x7fffffffffffffff, 0x2, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x9}}, 0x20) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_1\x00', {0x2}, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x400140, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4e22, 0x0, @loopback, 0x7196}, {0xa, 0x4, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10}, r3, 0x9}}, 0x48) syz_emit_ethernet(0xfffffffffffffec1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 1.07289294s ago: executing program 3 (id=609): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14080, &(0x7f0000000180)={[{@errors_remount}, {@noload}, {@noauto_da_alloc}]}, 0x1, 0x56d, &(0x7f0000000c00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c000080080003400000000214000000110001"], 0xb0}}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e61"], 0xb8}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000280)=[0x7f, 0x1]) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00'}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.stat\x00', 0x275a, 0x0) fcntl$lock(r9, 0x26, &(0x7f0000000000)) r10 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r10, &(0x7f0000001fc0)=""/184, 0xb8) 0s ago: executing program 0 (id=610): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000e7c492598c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000400)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = shmget$private(0x0, 0x400000, 0x184, &(0x7f0000c00000/0x400000)=nil) shmat(r4, &(0x7f0000f62000/0x1000)=nil, 0x7000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x6083, 0x3) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000180)=0x3ff, 0xc, 0x0) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_io_uring_setup(0x9e, &(0x7f0000000100)={0x0, 0x80da61, 0x1, 0x20000000, 0x40000337}, &(0x7f0000000240), &(0x7f00000001c0)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='kmem_cache_free\x00', r8}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r10, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040094}, 0x4000) getrlimit(0x0, &(0x7f0000000280)) io_uring_enter(r6, 0x47ba, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) kernel console output (not intermixed with test programs): ] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.925968][ T4011] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 61.937472][ T4493] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.952718][ T4497] loop2: detected capacity change from 0 to 512 [ 61.969687][ T4497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.984915][ T4497] ext4 filesystem being mounted at /39/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.060951][ T4497] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 18: comm syz.2.203: lblock 23 mapped to illegal pblock 18 (length 1) [ 62.067183][ T4502] syzkaller0: entered allmulticast mode [ 62.082644][ T4497] EXT4-fs (loop2): Remounting filesystem read-only [ 62.094933][ T4502] syzkaller0: entered promiscuous mode [ 62.143879][ T4502] syzkaller0 (unregistering): left allmulticast mode [ 62.150659][ T4502] syzkaller0 (unregistering): left promiscuous mode [ 62.347536][ T4506] netlink: 28 bytes leftover after parsing attributes in process `syz.0.205'. [ 62.368224][ T4506] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.205' sets config #0 [ 62.386342][ T4506] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.205' sets config #1 [ 62.460475][ T4506] lo speed is unknown, defaulting to 1000 [ 62.511082][ T4508] loop0: detected capacity change from 0 to 512 [ 62.541535][ T4508] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.205: error while reading EA inode 32 err=-116 [ 62.564437][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.601240][ T4508] EXT4-fs (loop0): Remounting filesystem read-only [ 62.638053][ T4508] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 62.652539][ T4513] loop4: detected capacity change from 0 to 512 [ 62.660681][ T29] kauditd_printk_skb: 768 callbacks suppressed [ 62.660695][ T29] audit: type=1326 audit(1762805088.607:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.700104][ T4508] EXT4-fs (loop0): 1 orphan inode deleted [ 62.719653][ T29] audit: type=1326 audit(1762805088.607:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.720427][ T4508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.743098][ T29] audit: type=1326 audit(1762805088.607:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.778363][ T29] audit: type=1326 audit(1762805088.607:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.801805][ T29] audit: type=1326 audit(1762805088.607:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.825198][ T29] audit: type=1326 audit(1762805088.607:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.848582][ T29] audit: type=1326 audit(1762805088.607:5926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.871957][ T29] audit: type=1326 audit(1762805088.607:5927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.895343][ T29] audit: type=1326 audit(1762805088.607:5928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.919564][ T29] audit: type=1326 audit(1762805088.607:5929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.1.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 62.952943][ T4514] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 62.957726][ T4508] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.959519][ T4514] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 62.959658][ T4514] vhci_hcd vhci_hcd.0: Device attached [ 62.986912][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.027342][ T4513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.086134][ T4516] vhci_hcd vhci_hcd.0: port 0 already used [ 63.095332][ T4506] netlink: 'syz.0.205': attribute type 4 has an invalid length. [ 63.105950][ T4513] ext4 filesystem being mounted at /46/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.208240][ T4513] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 18: comm syz.4.206: lblock 23 mapped to illegal pblock 18 (length 1) [ 63.242066][ T4513] EXT4-fs (loop4): Remounting filesystem read-only [ 63.476499][ T4532] lo speed is unknown, defaulting to 1000 [ 63.856348][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.982283][ T3408] usb 4-1: SetAddress Request (2) to port 0 [ 63.988425][ T3408] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 64.059607][ T4536] loop0: detected capacity change from 0 to 512 [ 64.117609][ T4542] netlink: 12 bytes leftover after parsing attributes in process `syz.2.211'. [ 64.139802][ T4536] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.152417][ T4515] vhci_hcd: connection reset by peer [ 64.159979][ T4020] vhci_hcd: stop threads [ 64.164257][ T4020] vhci_hcd: release socket [ 64.168762][ T4020] vhci_hcd: disconnect device [ 64.184607][ T4536] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.203647][ T4536] netlink: 16 bytes leftover after parsing attributes in process `syz.0.220'. [ 64.220023][ T4537] loop3: detected capacity change from 0 to 256 [ 64.271441][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.294782][ T4545] Zero length message leads to an empty skb [ 64.317186][ T4547] vlan2: entered promiscuous mode [ 64.322504][ T4547] hsr_slave_1: entered promiscuous mode [ 64.328159][ T4547] vlan2: entered allmulticast mode [ 64.333293][ T4547] hsr_slave_1: entered allmulticast mode [ 64.396524][ T4548] process 'syz.0.212' launched './file1' with NULL argv: empty string added [ 64.443434][ T4550] hsr_slave_0: left promiscuous mode [ 64.458528][ T4550] hsr_slave_1: left promiscuous mode [ 64.472413][ T4555] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 64.478969][ T4555] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.486620][ T4555] vhci_hcd vhci_hcd.0: Device attached [ 64.501503][ T4556] vhci_hcd: connection closed [ 64.501833][ T12] vhci_hcd: stop threads [ 64.510904][ T12] vhci_hcd: release socket [ 64.515339][ T12] vhci_hcd: disconnect device [ 64.586783][ T4553] lo speed is unknown, defaulting to 1000 [ 64.638067][ T4561] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.645784][ T4561] batadv_slave_0: entered promiscuous mode [ 64.654092][ T4561] netlink: 'syz.4.216': attribute type 1 has an invalid length. [ 64.754963][ T4563] tipc: Started in network mode [ 64.760061][ T4563] tipc: Node identity 8edcc055d4c8, cluster identity 4711 [ 64.767388][ T4563] tipc: Enabled bearer , priority 0 [ 64.785031][ T4563] tipc: Disabling bearer [ 64.884795][ T4563] loop4: detected capacity change from 0 to 2048 [ 64.932495][ T4563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 64.959115][ T4579] loop3: detected capacity change from 0 to 128 [ 64.990404][ T4577] loop2: detected capacity change from 0 to 128 [ 65.020533][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 65.052105][ T4581] syzkaller0: entered allmulticast mode [ 65.058634][ T4581] syzkaller0: entered promiscuous mode [ 65.080411][ T4581] syzkaller0 (unregistering): left allmulticast mode [ 65.087217][ T4581] syzkaller0 (unregistering): left promiscuous mode [ 65.118811][ T4579] Process accounting resumed [ 65.123878][ T4579] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 65.131482][ T4579] FAT-fs (loop3): Filesystem has been set read-only [ 65.140671][ T3379] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 65.415167][ T3477] usb 8-1: device descriptor read/8, error -110 [ 65.519920][ T3477] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 65.539013][ T3477] usb 8-1: enqueue for inactive port 0 [ 65.547245][ T3477] usb 8-1: enqueue for inactive port 0 [ 65.552988][ T3477] usb 8-1: enqueue for inactive port 0 [ 65.607622][ T4597] hsr_slave_1 (unregistering): left promiscuous mode [ 65.752430][ T4601] loop4: detected capacity change from 0 to 512 [ 65.763295][ T4604] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 65.769876][ T4604] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 65.777467][ T4604] vhci_hcd vhci_hcd.0: Device attached [ 65.797512][ T4608] __nla_validate_parse: 7 callbacks suppressed [ 65.797528][ T4608] netlink: 36 bytes leftover after parsing attributes in process `syz.2.230'. [ 65.798867][ T4601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.833936][ T4613] netlink: 4 bytes leftover after parsing attributes in process `syz.1.241'. [ 65.846264][ T4601] ext4 filesystem being mounted at /52/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 65.897893][ T4614] hub 1-0:1.0: USB hub found [ 65.910684][ T4614] hub 1-0:1.0: 8 ports detected [ 65.932965][ T4601] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 18: comm syz.4.232: lblock 23 mapped to illegal pblock 18 (length 1) [ 65.956297][ T4601] EXT4-fs (loop4): Remounting filesystem read-only [ 65.974105][ T4617] netlink: '+}[@': attribute type 10 has an invalid length. [ 66.056539][ T4605] vhci_hcd: connection closed [ 66.056760][ T12] vhci_hcd: stop threads [ 66.065780][ T12] vhci_hcd: release socket [ 66.070224][ T12] vhci_hcd: disconnect device [ 66.201994][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.210821][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.248891][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.257761][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.318576][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.327432][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 66.504211][ T4623] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 66.530399][ T3477] usb usb8-port1: attempt power cycle [ 66.549144][ T4623] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 66.559702][ T4622] delete_channel: no stack [ 66.584954][ T4632] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 66.584954][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.601493][ T3379] vhci_hcd: vhci_device speed not set [ 66.648724][ T4634] netlink: 'syz.3.240': attribute type 4 has an invalid length. [ 66.695895][ T4636] 9pnet: Could not find request transport: fd rejected, failed to enable media [ 69.633822][ T4791] xt_CT: You must specify a L4 protocol and not use inversions on it [ 69.834838][ T3477] usb usb8-port1: unable to enumerate USB device [ 70.069933][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.086519][ T4794] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 70.093076][ T4794] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 70.101311][ T4794] vhci_hcd vhci_hcd.0: Device attached [ 70.125246][ T4794] vhci_hcd vhci_hcd.0: port 0 already used [ 70.358603][ T10] usb 10-1: SetAddress Request (2) to port 0 [ 70.364688][ T10] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 70.478908][ T4798] vhci_hcd: connection reset by peer [ 70.485013][ T4011] vhci_hcd: stop threads [ 70.489287][ T4011] vhci_hcd: release socket [ 70.493819][ T4011] vhci_hcd: disconnect device [ 70.559225][ T4815] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 70.579341][ T4815] netlink: 'syz.1.277': attribute type 3 has an invalid length. [ 70.617248][ T3408] usb usb4-port1: attempt power cycle [ 71.225412][ T3394] vhci_hcd: vhci_device speed not set [ 71.231999][ T4813] loop2: detected capacity change from 0 to 128 [ 71.244837][ T4813] EXT4-fs: Ignoring removed nobh option [ 71.283493][ T4813] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.301989][ T4813] ext4 filesystem being mounted at /51/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.321173][ T4827] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 71.327742][ T4827] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.335420][ T4827] vhci_hcd vhci_hcd.0: Device attached [ 71.349024][ T4823] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 71.355617][ T4823] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.363287][ T4823] vhci_hcd vhci_hcd.0: Device attached [ 71.393686][ T4824] vhci_hcd: connection closed [ 71.394033][ T4011] vhci_hcd: stop threads [ 71.403085][ T4011] vhci_hcd: release socket [ 71.407532][ T4011] vhci_hcd: disconnect device [ 71.421145][ T4827] block device autoloading is deprecated and will be removed. [ 71.443574][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.517108][ T4820] random: crng reseeded on system resumption [ 71.519073][ T4836] loop2: detected capacity change from 0 to 732 [ 71.542236][ T4836] iso9660: Unknown parameter '18446744073709551615' [ 71.570564][ T4836] __nla_validate_parse: 25 callbacks suppressed [ 71.570581][ T4836] netlink: 60 bytes leftover after parsing attributes in process `syz.2.282'. [ 71.585866][ T3477] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 71.616753][ T4828] vhci_hcd: connection reset by peer [ 71.622189][ T4011] vhci_hcd: stop threads [ 71.626540][ T4011] vhci_hcd: release socket [ 71.630990][ T4011] vhci_hcd: disconnect device [ 71.909443][ T4847] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 71.916457][ T4847] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.924194][ T4847] vhci_hcd vhci_hcd.0: Device attached [ 71.931617][ T4848] can0: slcan on ttyS3. [ 71.987066][ T4848] can0 (unregistered): slcan off ttyS3. [ 72.104318][ T4869] netlink: 208 bytes leftover after parsing attributes in process `syz.1.286'. [ 72.123246][ T4849] vhci_hcd: connection closed [ 72.123370][ T4011] vhci_hcd: stop threads [ 72.132399][ T4011] vhci_hcd: release socket [ 72.136841][ T4011] vhci_hcd: disconnect device [ 72.149446][ T4869] netlink: 8 bytes leftover after parsing attributes in process `syz.1.286'. [ 72.158615][ T36] usb 7-1: new low-speed USB device number 3 using vhci_hcd [ 72.166402][ T36] usb 7-1: enqueue for inactive port 0 [ 72.175731][ T36] usb 7-1: enqueue for inactive port 0 [ 72.177830][ T4869] netlink: 76 bytes leftover after parsing attributes in process `syz.1.286'. [ 72.188682][ T36] usb 7-1: enqueue for inactive port 0 [ 72.264509][ T36] vhci_hcd: vhci_device speed not set [ 72.310508][ T4874] loop0: detected capacity change from 0 to 1024 [ 72.344632][ T4874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.380989][ T29] kauditd_printk_skb: 676 callbacks suppressed [ 72.381007][ T29] audit: type=1326 audit(1762805098.812:7128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.410731][ T29] audit: type=1326 audit(1762805098.812:7129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.462823][ T29] audit: type=1326 audit(1762805098.875:7130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.469452][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.486205][ T29] audit: type=1326 audit(1762805098.875:7131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.518691][ T29] audit: type=1326 audit(1762805098.875:7132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.521990][ T4890] netlink: 24 bytes leftover after parsing attributes in process `syz.4.300'. [ 72.542049][ T29] audit: type=1326 audit(1762805098.875:7133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.574427][ T29] audit: type=1326 audit(1762805098.875:7134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.597857][ T29] audit: type=1326 audit(1762805098.875:7135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.621232][ T29] audit: type=1326 audit(1762805098.875:7136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.644640][ T29] audit: type=1326 audit(1762805098.875:7137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz.4.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 72.742295][ T4899] loop0: detected capacity change from 0 to 128 [ 72.752214][ T4900] wireguard0: entered promiscuous mode [ 72.754852][ T4899] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.757854][ T4900] wireguard0: entered allmulticast mode [ 72.777854][ T4905] loop2: detected capacity change from 0 to 1024 [ 72.787299][ T4899] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.787416][ T4905] EXT4-fs: Ignoring removed bh option [ 72.813923][ T4905] EXT4-fs (loop2): stripe (36) is not aligned with cluster size (16), stripe is disabled [ 72.842071][ T4908] 9pnet: Could not find request transport: fd00000000000000000000' [ 87.097729][ T29] audit: type=1326 audit(1762805627.233:10406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.126235][ T29] audit: type=1326 audit(1762805627.233:10407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.149886][ T29] audit: type=1326 audit(1762805627.233:10408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.173359][ T29] audit: type=1326 audit(1762805627.233:10409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.196836][ T29] audit: type=1326 audit(1762805627.233:10410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.200119][ T5311] siw: device registration error -23 [ 87.220361][ T29] audit: type=1326 audit(1762805627.233:10411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.249136][ T29] audit: type=1326 audit(1762805627.233:10412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.272661][ T29] audit: type=1326 audit(1762805627.233:10413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.296603][ T29] audit: type=1326 audit(1762805627.233:10414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5310 comm="syz.0.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f50014df6c9 code=0x7ffc0000 [ 87.430638][ T5321] netlink: 8 bytes leftover after parsing attributes in process `syz.0.391'. [ 87.471114][ T5317] lo speed is unknown, defaulting to 1000 [ 87.475132][ T5321] loop0: detected capacity change from 0 to 512 [ 87.495384][ T5321] ext2: Unknown parameter 'smackfstransmute' [ 87.659443][ T3004] loop2: p2 p4 [ 87.675839][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 87.682358][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 87.748889][ T5330] syz.1.392 (5330) used obsolete PPPIOCDETACH ioctl [ 87.856193][ T5333] netlink: 7 bytes leftover after parsing attributes in process `syz.2.394'. [ 87.884670][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 87.893575][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 87.918975][ T5335] netlink: 'syz.2.394': attribute type 2 has an invalid length. [ 87.935347][ T5334] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 87.941933][ T5334] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 87.950210][ T5334] vhci_hcd vhci_hcd.0: Device attached [ 87.967423][ T5338] vhci_hcd vhci_hcd.0: port 0 already used [ 87.981509][ T5333] netlink: 7 bytes leftover after parsing attributes in process `syz.2.394'. [ 87.991267][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 88.000261][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 88.032523][ T5333] netlink: 7 bytes leftover after parsing attributes in process `syz.2.394'. [ 88.042609][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 88.051561][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.394'. [ 88.098674][ T5345] 9pnet_fd: Insufficient options for proto=fd [ 88.111254][ T3004] loop2: p2 p4 [ 88.115073][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 88.121639][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 88.199714][ T5347] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.209739][ T10] usb 2-1: SetAddress Request (2) to port 0 [ 88.215766][ T10] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 88.299615][ T5347] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.315706][ T5354] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 88.363600][ T5347] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.381043][ T5358] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 88.439678][ T5347] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.454089][ T5367] 9pnet_fd: Insufficient options for proto=fd [ 88.475847][ T5367] RDS: rds_bind could not find a transport for ::ffff:0.0.255.255, load rds_tcp or rds_rdma? [ 88.495448][ T5336] vhci_hcd: connection reset by peer [ 88.508474][ T4019] vhci_hcd: stop threads [ 88.512776][ T4019] vhci_hcd: release socket [ 88.517285][ T4019] vhci_hcd: disconnect device [ 88.532884][ T4058] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.553983][ T4058] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.582417][ T4058] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.597525][ T4058] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.636055][ T3004] loop2: p2 p4 [ 88.641825][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 88.648584][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 88.699035][ T5387] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 88.705666][ T5387] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 88.706910][ T5388] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 88.713255][ T5387] vhci_hcd vhci_hcd.0: Device attached [ 88.719677][ T5388] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 88.732733][ T5388] vhci_hcd vhci_hcd.0: Device attached [ 88.760763][ T5387] block device autoloading is deprecated and will be removed. [ 88.779756][ T3004] loop2: p2 p4 [ 88.786615][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 88.793155][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 88.932780][ T5391] vhci_hcd: connection closed [ 88.933089][ T4058] vhci_hcd: stop threads [ 88.942133][ T4058] vhci_hcd: release socket [ 88.946762][ T4058] vhci_hcd: disconnect device [ 88.951304][ T3478] usb 7-1: new low-speed USB device number 4 using vhci_hcd [ 88.967396][ T5398] loop4: detected capacity change from 0 to 512 [ 88.981722][ T5398] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.404: inode has both inline data and extents flags [ 89.010468][ T5389] vhci_hcd: connection reset by peer [ 89.014545][ T5398] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.404: couldn't read orphan inode 15 (err -117) [ 89.027789][ T4019] vhci_hcd: stop threads [ 89.032043][ T4019] vhci_hcd: release socket [ 89.036551][ T4019] vhci_hcd: disconnect device [ 89.039657][ T5400] lo speed is unknown, defaulting to 1000 [ 89.053011][ T5403] bridge0: port 1(gretap0) entered blocking state [ 89.059557][ T5403] bridge0: port 1(gretap0) entered disabled state [ 89.079022][ T5398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.088579][ T5403] gretap0: entered allmulticast mode [ 89.097124][ T5403] gretap0: entered promiscuous mode [ 89.102980][ T5403] bridge0: port 1(gretap0) entered blocking state [ 89.109553][ T5403] bridge0: port 1(gretap0) entered forwarding state [ 89.117998][ T5406] gretap0: left allmulticast mode [ 89.123188][ T5406] gretap0: left promiscuous mode [ 89.128417][ T5406] bridge0: port 1(gretap0) entered disabled state [ 89.150813][ T5403] netlink: 'syz.1.414': attribute type 13 has an invalid length. [ 89.273932][ T5408] loop0: detected capacity change from 0 to 8192 [ 89.469835][ T3004] loop2: p2 p4 [ 89.473556][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 89.480238][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 89.956344][ T3004] loop2: p2 p4 [ 89.960039][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 89.966537][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 90.414160][ T5398] vlan1: entered allmulticast mode [ 90.460620][ T1721] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.508602][ T1721] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.516431][ T5444] SELinux: policydb magic number 0xf97ce78c does not match expected magic number 0xf97cff8c [ 90.541707][ T5444] SELinux: failed to load policy [ 90.555154][ T3004] loop2: p2 p4 [ 90.561609][ T1721] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.579386][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 90.586029][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 90.619601][ T1721] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.669432][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.776307][ T5457] loop4: detected capacity change from 0 to 512 [ 90.871756][ T5457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.932270][ T5457] ext4 filesystem being mounted at /88/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.118903][ T5465] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 91.193189][ T5457] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 18: comm syz.4.413: lblock 23 mapped to illegal pblock 18 (length 1) [ 91.378653][ T5479] lo speed is unknown, defaulting to 1000 [ 91.762539][ T5483] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 91.769094][ T5483] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 91.776688][ T5483] vhci_hcd vhci_hcd.0: Device attached [ 92.046769][ T5478] siw: device registration error -23 [ 92.047602][ T5457] EXT4-fs (loop4): Remounting filesystem read-only [ 92.052625][ T29] kauditd_printk_skb: 902 callbacks suppressed [ 92.052641][ T29] audit: type=1326 audit(1762805632.408:11317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.1.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 92.061130][ T5487] loop0: detected capacity change from 0 to 128 [ 92.065440][ T29] audit: type=1326 audit(1762805632.408:11318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.1.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 92.119250][ T29] audit: type=1400 audit(1762805632.429:11319): avc: denied { create } for pid=5482 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.138972][ T29] audit: type=1400 audit(1762805632.429:11320): avc: denied { setopt } for pid=5482 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.158572][ T29] audit: type=1400 audit(1762805632.429:11321): avc: denied { create } for pid=5482 comm="syz.3.418" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 92.180014][ T29] audit: type=1400 audit(1762805632.429:11322): avc: denied { write } for pid=5482 comm="syz.3.418" name="file0" dev="tmpfs" ino=486 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 92.203027][ T29] audit: type=1400 audit(1762805632.429:11323): avc: denied { open } for pid=5482 comm="syz.3.418" path="/84/file0" dev="tmpfs" ino=486 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 92.225758][ T29] audit: type=1400 audit(1762805632.429:11324): avc: denied { ioctl } for pid=5482 comm="syz.3.418" path="/84/file0" dev="tmpfs" ino=486 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 92.249902][ T29] audit: type=1326 audit(1762805632.461:11325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.1.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 92.273401][ T29] audit: type=1326 audit(1762805632.461:11326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.1.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 92.297977][ T3004] loop2: p2 p4 [ 92.303845][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 92.310393][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 92.320176][ T5487] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 92.345074][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.411089][ T5484] vhci_hcd: connection closed [ 92.411154][ T5487] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.412923][ T5491] __nla_validate_parse: 8 callbacks suppressed [ 92.412941][ T5491] netlink: 48 bytes leftover after parsing attributes in process `syz.2.421'. [ 92.444650][ T4058] vhci_hcd: stop threads [ 92.449021][ T4058] vhci_hcd: release socket [ 92.453534][ T4058] vhci_hcd: disconnect device [ 92.471582][ T5491] netlink: 48 bytes leftover after parsing attributes in process `syz.2.421'. [ 92.488436][ T5491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.421'. [ 92.528439][ T5491] hsr_slave_1 (unregistering): left promiscuous mode [ 92.692593][ T5504] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 92.692593][ T5504] program syz.0.420 not setting count and/or reply_len properly [ 92.830666][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 93.030713][ T5519] netlink: 12 bytes leftover after parsing attributes in process `syz.3.427'. [ 93.118605][ T10] usb 2-1: device descriptor read/8, error -110 [ 93.125150][ T5520] netlink: 'syz.3.427': attribute type 29 has an invalid length. [ 93.133924][ T5519] netlink: 'syz.3.427': attribute type 29 has an invalid length. [ 93.145108][ T5519] netlink: 500 bytes leftover after parsing attributes in process `syz.3.427'. [ 93.154210][ T5519] unsupported nla_type 58 [ 93.190577][ T5523] Driver unsupported XDP return value 0 on prog (id 491) dev N/A, expect packet loss! [ 93.194848][ T5496] Set syz1 is full, maxelem 65536 reached [ 93.229110][ T10] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 93.247421][ T10] usb 2-1: enqueue for inactive port 0 [ 93.259552][ T10] usb 2-1: enqueue for inactive port 0 [ 93.265310][ T10] usb 2-1: enqueue for inactive port 0 [ 93.320016][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.3.432'. [ 93.399714][ T3004] loop2: p2 p4 [ 93.405386][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 93.411886][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 93.466930][ T5544] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 93.473576][ T5544] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 93.481156][ T5544] vhci_hcd vhci_hcd.0: Device attached [ 93.487605][ T5546] IPv6: addrconf: prefix option has invalid lifetime [ 93.544865][ T5544] loop0: detected capacity change from 0 to 2048 [ 93.562277][ T5549] netlink: 4 bytes leftover after parsing attributes in process `syz.3.437'. [ 93.606704][ T3544] Alternate GPT is invalid, using primary GPT. [ 93.613149][ T3544] loop0: p2 p3 p7 [ 93.648398][ T5544] Alternate GPT is invalid, using primary GPT. [ 93.654871][ T5544] loop0: p2 p3 p7 [ 93.706990][ T5552] tipc: Started in network mode [ 93.711917][ T5552] tipc: Node identity fe969151054f, cluster identity 4711 [ 93.719208][ T5552] tipc: Enabled bearer , priority 0 [ 93.789406][ T5551] tipc: Disabling bearer [ 93.798209][ T3478] usb 7-1: enqueue for inactive port 0 [ 93.827512][ T3478] usb 7-1: enqueue for inactive port 0 [ 93.945850][ T3478] vhci_hcd: vhci_device speed not set [ 94.012048][ T5540] Set syz1 is full, maxelem 65536 reached [ 94.051415][ T5545] vhci_hcd: connection closed [ 94.053675][ T12] vhci_hcd: stop threads [ 94.062805][ T12] vhci_hcd: release socket [ 94.067327][ T12] vhci_hcd: disconnect device [ 94.074997][ T3004] loop2: p2 p4 [ 94.078596][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 94.085065][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 94.190642][ T5563] ip6tnl0: left promiscuous mode [ 94.195727][ T5563] ip6tnl0: left allmulticast mode [ 94.218810][ T5563] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.226195][ T5563] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.236169][ T3004] loop2: p2 p4 [ 94.238571][ T10] usb usb2-port1: attempt power cycle [ 94.240462][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 94.251762][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 94.305750][ T5436] vhci_hcd: vhci_device speed not set [ 94.326480][ T5563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.337021][ T5563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.369564][ T3477] syz1: Port: 1 Link DOWN [ 94.378323][ T5576] pimreg: entered allmulticast mode [ 94.384391][ T5577] pimreg: left allmulticast mode [ 94.393796][ T5575] netlink: 48 bytes leftover after parsing attributes in process `syz.3.444'. [ 94.405817][ T4058] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.415295][ T5575] netlink: 48 bytes leftover after parsing attributes in process `syz.3.444'. [ 94.424554][ T4058] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.434788][ T12] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.444587][ T12] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.460482][ T3004] loop2: p2 p4 [ 94.464216][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 94.468753][ T5575] netlink: 4 bytes leftover after parsing attributes in process `syz.3.444'. [ 94.470737][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 94.575777][ T5584] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 94.601087][ T5586] loop0: detected capacity change from 0 to 512 [ 94.613888][ T5586] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.625189][ T5586] EXT4-fs error (device loop0): __ext4_fill_super:5512: inode #2: comm syz.0.446: iget: special inode unallocated [ 94.653692][ T5586] EXT4-fs (loop0): Remounting filesystem read-only [ 94.662925][ T5586] EXT4-fs (loop0): get root inode failed [ 94.668632][ T5586] EXT4-fs (loop0): mount failed [ 94.678634][ T3004] loop2: p2 p4 [ 94.685742][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 94.692334][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 94.757506][ T5591] loop0: detected capacity change from 0 to 512 [ 94.766700][ T5591] EXT4-fs: Ignoring removed bh option [ 94.776302][ T5591] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.785490][ T5591] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 94.802234][ T5591] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 94.827538][ T5591] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 94.837881][ T5591] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.868069][ T5591] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 94.891799][ T5591] netlink: 'syz.0.448': attribute type 7 has an invalid length. [ 95.015527][ T5603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.016186][ T5603] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 95.025311][ T5603] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 95.046467][ T5604] tipc: Enabled bearer , priority 0 [ 95.056486][ T5604] tipc: Disabling bearer [ 95.142320][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.173929][ T5616] loop0: detected capacity change from 0 to 1024 [ 95.187758][ T5616] EXT4-fs: Ignoring removed orlov option [ 95.212174][ T5616] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 95.243226][ T5616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.315568][ T5616] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 95.328004][ T5616] EXT4-fs (loop0): This should not happen!! Data will be lost [ 95.328004][ T5616] [ 95.337721][ T5616] EXT4-fs (loop0): Total free blocks count 0 [ 95.343803][ T5616] EXT4-fs (loop0): Free/Dirty block details [ 95.349747][ T5616] EXT4-fs (loop0): free_blocks=0 [ 95.354731][ T5616] EXT4-fs (loop0): dirty_blocks=0 [ 95.359787][ T5616] EXT4-fs (loop0): Block reservation details [ 95.365831][ T5616] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 95.420346][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.617838][ T3004] loop2: p2 p4 [ 95.634930][ T5650] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 95.641584][ T5650] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 95.649219][ T5650] vhci_hcd vhci_hcd.0: Device attached [ 95.654908][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 95.661487][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 95.730697][ T3004] loop2: p2 p4 [ 95.734499][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 95.741035][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 95.841511][ T5669] bond0 (unregistering): Released all slaves [ 95.863817][ T5668] loop0: detected capacity change from 0 to 512 [ 96.106916][ T5652] vhci_hcd: connection closed [ 96.107178][ T1721] vhci_hcd: stop threads [ 96.116371][ T1721] vhci_hcd: release socket [ 96.120954][ T1721] vhci_hcd: disconnect device [ 96.596849][ T5699] loop0: detected capacity change from 0 to 1024 [ 96.617163][ T5702] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 96.639070][ T5699] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.654598][ T5702] syzkaller1: entered promiscuous mode [ 96.660230][ T5702] syzkaller1: entered allmulticast mode [ 96.668005][ T3004] loop2: p2 p4 [ 96.675366][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 96.681899][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 96.715427][ T10] usb usb2-port1: unable to enumerate USB device [ 96.722012][ T5706] loop4: detected capacity change from 0 to 8192 [ 96.758767][ T5699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.772857][ T5699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.814679][ T5711] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 96.823845][ T29] kauditd_printk_skb: 960 callbacks suppressed [ 96.823862][ T29] audit: type=1326 audit(1762805637.479:12287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.2.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 96.854426][ T29] audit: type=1326 audit(1762805637.510:12288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.2.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 96.928968][ T29] audit: type=1400 audit(1762805637.584:12289): avc: denied { block_suspend } for pid=5696 comm="syz.0.475" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.738000][ T29] audit: type=1326 audit(1762805638.077:12290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.2.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 97.761472][ T29] audit: type=1326 audit(1762805638.088:12291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.2.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 97.784927][ T29] audit: type=1400 audit(1762805638.109:12292): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 97.805139][ T29] audit: type=1400 audit(1762805638.140:12293): avc: denied { ioctl } for pid=5721 comm="syz.1.470" path="socket:[12620]" dev="sockfs" ino=12620 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.829860][ T29] audit: type=1400 audit(1762805638.140:12294): avc: denied { bind } for pid=5721 comm="syz.1.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.849216][ T29] audit: type=1326 audit(1762805638.424:12295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.1.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 97.872757][ T29] audit: type=1326 audit(1762805638.424:12296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.1.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 97.890433][ T5736] loop4: detected capacity change from 0 to 8192 [ 97.913647][ T5735] __nla_validate_parse: 8 callbacks suppressed [ 97.913666][ T5735] netlink: 12 bytes leftover after parsing attributes in process `syz.1.470'. [ 97.929688][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.941860][ T3004] loop2: p2 p4 [ 97.946544][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 97.953517][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 97.975636][ T5232] loop4: p2 p3 p4 [ 97.979569][ T5232] loop4: p2 start 2936012800 is beyond EOD, truncated [ 97.986417][ T5232] loop4: p3 start 1912602624 is beyond EOD, truncated [ 97.990203][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz.1.470'. [ 97.993295][ T5232] loop4: p4 size 656640 extends beyond EOD, truncated [ 98.007506][ T5747] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 98.015431][ T5747] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 98.019789][ T3004] loop2: p2 p4 [ 98.023195][ T5747] vhci_hcd vhci_hcd.0: Device attached [ 98.027279][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 98.038481][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 98.070750][ T5736] loop4: p2 p3 p4 [ 98.074786][ T5736] loop4: p2 start 2936012800 is beyond EOD, truncated [ 98.081645][ T5736] loop4: p3 start 1912602624 is beyond EOD, truncated [ 98.082416][ T5747] loop0: detected capacity change from 0 to 2048 [ 98.088514][ T5736] loop4: p4 size 656640 extends beyond EOD, truncated [ 98.136313][ T5755] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 98.149771][ T5755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.471'. [ 98.184268][ T5736] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.203191][ T3306] Alternate GPT is invalid, using primary GPT. [ 98.209640][ T3306] loop0: p2 p3 p7 [ 98.238688][ T5747] Alternate GPT is invalid, using primary GPT. [ 98.245065][ T5747] loop0: p2 p3 p7 [ 98.256404][ T5744] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 98.256404][ T5744] program syz.2.474 not setting count and/or reply_len properly [ 98.278969][ T3477] usb 1-1: new low-speed USB device number 5 using vhci_hcd [ 98.288485][ T5736] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.298264][ T5747] pipefs: Unknown parameter 'trLns' [ 98.372712][ T5762] netlink: 48 bytes leftover after parsing attributes in process `syz.1.477'. [ 98.383706][ T5736] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.414688][ T5763] netlink: 48 bytes leftover after parsing attributes in process `syz.1.477'. [ 98.521275][ T5762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.477'. [ 98.525120][ T5748] vhci_hcd: connection reset by peer [ 98.541746][ T1721] vhci_hcd: stop threads [ 98.546078][ T1721] vhci_hcd: release socket [ 98.550664][ T1721] vhci_hcd: disconnect device [ 98.559888][ T5736] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.802648][ T1721] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.839446][ T1721] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.893004][ T1721] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.923645][ T5745] Set syz1 is full, maxelem 65536 reached [ 98.933316][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz.1.479'. [ 98.950321][ T1721] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.977059][ T5770] loop4: detected capacity change from 0 to 512 [ 99.025511][ T5770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.046034][ T5772] netlink: 4 bytes leftover after parsing attributes in process `syz.3.481'. [ 99.064020][ T5770] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.102114][ T5772] bond0: mtu less than device minimum [ 99.114272][ T3004] loop2: p2 p4 [ 99.117920][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 99.124477][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 99.150162][ T5779] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 99.164320][ T5781] netlink: 'syz.1.483': attribute type 39 has an invalid length. [ 99.230862][ T5785] nfs4: Unknown parameter 'netlink_extack' [ 99.282137][ T3004] loop2: p2 p4 [ 99.285724][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 99.292207][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 99.310061][ T5770] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 18: comm syz.4.478: lblock 23 mapped to illegal pblock 18 (length 1) [ 99.363868][ T5770] EXT4-fs (loop4): Remounting filesystem read-only [ 99.444377][ T5789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.468261][ T5789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.870516][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.901513][ T5805] netlink: 48 bytes leftover after parsing attributes in process `syz.4.490'. [ 99.912999][ T5805] netlink: 48 bytes leftover after parsing attributes in process `syz.4.490'. [ 100.076272][ T5806] lo speed is unknown, defaulting to 1000 [ 100.414509][ T5809] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 100.866574][ T3004] loop2: p2 p4 [ 100.870198][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 100.876757][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 100.912664][ T3004] loop2: p2 p4 [ 100.916500][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 100.922946][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 101.000586][ T5820] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 101.007182][ T5820] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 101.014829][ T5820] vhci_hcd vhci_hcd.0: Device attached [ 101.038194][ T5803] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.080057][ T5803] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.164979][ T5803] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.221515][ T5821] vhci_hcd: connection closed [ 101.221696][ T1721] vhci_hcd: stop threads [ 101.230695][ T1721] vhci_hcd: release socket [ 101.235175][ T1721] vhci_hcd: disconnect device [ 101.241977][ T5803] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.258696][ T23] usb 3-1: new low-speed USB device number 3 using vhci_hcd [ 101.266128][ T23] usb 3-1: enqueue for inactive port 0 [ 101.271889][ T23] usb 3-1: enqueue for inactive port 0 [ 101.277610][ T23] usb 3-1: enqueue for inactive port 0 [ 101.304954][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.315074][ T3004] loop2: p2 p4 [ 101.318707][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.320369][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 101.331183][ T1721] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.333396][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 101.348972][ T23] vhci_hcd: vhci_device speed not set [ 101.353840][ T1721] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.372201][ T5831] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 101.378804][ T5831] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 101.386440][ T5831] vhci_hcd vhci_hcd.0: Device attached [ 101.393632][ T3478] usb usb6-port1: attempt power cycle [ 101.397995][ T5832] vhci_hcd: connection closed [ 101.399370][ T12] vhci_hcd: stop threads [ 101.408365][ T12] vhci_hcd: release socket [ 101.412838][ T12] vhci_hcd: disconnect device [ 101.463387][ T3004] loop2: p2 p4 [ 101.466977][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 101.473580][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 101.489090][ T5839] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 101.521754][ T3004] loop2: p2 p4 [ 101.525621][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 101.532224][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 101.580825][ T5841] lo speed is unknown, defaulting to 1000 [ 101.755712][ T29] kauditd_printk_skb: 605 callbacks suppressed [ 101.755730][ T29] audit: type=1326 audit(1762805642.654:12902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.833181][ T29] audit: type=1326 audit(1762805642.686:12903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.856746][ T29] audit: type=1326 audit(1762805642.686:12904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.880251][ T29] audit: type=1326 audit(1762805642.686:12905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.903742][ T29] audit: type=1326 audit(1762805642.707:12906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.927206][ T29] audit: type=1326 audit(1762805642.707:12907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.950691][ T29] audit: type=1326 audit(1762805642.707:12908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.974155][ T29] audit: type=1326 audit(1762805642.707:12909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 101.998081][ T29] audit: type=1326 audit(1762805642.707:12910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 102.021507][ T29] audit: type=1326 audit(1762805642.707:12911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5845 comm="syz.1.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 102.239726][ T3004] loop2: p2 p4 [ 102.247829][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 102.254375][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 102.443810][ T5863] lo speed is unknown, defaulting to 1000 [ 103.075126][ T3477] usb 1-1: enqueue for inactive port 0 [ 103.088826][ T5869] __nla_validate_parse: 7 callbacks suppressed [ 103.088858][ T5869] netlink: 12 bytes leftover after parsing attributes in process `syz.3.505'. [ 103.104739][ T3477] usb 1-1: enqueue for inactive port 0 [ 103.193466][ T5875] netlink: 8 bytes leftover after parsing attributes in process `syz.4.506'. [ 103.202369][ T3477] vhci_hcd: vhci_device speed not set [ 103.220817][ T5875] loop4: detected capacity change from 0 to 512 [ 103.234006][ T5875] ext2: Unknown parameter 'smackfstransmute' [ 103.262825][ T5879] netlink: 'syz.3.507': attribute type 10 has an invalid length. [ 103.274664][ T5879] netlink: 'syz.3.507': attribute type 10 has an invalid length. [ 103.288098][ T5879] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 103.297030][ T5879] team0: Port device dummy0 removed [ 103.304860][ T5879] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 103.343303][ T5879] netlink: 24 bytes leftover after parsing attributes in process `syz.3.507'. [ 103.384406][ T5879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5879 comm=syz.3.507 [ 103.398018][ T5879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=5879 comm=syz.3.507 [ 103.547658][ T5887] loop4: detected capacity change from 0 to 128 [ 103.612858][ T5888] macsec1: entered promiscuous mode [ 103.618111][ T5888] bridge0: entered promiscuous mode [ 103.647650][ T3004] loop2: p2 p4 [ 103.652390][ T5888] bridge0: port 1(macsec1) entered blocking state [ 103.658933][ T5888] bridge0: port 1(macsec1) entered disabled state [ 103.668601][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 103.675128][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 103.676173][ T5888] macsec1: entered allmulticast mode [ 103.687314][ T5888] bridge0: entered allmulticast mode [ 103.704721][ T5888] macsec1: left allmulticast mode [ 103.709953][ T5888] bridge0: left allmulticast mode [ 103.726298][ T5888] bridge0: left promiscuous mode [ 103.792686][ T3478] usb usb6-port1: unable to enumerate USB device [ 103.842987][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.0.514'. [ 103.858174][ T4058] Bluetooth: hci1: Frame reassembly failed (-84) [ 103.877102][ T5885] Bluetooth: hci1: Frame reassembly failed (-90) [ 103.971588][ T5910] tipc: Enabled bearer , priority 0 [ 104.023214][ T3004] loop2: p2 p4 [ 104.025814][ T5914] netlink: 'syz.4.517': attribute type 6 has an invalid length. [ 104.026901][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 104.034450][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 104.052655][ T5916] netlink: 24 bytes leftover after parsing attributes in process `syz.2.518'. [ 104.072273][ T5902] tipc: Disabling bearer [ 104.078883][ T5917] netlink: 'syz.4.517': attribute type 6 has an invalid length. [ 104.112581][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.2.518'. [ 104.309020][ T3004] loop2: p2 p4 [ 104.314157][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 104.314214][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 104.472188][ T5934] loop0: detected capacity change from 0 to 512 [ 104.507795][ T5934] EXT4-fs: test_dummy_encryption option not supported [ 104.719416][ T5936] netlink: 8 bytes leftover after parsing attributes in process `syz.0.522'. [ 104.749856][ T5936] loop0: detected capacity change from 0 to 512 [ 104.765328][ T5936] ext2: Unknown parameter 'smackfstransmute' [ 104.800045][ T3004] loop2: p2 p4 [ 104.805270][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 104.811796][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 104.833566][ T5938] netlink: 'syz.4.523': attribute type 4 has an invalid length. [ 104.858346][ T5938] loop4: detected capacity change from 0 to 512 [ 104.867661][ T5938] EXT4-fs: Ignoring removed bh option [ 104.877057][ T5938] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.889875][ T5938] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.523: Invalid block bitmap block 0 in block_group 0 [ 104.905282][ T5938] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 104.914099][ T3004] loop2: p2 p4 [ 104.918372][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 104.924432][ T5938] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.523: attempt to clear invalid blocks 983261 len 1 [ 104.924875][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 104.949307][ T5938] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.523: Invalid inode table block 0 in block_group 0 [ 104.969465][ T5938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 104.980059][ T5938] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 104.989627][ T5938] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.523: Invalid inode table block 0 in block_group 0 [ 105.025222][ T5938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 105.050317][ T5938] EXT4-fs error (device loop4): ext4_truncate:4637: inode #11: comm syz.4.523: mark_inode_dirty error [ 105.062584][ T5938] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 105.072873][ T5938] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.523: Invalid inode table block 0 in block_group 0 [ 105.085951][ T5938] EXT4-fs (loop4): 1 truncate cleaned up [ 105.092780][ T5938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.111839][ T5938] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 105.156921][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.231928][ T5966] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 105.238564][ T5966] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 105.246368][ T5966] vhci_hcd vhci_hcd.0: Device attached [ 105.263498][ T5970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.529'. [ 105.265132][ T5971] bridge0: port 1(gretap0) entered blocking state [ 105.278895][ T5971] bridge0: port 1(gretap0) entered disabled state [ 105.297218][ T5971] gretap0: entered allmulticast mode [ 105.308346][ T5972] loop4: detected capacity change from 0 to 2048 [ 105.314817][ T5971] gretap0: entered promiscuous mode [ 105.317676][ T5974] netlink: 12 bytes leftover after parsing attributes in process `syz.1.529'. [ 105.327048][ T5971] bridge0: port 1(gretap0) entered blocking state [ 105.335504][ T5971] bridge0: port 1(gretap0) entered forwarding state [ 105.345312][ T5973] gretap0: left allmulticast mode [ 105.350382][ T5973] gretap0: left promiscuous mode [ 105.355505][ T5973] bridge0: port 1(gretap0) entered disabled state [ 105.369725][ T5964] lo speed is unknown, defaulting to 1000 [ 105.379742][ T5971] netlink: 'syz.0.527': attribute type 13 has an invalid length. [ 105.394532][ T5232] Alternate GPT is invalid, using primary GPT. [ 105.400905][ T5232] loop4: p2 p3 p7 [ 105.443135][ T5972] Alternate GPT is invalid, using primary GPT. [ 105.449765][ T5972] loop4: p2 p3 p7 [ 105.478521][ T3004] loop2: p2 p4 [ 105.509005][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 105.515533][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 105.642857][ T3004] loop2: p2 p4 [ 105.651266][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 105.657899][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 105.778934][ T5981] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 105.802152][ T3650] Bluetooth: hci1: command 0x1003 tx timeout [ 105.808308][ T3585] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 105.891519][ T5967] vhci_hcd: connection closed [ 105.893360][ T4020] vhci_hcd: stop threads [ 105.902377][ T4020] vhci_hcd: release socket [ 105.906844][ T4020] vhci_hcd: disconnect device [ 105.952785][ T5981] netlink: 24 bytes leftover after parsing attributes in process `syz.2.531'. [ 106.073208][ T3004] loop2: p2 p4 [ 106.076639][ T5989] netlink: zone id is out of range [ 106.076798][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 106.081982][ T5989] netlink: zone id is out of range [ 106.088416][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 106.109305][ T5989] netlink: set zone limit has 8 unknown bytes [ 106.309393][ T1721] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.329055][ T5983] lo speed is unknown, defaulting to 1000 [ 106.343793][ T1721] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.366511][ T1721] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.414639][ T5983] lo speed is unknown, defaulting to 1000 [ 106.416236][ T1721] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.433864][ T6000] syû: rxe_newlink: already configured on bond_slave_0 [ 106.442108][ T5983] lo speed is unknown, defaulting to 1000 [ 106.517434][ T3004] loop2: p2 p4 [ 106.521099][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 106.527698][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 106.528648][ T29] kauditd_printk_skb: 778 callbacks suppressed [ 106.528665][ T29] audit: type=1400 audit(1762805647.672:13690): avc: denied { write } for pid=6007 comm="syz.4.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 106.557684][ T6011] x_tables: unsorted underflow at hook 3 [ 106.660647][ T6009] loop4: detected capacity change from 0 to 512 [ 106.663755][ T29] audit: type=1400 audit(1762805647.693:13691): avc: denied { setopt } for pid=6002 comm="syz.2.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 106.678189][ T5983] infiniband sz1: set down [ 106.686689][ T29] audit: type=1400 audit(1762805647.714:13692): avc: denied { create } for pid=6005 comm="syz.0.538" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 106.691270][ T5983] infiniband sz1: added lo [ 106.712042][ T29] audit: type=1326 audit(1762805647.714:13693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6002 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 106.712171][ T29] audit: type=1326 audit(1762805647.714:13694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6002 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbd0d0f6c9 code=0x7ffc0000 [ 106.716671][ T5429] lo speed is unknown, defaulting to 1000 [ 106.740036][ T29] audit: type=1400 audit(1762805647.714:13695): avc: denied { rename } for pid=6005 comm="syz.0.538" name="file0" dev="tmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 106.740091][ T29] audit: type=1400 audit(1762805647.725:13696): avc: denied { create } for pid=6005 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 106.803752][ T6011] netlink: 'syz.2.535': attribute type 1 has an invalid length. [ 106.811264][ T29] audit: type=1400 audit(1762805647.725:13697): avc: denied { ioctl } for pid=6005 comm="syz.0.538" path="socket:[13285]" dev="sockfs" ino=13285 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 106.843743][ T29] audit: type=1326 audit(1762805647.725:13698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6007 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 106.843775][ T6009] ext2: Unknown parameter 'smackfstransmute' [ 106.843870][ T29] audit: type=1326 audit(1762805647.725:13699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6007 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0052df6c9 code=0x7ffc0000 [ 106.925109][ T5983] RDS/IB: sz1: added [ 107.046875][ T5983] smc: adding ib device sz1 with port count 1 [ 107.055589][ T6016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.062925][ T5983] smc: ib device sz1 port 1 has no pnetid [ 107.064986][ T6016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.070118][ T5429] lo speed is unknown, defaulting to 1000 [ 107.093337][ T6022] loop0: detected capacity change from 0 to 256 [ 107.095601][ T5983] lo speed is unknown, defaulting to 1000 [ 107.246019][ T5983] lo speed is unknown, defaulting to 1000 [ 107.271508][ T3004] loop2: p2 p4 [ 107.276433][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 107.283028][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 107.324642][ T5983] lo speed is unknown, defaulting to 1000 [ 107.389842][ T5983] lo speed is unknown, defaulting to 1000 [ 107.428352][ T5983] lo speed is unknown, defaulting to 1000 [ 107.493057][ T3004] loop2: p2 p4 [ 107.498040][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 107.504520][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 107.657049][ T3004] loop2: p2 p4 [ 107.663256][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 107.669759][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 107.712265][ T6041] wireguard0: entered promiscuous mode [ 107.717808][ T6041] wireguard0: entered allmulticast mode [ 107.785068][ T6046] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 107.850778][ T6053] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 107.857423][ T6053] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 107.857491][ T6053] vhci_hcd vhci_hcd.0: Device attached [ 107.942163][ T3004] loop2: p2 p4 [ 107.952436][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 107.959014][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 107.959073][ T6053] loop0: detected capacity change from 0 to 2048 [ 107.969969][ T6063] program syz.2.551 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.990585][ T6065] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 108.006450][ T6067] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 108.032561][ T6067] __nla_validate_parse: 3 callbacks suppressed [ 108.032580][ T6067] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.553'. [ 108.072427][ T6069] netlink: 24 bytes leftover after parsing attributes in process `syz.4.552'. [ 108.098233][ T5998] usb 1-1: new low-speed USB device number 6 using vhci_hcd [ 108.117268][ T5232] Alternate GPT is invalid, using primary GPT. [ 108.123748][ T5232] loop0: p2 p3 p7 [ 108.160275][ T6053] Alternate GPT is invalid, using primary GPT. [ 108.166772][ T6053] loop0: p2 p3 p7 [ 108.186248][ T6072] netlink: 12 bytes leftover after parsing attributes in process `syz.2.554'. [ 108.215656][ T6053] blktrace: Concurrent blktraces are not allowed on loop0 [ 108.395730][ T6054] vhci_hcd: connection reset by peer [ 108.405729][ T4058] vhci_hcd: stop threads [ 108.410022][ T4058] vhci_hcd: release socket [ 108.414542][ T4058] vhci_hcd: disconnect device [ 108.447332][ T6081] netlink: 52 bytes leftover after parsing attributes in process `syz.3.556'. [ 108.489729][ T6079] loop4: detected capacity change from 0 to 128 [ 108.499093][ T6079] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.511609][ T6079] ext4 filesystem being mounted at /117/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.564226][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.619073][ T6090] netlink: 4 bytes leftover after parsing attributes in process `syz.1.568'. [ 108.686688][ T6097] netlink: 12 bytes leftover after parsing attributes in process `syz.4.558'. [ 108.795558][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.558'. [ 108.984002][ T3004] loop2: p2 p4 [ 108.994079][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 109.000641][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 109.029942][ T6112] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.563'. [ 109.040083][ T6112] netlink: zone id is out of range [ 109.045277][ T6112] netlink: zone id is out of range [ 109.081484][ T6112] netlink: set zone limit has 8 unknown bytes [ 109.193602][ T6120] block device autoloading is deprecated and will be removed. [ 109.278400][ T6114] netlink: 14 bytes leftover after parsing attributes in process `syz.2.564'. [ 109.407145][ T6114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.442239][ T6108] Set syz1 is full, maxelem 65536 reached [ 109.456560][ T6114] bond0 (unregistering): Released all slaves [ 109.498589][ T6128] loop4: detected capacity change from 0 to 128 [ 109.534491][ T6128] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 109.569834][ T6128] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 109.617158][ T6131] loop3: detected capacity change from 0 to 1024 [ 109.624080][ T6137] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 109.630663][ T6137] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 109.638266][ T6137] vhci_hcd vhci_hcd.0: Device attached [ 109.645632][ T3004] loop2: p2 p4 [ 109.649244][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 109.655734][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 109.663763][ T6131] ext4: Unknown parameter 'uid<00000000000000000000' [ 109.694137][ T6131] netlink: 20 bytes leftover after parsing attributes in process `syz.3.569'. [ 109.730283][ T3004] loop2: p2 p4 [ 109.736756][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 109.743207][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 109.750599][ T6147] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 109.757155][ T6147] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 109.764859][ T6147] vhci_hcd vhci_hcd.0: Device attached [ 109.781392][ T6138] vhci_hcd: connection closed [ 109.781833][ T1721] vhci_hcd: stop threads [ 109.790867][ T1721] vhci_hcd: release socket [ 109.795351][ T1721] vhci_hcd: disconnect device [ 109.805709][ T6131] loop3: detected capacity change from 0 to 512 [ 109.822236][ T5994] vhci_hcd: vhci_device speed not set [ 109.872119][ T6148] vhci_hcd: connection closed [ 109.872481][ T5072] vhci_hcd: stop threads [ 109.881524][ T5072] vhci_hcd: release socket [ 109.886026][ T5072] vhci_hcd: disconnect device [ 109.892454][ T6131] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.569: Failed to acquire dquot type 1 [ 109.927650][ T6131] EXT4-fs (loop3): 1 truncate cleaned up [ 109.933579][ T6155] loop0: detected capacity change from 0 to 128 [ 109.945902][ T6131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.968183][ T6131] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.987700][ T6131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.009186][ T6155] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.022046][ T6155] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.131578][ T6164] loop4: detected capacity change from 0 to 1024 [ 110.140095][ T6164] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 110.144513][ T6155] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 110.144513][ T6155] program syz.0.574 not setting count and/or reply_len properly [ 110.204459][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.234172][ T6168] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 110.240811][ T6168] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.248456][ T6168] vhci_hcd vhci_hcd.0: Device attached [ 110.266724][ T6168] loop0: detected capacity change from 0 to 2048 [ 110.313595][ T6168] Alternate GPT is invalid, using primary GPT. [ 110.320117][ T6168] loop0: p2 p3 p7 [ 110.347291][ T6168] pipefs: Unknown parameter 'trLns' [ 110.393212][ T3004] loop2: p2 p4 [ 110.417415][ T5430] IPVS: starting estimator thread 0... [ 110.428198][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 110.434905][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 110.469737][ T6173] lo speed is unknown, defaulting to 1000 [ 110.530593][ T6179] IPVS: using max 2256 ests per chain, 112800 per kthread [ 110.535652][ T6173] lo speed is unknown, defaulting to 1000 [ 110.610335][ T6182] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 110.616947][ T6182] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 110.624698][ T6182] vhci_hcd vhci_hcd.0: Device attached [ 110.666642][ T6187] vhci_hcd: connection closed [ 110.667958][ T4058] vhci_hcd: stop threads [ 110.676958][ T4058] vhci_hcd: release socket [ 110.681446][ T4058] vhci_hcd: disconnect device [ 110.697771][ T6169] vhci_hcd: connection closed [ 110.718055][ T4058] vhci_hcd: stop threads [ 110.727277][ T4058] vhci_hcd: release socket [ 110.731881][ T4058] vhci_hcd: disconnect device [ 110.768037][ T6190] loop4: detected capacity change from 0 to 2048 [ 110.789672][ T6190] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.212581][ T3004] loop2: p2 p4 [ 111.226774][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 111.233274][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 111.310028][ T29] kauditd_printk_skb: 1528 callbacks suppressed [ 111.310043][ T29] audit: type=1400 audit(1762805652.690:15226): avc: denied { setopt } for pid=6204 comm="syz.0.585" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.371668][ T29] audit: type=1400 audit(1762805652.690:15227): avc: denied { ioctl } for pid=6204 comm="syz.0.585" path="socket:[14024]" dev="sockfs" ino=14024 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.396825][ T29] audit: type=1400 audit(1762805652.690:15228): avc: denied { module_request } for pid=6204 comm="syz.0.585" kmod="netdev-veth1_to_hsr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 111.419722][ T29] audit: type=1326 audit(1762805652.722:15229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.443152][ T29] audit: type=1326 audit(1762805652.722:15230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.466731][ T29] audit: type=1326 audit(1762805652.722:15231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.490247][ T29] audit: type=1326 audit(1762805652.722:15232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.513677][ T29] audit: type=1326 audit(1762805652.722:15233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.537228][ T29] audit: type=1326 audit(1762805652.722:15234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.541298][ T6213] netlink: 'syz.1.586': attribute type 21 has an invalid length. [ 111.560714][ T29] audit: type=1326 audit(1762805652.722:15235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe9555ef6c9 code=0x7ffc0000 [ 111.595349][ T6213] netlink: 'syz.1.586': attribute type 5 has an invalid length. [ 111.599456][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.603106][ T6213] netlink: 'syz.1.586': attribute type 6 has an invalid length. [ 111.697994][ T6225] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 111.704551][ T6225] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 111.712240][ T6225] vhci_hcd vhci_hcd.0: Device attached [ 111.740009][ T6225] loop0: detected capacity change from 0 to 2048 [ 111.756368][ T6229] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 111.787481][ T6225] Alternate GPT is invalid, using primary GPT. [ 111.794075][ T6225] loop0: p2 p3 p7 [ 111.801531][ T6231] bond0: (slave dummy0): Releasing backup interface [ 111.817973][ T6225] pipefs: Unknown parameter 'trLns' [ 111.866624][ T6231] bond0: (slave bond_slave_0): Releasing backup interface [ 111.900436][ T6231] bond0: (slave bond_slave_1): Releasing backup interface [ 111.921462][ T6231] team0: Port device team_slave_0 removed [ 111.938633][ T6231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.954198][ T6231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.964163][ T6231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.973815][ T6231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.987004][ T6231] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 112.062425][ T6226] vhci_hcd: connection closed [ 112.063565][ T1721] vhci_hcd: stop threads [ 112.072643][ T1721] vhci_hcd: release socket [ 112.077096][ T1721] vhci_hcd: disconnect device [ 112.086108][ T6242] netlink: 'syz.1.594': attribute type 10 has an invalid length. [ 112.127061][ T3004] loop2: p2 p4 [ 112.131128][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 112.137797][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 112.162777][ T6246] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6246 comm=syz.1.595 [ 112.176920][ T6249] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 112.183545][ T6249] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 112.191103][ T6249] vhci_hcd vhci_hcd.0: Device attached [ 112.199925][ T6246] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=6246 comm=syz.1.595 [ 112.233841][ T3004] loop2: p2 p4 [ 112.238559][ T6253] loop3: detected capacity change from 0 to 512 [ 112.251293][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 112.257774][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 112.269256][ T6253] EXT4-fs: Ignoring removed oldalloc option [ 112.276683][ T6253] EXT4-fs: Mount option(s) incompatible with ext2 [ 112.453975][ T6250] vhci_hcd: connection closed [ 112.454944][ T5072] vhci_hcd: stop threads [ 112.464143][ T5072] vhci_hcd: release socket [ 112.468623][ T5072] vhci_hcd: disconnect device [ 112.562497][ T6259] 9pnet_fd: Insufficient options for proto=fd [ 113.170591][ T5998] usb 1-1: enqueue for inactive port 0 [ 113.185140][ T5998] usb 1-1: enqueue for inactive port 0 [ 113.251780][ T5998] vhci_hcd: vhci_device speed not set [ 113.308440][ T3004] loop2: p2 p4 [ 113.321581][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 113.328076][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 113.349009][ T6269] __nla_validate_parse: 5 callbacks suppressed [ 113.349024][ T6269] netlink: 4 bytes leftover after parsing attributes in process `syz.4.601'. [ 113.447530][ T6284] netlink: 24 bytes leftover after parsing attributes in process `syz.0.604'. [ 113.489346][ T6291] rdma_rxe: rxe_newlink: failed to add lo [ 113.495287][ T6284] netlink: 8 bytes leftover after parsing attributes in process `syz.0.604'. [ 113.567395][ T6285] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 113.604722][ T3004] loop2: p2 p4 [ 113.604850][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 113.604871][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 113.615731][ T6297] loop3: detected capacity change from 0 to 512 [ 113.617133][ T6285] netlink: 24 bytes leftover after parsing attributes in process `syz.2.605'. [ 113.639648][ T3544] ================================================================== [ 113.639694][ T3544] BUG: KCSAN: data-race in generic_fillattr / shmem_symlink [ 113.639746][ T3544] [ 113.639751][ T3544] write to 0xffff88810324d54c of 4 bytes by task 3635 on cpu 1: [ 113.639767][ T3544] shmem_symlink+0x387/0x3d0 [ 113.639791][ T3544] vfs_symlink+0xd4/0x1e0 [ 113.639814][ T3544] do_symlinkat+0xc7/0x3c0 [ 113.639846][ T3544] __x64_sys_symlink+0x50/0x60 [ 113.639871][ T3544] x64_sys_call+0x23d0/0x3000 [ 113.639893][ T3544] do_syscall_64+0xd2/0x200 [ 113.639931][ T3544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.639958][ T3544] [ 113.639965][ T3544] read to 0xffff88810324d54c of 4 bytes by task 3544 on cpu 0: [ 113.639981][ T3544] generic_fillattr+0x20e/0x340 [ 113.640010][ T3544] shmem_getattr+0x181/0x200 [ 113.640030][ T3544] vfs_getattr_nosec+0x146/0x1e0 [ 113.640077][ T3544] vfs_statx+0x113/0x390 [ 113.640116][ T3544] vfs_fstatat+0x115/0x170 [ 113.640148][ T3544] __se_sys_newfstatat+0x55/0x260 [ 113.640191][ T3544] __x64_sys_newfstatat+0x55/0x70 [ 113.640234][ T3544] x64_sys_call+0x135a/0x3000 [ 113.640263][ T3544] do_syscall_64+0xd2/0x200 [ 113.640284][ T3544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.640304][ T3544] [ 113.640308][ T3544] value changed: 0x0790a785 -> 0x0788d7e7 [ 113.640321][ T3544] [ 113.640326][ T3544] Reported by Kernel Concurrency Sanitizer on: [ 113.640340][ T3544] CPU: 0 UID: 0 PID: 3544 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.640372][ T3544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 113.640389][ T3544] ================================================================== [ 113.849196][ T6301] lo speed is unknown, defaulting to 1000 [ 113.956812][ T6301] lo speed is unknown, defaulting to 1000 [ 114.115432][ T6302] netlink: 12 bytes leftover after parsing attributes in process `syz.1.606'. [ 114.625557][ T6285] netlink: 8 bytes leftover after parsing attributes in process `syz.2.605'. [ 114.643025][ T6297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.643430][ T6297] ext4 filesystem being mounted at /129/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 114.826798][ T6310] netlink: 14 bytes leftover after parsing attributes in process `syz.0.610'. [ 114.960961][ T6310] bond0 (unregistering): Released all slaves [ 114.967607][ T6297] netlink: 32 bytes leftover after parsing attributes in process `syz.3.609'. [ 114.968163][ T3004] loop2: p2 p4 [ 114.980816][ T3004] loop2: p2 start 930308 is beyond EOD, truncated [ 114.987327][ T3004] loop2: p4 size 262144 extends beyond EOD, truncated [ 115.003242][ T6297] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 18: comm syz.3.609: lblock 23 mapped to illegal pblock 18 (length 1) [ 115.019214][ T6297] EXT4-fs (loop3): Remounting filesystem read-only [ 115.185463][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.