last executing test programs: 37.037589725s ago: executing program 1 (id=16): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0x2}, {0xc}}]}, 0x54}}, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 36.872614325s ago: executing program 1 (id=18): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_mr_vif\x00') read$char_usb(r1, &(0x7f0000000140)=""/189, 0xfffffecd) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1b, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x58}}, 0x0) sendfile(r0, r2, 0x0, 0x8000002b) 35.582356722s ago: executing program 0 (id=37): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 34.465120218s ago: executing program 1 (id=62): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@errors_continue}, {@nouid32}, {@grpjquota, 0x2e}], [{@subj_type={'subj_type', 0x3d, '\xe1[]*:['}}]}, 0x81, 0x46c, &(0x7f00000004c0)="$eJzs3MtvG8UfAPDvrpP09ctD/ZVHH1BDQUQUkiYU6IELCKRekJDgAMeQhqrUbVETJFpVtCBUjoi/ADgi8RdwggsCTiCucEdIFeqFwgEtWnu3dWIndZwYN/jzkdae2YdnZmcnnp3xJoCBVc1fkogsIn6OiPFGdPkO1cbbjeuX5v+8fmk+iSx7+fekvt8f1y/Nl7uWx+0qIpNpRPpBEvvbpLt44eLpuVpt4XwRn14689b04oWLj586M3dy4eTC2dljx44+MfP0U7NPbko5R/O87nv33IG9x1/7+MX5LF7/7os8v/8rtjeXo2Fiw2lWo7r8XNaN1F8f3vCn31lGm8LJUB8zwrpUIiKvruF6+x+PStyqvPF44f2+Zg7oqSzLsm0taytl4EoG/Icl0e8cAP1RftHn97/l8i92P/ru2rONG6C83DeKpbFlKNL8bXvjjn20R+lXI+LVK399ki/RdhwCAGBzfZX3fx5r1/8bS+5u2m+smBuaiIjDEbE7Iv4fEXsi4q6IyPe9JyLuXWf61RXx1v7Pjzu6KliH8v7fM8Xc1vL+X1ruMlEpYqP18g8nb5yqLRwpzslkDG/L4zNrpPH18z99tNq25v5fvuTpl33BIh+/Da0YoDsxtzS3kTI3u/ZexL6hduVPbs4EJBGxNyL2dfH5+Tk79ejnB/Lw2K7W7QduW/41bMI8U/ZZxCON+r8SK8pfShoprTY/Ob09agtHpsurotX3P1x9qTk+3BS+ff33Vl7/O9te/0X5y2ZQztcurj+Nq798uOo9TbfX/0jySj08Uqx7Z25p6fxMxEixYtn62VvHlvFy/7z8k4falX8s2R3x96fFcfuLa/W+iLg/Ig4WeX8gIh6MiENrlP/b5x56c+0z1N/6P7FW/UdMJM3z9V0EKqe/+XK19Dur/6P10GSxppO/f51mcCPnDgAAALaKtP4b+CSduhlO06mpxm/498TOtHZucelwNd4+e6LxW/mJGE7Lka7xpvHQmWJsuIzProiXY15ZtqMen5o/V+vVnDrQmV2rtP/cr5V+5w7ouXXNo7U+0QZsYZ7XhMGl/cPg0v5hcGn/MLjatf/LETeaoj19CAPoH9//MLi0fxhc2j8MLu0fBlLrI/HlSF83T/rfCuw+vqHDByhQ6dEnR/M/7ehBINK+n7ruA+mdkI2DRWBbRHR61OWe1unK6wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDr+ycAAP//ENre5A==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x40000, 0x102) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x21, @remote, 'hsr0\x00'}}, 0x1e) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xfeab, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x35}, {[@ssrr={0x89, 0x7, 0xef, [@multicast1]}, @cipso={0x86, 0x6}]}}}}}}, 0x0) getdents(r0, 0x0, 0x58) 34.464800417s ago: executing program 32 (id=62): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@errors_continue}, {@nouid32}, {@grpjquota, 0x2e}], [{@subj_type={'subj_type', 0x3d, '\xe1[]*:['}}]}, 0x81, 0x46c, &(0x7f00000004c0)="$eJzs3MtvG8UfAPDvrpP09ctD/ZVHH1BDQUQUkiYU6IELCKRekJDgAMeQhqrUbVETJFpVtCBUjoi/ADgi8RdwggsCTiCucEdIFeqFwgEtWnu3dWIndZwYN/jzkdae2YdnZmcnnp3xJoCBVc1fkogsIn6OiPFGdPkO1cbbjeuX5v+8fmk+iSx7+fekvt8f1y/Nl7uWx+0qIpNpRPpBEvvbpLt44eLpuVpt4XwRn14689b04oWLj586M3dy4eTC2dljx44+MfP0U7NPbko5R/O87nv33IG9x1/7+MX5LF7/7os8v/8rtjeXo2Fiw2lWo7r8XNaN1F8f3vCn31lGm8LJUB8zwrpUIiKvruF6+x+PStyqvPF44f2+Zg7oqSzLsm0taytl4EoG/Icl0e8cAP1RftHn97/l8i92P/ru2rONG6C83DeKpbFlKNL8bXvjjn20R+lXI+LVK399ki/RdhwCAGBzfZX3fx5r1/8bS+5u2m+smBuaiIjDEbE7Iv4fEXsi4q6IyPe9JyLuXWf61RXx1v7Pjzu6KliH8v7fM8Xc1vL+X1ruMlEpYqP18g8nb5yqLRwpzslkDG/L4zNrpPH18z99tNq25v5fvuTpl33BIh+/Da0YoDsxtzS3kTI3u/ZexL6hduVPbs4EJBGxNyL2dfH5+Tk79ejnB/Lw2K7W7QduW/41bMI8U/ZZxCON+r8SK8pfShoprTY/Ob09agtHpsurotX3P1x9qTk+3BS+ff33Vl7/O9te/0X5y2ZQztcurj+Nq798uOo9TbfX/0jySj08Uqx7Z25p6fxMxEixYtn62VvHlvFy/7z8k4falX8s2R3x96fFcfuLa/W+iLg/Ig4WeX8gIh6MiENrlP/b5x56c+0z1N/6P7FW/UdMJM3z9V0EKqe/+XK19Dur/6P10GSxppO/f51mcCPnDgAAALaKtP4b+CSduhlO06mpxm/498TOtHZucelwNd4+e6LxW/mJGE7Lka7xpvHQmWJsuIzProiXY15ZtqMen5o/V+vVnDrQmV2rtP/cr5V+5w7ouXXNo7U+0QZsYZ7XhMGl/cPg0v5hcGn/MLjatf/LETeaoj19CAPoH9//MLi0fxhc2j8MLu0fBlLrI/HlSF83T/rfCuw+vqHDByhQ6dEnR/M/7ehBINK+n7ruA+mdkI2DRWBbRHR61OWe1unK6wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDr+ycAAP//ENre5A==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x40000, 0x102) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x21, @remote, 'hsr0\x00'}}, 0x1e) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xfeab, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x35}, {[@ssrr={0x89, 0x7, 0xef, [@multicast1]}, @cipso={0x86, 0x6}]}}}}}}, 0x0) getdents(r0, 0x0, 0x58) 34.256140158s ago: executing program 33 (id=63): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x4000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0)=0x18, &(0x7f0000000140)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="05"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x19, 0x0, 0x0) 34.213074369s ago: executing program 34 (id=64): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], 0x48) mkdir(&(0x7f0000000040)='./file0\x00', 0x42) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYRESDEC], 0x0, 0x0, 0xfffffffffffffdf9, 0x0, 0x40f00, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711014000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000380), 0x45, 0x7e7, &(0x7f00000013c0)="$eJzs3c9rG9kdAPDvyPLPpLULhTY9GQptIESuUzdpoVCXHkohgUB7bmJkxaSWrWDJITamTSiFXgptKb20l5zb/XFZ9ro/DnvZ/Rf2tLBLQnbXMZtlD4uX0Q9btqSslFhysvv5wMTvaZ7mve+8macnzUQK4GtrOv0nE3EqIv6eREzWH08iYriaykbM18o92t7Kp0sSu7u//SipltnZ3spH03NSJ+qZ70bEG3+JOJNprbe8sbm8UCwW1ur5mcrKjZnyxubZ6ysLS4Wlwur52bm5cxd+cuH80cX6yTubJ+//49c/fHH+sz9/56W/vZnEfJysr2uO46hMx3R9nwynu/CAXx11ZcfmlT92UajpCMj2szH0KO2YoXqvnIrJGHpc/4wPsmUAQL/8KSJ2OxnquAYAeK4ltdf/Xxx3OwCAQWl8DrCzvZVvLMf7icRgPfhlRIzV4m9c36ytydav2Y1Vr4NO7CQHrowkETF1BPVPR8R/X/39/9Ml+nQdEqCd23ci4urUdOv4n7Tcs9CrH7V/eKk5M31o5c5F4x8Mymvp/Oen7eZ/mb35T7SZ/4y2OXefRMv53zL/ydw7gmo6Sud/P2/c2/Z+8/xv75alqaF67hvVOd9wcu16sZCObd+MiNMxPJrmZ5s3mhys4/TDzx92qr95/vfxP//wv7T+9O9+icy97OjB5ywuVBaeNu6GB3civpfdv7fv0YHxf7Ta/yP1sofnv5e7rOM3P/vrfzqtS+NP420srfH31+7diB9E+/gbksfenzhTPRxmGgdFGy/Px0Sn+qez+/2fLmn9jfcCg5D2/8Tj459Kmu/XLEfrAd7e3t1ib9+dfL1Toebjv3387Y//keR31XTj2Ly1UKmszUaMJBdbHz+3/9xGvlE+jf/099vFvz/+JW3Gv/Q94dVu9kJ63tz/8IUnj7+/0vgXe+r/nhMx9mh5qFP93fX/3IHndDP+ddvAJ91vAAAAAAAAAAAAAAAAAAAAAAAAANCLTEScjCST20tnMrlc7Te8vx0TmWKpXDlzrbS+uhjV38qeiuFM46suJ5u+D3W2/n34jfy5Q/kfR8S3IuJfo+PVfC5fKi4ed/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUHeiw+//pz4YPe7WAQB9MzZ03C0AAAYsyWaPuwkAwKCN9VR6vG/tAAAGp/vX//y/+9oQAGBgenv/DwB8FXzJ67//BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDTunzpUrrsfrq9lU/zizc31pdLN88uFsrLuZX1fC5fWruRWyqVloqFXL600nFDt2t/iqXSjblYXb81UymUKzPljc0rK6X11cqV6ysLS4UrheGBRQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3StvbC4vFIuFtW4Tu5MRncq818N2JKqJ5bdq/fCstOfZSLw7VtsrR7nlxhF/tE2N27WtHl6VbXnkmUxkO57LxRjZHyXGBzsoAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADxHvggAAP//gE8aiw==") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)="f4000900062b8925fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b400", 0x28}, {&(0x7f00000001c0)="f25eeaa8bdd7c498f8ebac582623c9dc19b9f7c8a8f086a8810b9b225037498ea0f156e7cc5da05886c0d3817170d1658d4eb746469d3f23a227c29c88a6844a8babcd6630aad2fdbcb3e48a39984cda393f91f1a829a544075596a80c9378244af37752ad717c862c04dccea39cb6ab9c5baed0e6d7abb996778bf955c561c6aa3b23be6eae2e74f2b267902fc70770ee28bf29449be9f44490fe92a349128e99a2c51e37254c35d5e6d4813fc9386b37146db6b4eb6e31bec105e76694ca6a3a1f7f75c812bd3a0b9464176ce220ae9239024797a48d9cd06e6e5476a54e490d5e32fd51b1787b16ecf1414fa7d9daa5c9def7b1fb6c", 0xf7}, {&(0x7f0000000840)="6929c90f125eef0e28ee3619650b9f2b09bd5c7306397b774996e99346aebba7eec621c9282717312844e2d01c10ba40be18815b4a3c6aa417b03bd5a3101d35e1035c90be257d1d23a4150b14abe60b927679c40a82c63defcc81519bfd2a722dfd1d2eb88119ea8f51eb302d165bb4a1004de0b8beeeb5d55711789e4e7afb2f623b9858286a836c5ea771fb826722222095cbd74600df1478a006844dd4bb3d79c1aa4f71f5b58945a4f8dcbbd420933272a2a557d2dc85841fc11d161e69c332008efb0350e7f4692803841cc65d5674e4d7d7b4b6a0208a0f22b44e80aee3bb59dc4152769e0116922da2a1bd81e8938e1bc0be7b2c1bab469bc8fb73b15fffdcad136b5aeb927ef714f6e0e2ede82e4bbda94111a3841309207b68007eb0e52aca95db511c22d85dc87efdaea6f7934c07e09febae39e759104590fa960cda0c1437ad695c477ddc66be6d12820e69e3284ab03539b03b61c6636aac7d174083a4bcfce0b1e6aca346ea93e9d7cb5320e60bd13a11b3374172d9ae22f6d6f237976f58b0459da2b5b2d0250f4e7ca1d30cfde67621c9b2fce7949eaa29bfabc71a1563f1cd45452272044001b94576120e8589b087a7326e4a3de4116ac9a0c5eac7f04a492f33f69b47491bfb3767cfb739985efeb7db40d4bc1a945156ac3a469e81f0d95e8f393d96a700e73e1382614d307b35c846b27b22e631bc148bdda1a95961404b52d192d09de148329fc814194b7fc7a146696645b4a2e7d54fc31528e46191194c26c75b87fc64951cc84b7927155463ba7ceb644e6c1dfa6d399a50eefd1dac8b99d28c5c7cecd75c81e5efdc764754f87849c845ba7babd779f68639be5d28e755c6d20396b53a74b48add37742a47cf40eaf4a63bd79eec1d480e2302635596085e8293efe10f584d81d3d9fdc7f5d87758c2ee5af051d83192327a039ac6dfbe11937ba93ca03870d19cdca1e09ac797be702eb32fb663a5ca8f9f733fd993639b609898b26a16817ea9b5a620a140ac95eac2444b5d73ff27dfa41ccb5d5f4c3c56243db771ec77128c9e610451ff95bd8b6a633e6000bed2d242e5047a6d3e8f37f607c5ee862d82f87c36e7c56a13eea9ef07a57b332dc41869327431ca4aee830b12f85cb9269acade85811c286fdb15db35e01feff9099defc6166bf5e71e8d22d054b18988f959cb1b18c8f22661cdff0ddcebb309955049c709c64b0d6f29aa33a2a9f795233898dc43713108d12ed281479b653f49662f539702a598bee8a34d326beaf4fee7f9d23c4bafa64dee7d2afbbb1b6d842f3c364445d13f36c6d470695a35007c4267b4b4d627a5227c3ff8c17d24dd2cce7d8d878c3d0e815159067e82d749b19ccab027771a053c4a838f6ea4a2adf0d659fb43c257f27cbaf910c1ec307ffd0d56c5e57e5a46e0da004dfd6239068d757d6ba649747299fd8c23a8b5730e435b83ca8d37e9b77c744861d166b471f47343c6651abc065b37c5ea3f0d4aea665d7767ea4f719e0709175d68a59600c41cbab7e4105566058316c374f4a251463918258e5d1e710a05bfdee4e08e2b3253ba0c666b9a85f7ffae4840", 0x470}], 0x3}, 0x4000080) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 33.95696534s ago: executing program 0 (id=67): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x10, 0x101, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x68, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d0001000000000000000000003c0000", @ANYRES32=r1, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) (fail_nth: 1) 33.94567824s ago: executing program 35 (id=67): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x10, 0x101, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x68, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d0001000000000000000000003c0000", @ANYRES32=r1, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) (fail_nth: 1) 33.82852413s ago: executing program 36 (id=69): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 20.964805175s ago: executing program 9 (id=164): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010013000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000024000380200000800800034000000002140007800c000100636f756e746572"], 0xe4}}, 0x0) 20.568502287s ago: executing program 7 (id=168): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00m\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0xb8, 0x7ffc0002}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x20, 0x20}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) read$char_usb(r1, &(0x7f0000001840)=""/4090, 0xffa) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1, 0xee, 0x3, 0x0) fchdir(r0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x3, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="dc5a830cace0178afaeb6960df598af9a8a3e4f035a5ce43568084f33ec0f8dd0766e1170d863fad4094b29c14871abc87b2998d6d397ee5e94ed9f2c44f79b4900ff7951005b7537747e40d19344e51a608090c7cefacd4ec6e120fa3e857a88c58d1ac73bb04c003976e7f8229e1687f6a415aeb7ded2ecff4a0ee8b7cd4af0369a6a13a3672fc14c3b73d", 0x8c}, {&(0x7f0000000440)="442d8439350f89a6cdc3dbecacf1b054c28778a7cafd0542a9d68be69f5aa68f4c0a7a9c73c51d4d78f099bcad7ceb32e70ec7c64e3a38991a25e9d14ed0b3b851d55cb757a12021a651d0f585225fd742e046", 0x53}, {&(0x7f0000000640)="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", 0x1000}], 0x3}, 0x0) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r8, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0000200, @private}, 0x10) getdents(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0xf08, 0x6, 0x7ff, 0x9, 0x91, "d584a5a78c0628052b39d741002af44602f1bb", 0x6, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000016001000071b48013d030100000000001f02000000000000bc26080000000000bf67000000000000160200000fff0700670200000a000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 20.541417827s ago: executing program 9 (id=171): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000010500000010000000000000000100008500000000000000000100000000000020"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)=';', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)='W', 0x1}], 0x1}}], 0x2, 0x10) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) shutdown(r2, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff000040000000000000000100008406"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sendto$inet(r0, &(0x7f0000000300)="72c1d527e177e9cb8329e8515299c0224b1873d76b42e06409bced40732b9dda42b8da30ab67eaddd9e274b514208bc0dd82be43fe02392933718690c8c4ba60e43450af43d8ef06c804feb4df4b7a67a66453e9609bdeb0d874648ad6137f28aab060e39d78af96d91144bfcc71b08bd44830f26bbb44d338ebd0a57b2e0d23219063f80cb238fddaff55bc1a46407608ed57e28935adfa02f21c6ed28695152e8a7c0f0b3d3ad8604fea18a23ff831426b2d3d7209b8c8de3645cddcfe56c195f6b7d61c39ee0edbb2bc283b0ede633ec397a353e3459d4f865c045485ce293af605c8950c829568", 0xe9, 0x20040800, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) pread64(r1, 0x0, 0x0, 0x0) 20.309065228s ago: executing program 7 (id=176): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) write$cgroup_pid(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32], 0x48) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r7}, 0x18) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r9}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 19.772762131s ago: executing program 9 (id=179): mknod$loop(&(0x7f0000000300)='./file0\x00', 0x100000000000600d, 0x1) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x10, &(0x7f00000003c0)=ANY=[], 0xfe, 0x267, &(0x7f0000000740)="$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") creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) ftruncate(r1, 0x7fff) syz_emit_ethernet(0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0008004503006000000000402f907800000000e0000001248022eb0002000000007f1a100008000000000086ddffa9080088be00000000100000000100000000000000080022eb00000000200000020200000000000000000400000808655800000000"], 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r2, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="88", 0x1c}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001300003e39000000a689f8ef00", @ANYRES32=r4, @ANYBLOB="00000000000202000c001a800800058004000180"], 0x2c}}, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) r7 = eventfd(0x5) io_submit(r6, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='a', 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0xf, r0, 0x0, 0x0, 0x1000, 0x0, 0x2, r7}]) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r8, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x34, r9, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r10], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) r12 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r13 = dup(r12) ioctl$USBDEVFS_CONTROL(r13, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x18, 0x0, 0x0, 0x0, 0x0}) r14 = memfd_create(&(0x7f0000000900)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\xae\x00\x00\x00\x00\x00\xff\xff\x10\x04\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x88\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x00\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xf0~\xd9>\x13\xc0\x83E\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}!X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15D\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8fC\x91W\xadi\x00\xf2k\xd5v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88\x7f\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x1a\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\xf0V\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xbbF\xc6\x12\x8c_x\xa8\xf2\xb5K\x03\x85\x92k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98\x1eG\x11:\x85\x80\xc4\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00KT2\x1b\x16=\x10\xd3\x9a\xf0\xb7\x00\x00\x00\x00\x00\x00\x00\xc3k\xc2\xb6\x06+s^\xe3\xbf\x89\xe1\xbd\"\x81\x9f\xd4\xb1\x1b\xf4\n\x87\xf8\xc3(*\xc8\xcd\x13)\xdd$<\xeb\x8c\xa0\x88\xe6MT\x86\xaaA\xcd\x1c\xad\x8fTZ\xa8_\xda\xf9\x8b\x90\x0f\xe1\r\x1b_\"9m\xe2]B\x8exQ\x92w$\x12a\x85\x92\x82_]\xaf\t\xdc\xd8\xa5&\xd4\xd0\x98\x98\xeb\x00\x00i\x00\x00\x00\x00\x00\x00\x00^\xaeLz\xe9\xc6\f\x12\x17C\xe9\x03JmJ\xa5\x9f\x8ea=P\xdb\xa1u\x9d\xa7e\xaed=B\x8b\x8f\x92-\x93~\a\x1d\xb5y\x8b\xea\xa3\xf1\x06\x8c\xda\x01vC\xf8#\x9c\x9a\"%n\xc29\x00\xca>\b\xf1M\xe3\x14\xf7v\xe8\xf8\xc4\x85\xdaz=\x03\xc4d8\x11~\"|\xf1\xaf>\x9b\xabNR\xc5R\xa6\x91\x9d\xc6\xe1\x94\x93\x0e\xed~\x1c\xd9}\xbf\nD\xe9pf}\x15\xae\x11u(\x94x\x00}\x1dS\xb9I\x17m~\x16\x85\xc7\x87#e\x97\x86\x84\"\xa5\xd9\x12\x15\x95\xe4\xbc\x9a\xb6\xdd\x89.f\r\x85h,-\x94?\xc8\xb7h0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r4) sendmsg$NFC_CMD_DEP_LINK_UP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) io_submit(0x0, 0x7, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xf801, r6, &(0x7f0000000080), 0x0, 0x9, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r6, &(0x7f00000001c0)="0cc1e0d902e3cc4c3a44a3b512ada4a8327b90183d7fe80e97244f96e2709c3dea4c34b8c51d846d4c30e58484619f536134933b39", 0x35, 0x1, 0x0, 0x1, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x0, r6, &(0x7f0000000340)="648eaf8a57de83633f499baa1412fa24b3c0ceda14a6fa21e2a6d532acc2e60a4cde30709b714b6b5fe59ffa13fd2e79100d7e3cdb844c86e860da321babea53043eeca26dd8355faec1bce0be881c33339fcf119c687449808547f97996b4e72542658df629a58f827449bba5badfb4ee61b4099bb02b2ea6", 0x79, 0x6, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, r6, &(0x7f0000000400)="9bf5", 0x2, 0x10001, 0x0, 0x1, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f0000000480)="7edf44977df103", 0x7, 0x1, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f0000000500)="bdb4f5d9815935566de0adc89116a8470f7a2ee99d86158a01970bc9e80abbeda7a5d3b662b253a3049a95a2ba1335ab9b776820bc47408b1b0f813be16cffd6b6ef87f748522e8a837686b499a650b09a3f66f36d2f740bc437c4b868a9473014ce79feefd10f14b22144f4b49439453b00067a7737760a3baa94e296162de29cb0c87fe7997a9712fda70e8065db317f3c2c529183db9652d41b11821d491bf14d8df080f335e563939d4ddc424c1c350013583e735ecdeae4a2ddd284a13bce4fa1bcff63a6591bd62ab3e22bbe9a9cc6431e159b72e9", 0xd8, 0x5, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0xff, r1, &(0x7f0000000640)="e081ef1205b0af41759b5cdb2e4e6ed74f614f375081ceb252d83eb3bb8900301e240e47031189e043212ee5c7f788c60ded1df7fb9dd5f6161dc2800b2b121fe74736d704a4edf7d64e4f6f6cad0c583c81a5ae877ee6c9147d8d2468df6dac670fdec51ddc6ccfd851c686f5aeee411d4940c38429c67342bf87ca93541815a903e4093965e213cfc93a33671da6dbad24fa5d148889c5523288784efb95687afb96a811220a264a5be927b7679c0785ad2ec6ea", 0xb5, 0x9, 0x0, 0x1, r0}]) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0], 0x3}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000002040), &(0x7f0000000100)=@tcp6=r10}, 0x20) recvmmsg(r10, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}, 0xfad}], 0x1, 0x10021, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/asound/seq/clients\x00', 0x41, 0x0) write$binfmt_elf32(r11, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f2001c2c0000000000000000000000000000000000fe8000000000000000000000000000aa880000020000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000d0e2f90d6286a02"], 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) 18.632408826s ago: executing program 37 (id=193): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r4) sendmsg$NFC_CMD_DEP_LINK_UP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) io_submit(0x0, 0x7, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0xf801, r6, &(0x7f0000000080), 0x0, 0x9, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r6, &(0x7f00000001c0)="0cc1e0d902e3cc4c3a44a3b512ada4a8327b90183d7fe80e97244f96e2709c3dea4c34b8c51d846d4c30e58484619f536134933b39", 0x35, 0x1, 0x0, 0x1, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x0, r6, &(0x7f0000000340)="648eaf8a57de83633f499baa1412fa24b3c0ceda14a6fa21e2a6d532acc2e60a4cde30709b714b6b5fe59ffa13fd2e79100d7e3cdb844c86e860da321babea53043eeca26dd8355faec1bce0be881c33339fcf119c687449808547f97996b4e72542658df629a58f827449bba5badfb4ee61b4099bb02b2ea6", 0x79, 0x6, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, r6, &(0x7f0000000400)="9bf5", 0x2, 0x10001, 0x0, 0x1, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f0000000480)="7edf44977df103", 0x7, 0x1, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f0000000500)="bdb4f5d9815935566de0adc89116a8470f7a2ee99d86158a01970bc9e80abbeda7a5d3b662b253a3049a95a2ba1335ab9b776820bc47408b1b0f813be16cffd6b6ef87f748522e8a837686b499a650b09a3f66f36d2f740bc437c4b868a9473014ce79feefd10f14b22144f4b49439453b00067a7737760a3baa94e296162de29cb0c87fe7997a9712fda70e8065db317f3c2c529183db9652d41b11821d491bf14d8df080f335e563939d4ddc424c1c350013583e735ecdeae4a2ddd284a13bce4fa1bcff63a6591bd62ab3e22bbe9a9cc6431e159b72e9", 0xd8, 0x5, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0xff, r1, &(0x7f0000000640)="e081ef1205b0af41759b5cdb2e4e6ed74f614f375081ceb252d83eb3bb8900301e240e47031189e043212ee5c7f788c60ded1df7fb9dd5f6161dc2800b2b121fe74736d704a4edf7d64e4f6f6cad0c583c81a5ae877ee6c9147d8d2468df6dac670fdec51ddc6ccfd851c686f5aeee411d4940c38429c67342bf87ca93541815a903e4093965e213cfc93a33671da6dbad24fa5d148889c5523288784efb95687afb96a811220a264a5be927b7679c0785ad2ec6ea", 0xb5, 0x9, 0x0, 0x1, r0}]) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0], 0x3}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000002040), &(0x7f0000000100)=@tcp6=r10}, 0x20) recvmmsg(r10, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}, 0xfad}], 0x1, 0x10021, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/asound/seq/clients\x00', 0x41, 0x0) write$binfmt_elf32(r11, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f2001c2c0000000000000000000000000000000000fe8000000000000000000000000000aa880000020000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000d0e2f90d6286a02"], 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) 18.630143187s ago: executing program 9 (id=195): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (fail_nth: 3) 18.622673246s ago: executing program 38 (id=195): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (fail_nth: 3) 16.953248835s ago: executing program 8 (id=225): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x2c040000) 16.952442665s ago: executing program 6 (id=226): add_key$keyring(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000100000000000000000000000000000000000000000000000000185f975f5383ca2f06f23df77f7b748bb6ffae8bb4a9b23cdeba602a4e9aea29e13ab40f3f5e0b71b199eda7f9bd6270b6206b285495ac562667da3153866985a876e0b3c93e4e0593755a5b8df0ac80404b837eeee4d5aad5a33f866cabe70ab9b5ad7775a9d807092ff0eab0839cb22d005c42"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x199) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x97d384412433c6f4, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value=r0}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) 16.929083315s ago: executing program 6 (id=227): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0x2925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000600)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") 16.924826105s ago: executing program 8 (id=228): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000287f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) (async) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'dvmrp1\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) (async) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) (async, rerun: 64) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x13, &(0x7f00000000c0)=ANY=[@ANYRES8=r4], 0x18}, 0x4000) (rerun: 64) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$HIDIOCSUSAGE(r6, 0x4018480c, &(0x7f0000000140)={0x3, 0x2, 0x1, 0x1, 0x0, 0x8000000}) (async) ptrace(0x10, r5) ptrace$getregset(0x4205, r5, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) 16.777258776s ago: executing program 8 (id=229): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x2c040000) (fail_nth: 2) 16.755817076s ago: executing program 6 (id=230): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010013000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000024000380200000800800034000000002140007800c000100636f756e746572"], 0xe4}}, 0x0) 16.551460537s ago: executing program 6 (id=231): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0x2}, {0xc}}]}, 0x54}}, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 16.488500137s ago: executing program 8 (id=232): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0x2}, {0xc}}]}, 0x54}}, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 16.487962768s ago: executing program 8 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) (fail_nth: 3) 16.486794527s ago: executing program 6 (id=234): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000880)='./file0\x00', 0x41, &(0x7f0000000800)={[{@journal_async_commit}, {@nodiscard}, {@dioread_nolock}, {@usrjquota}, {@abort}, {@delalloc}, {@lazytime}, {@acl}, {@noload}]}, 0x4, 0x50a, &(0x7f0000000200)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='ext4_da_write_pages\x00', r1, 0x0, 0x3}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x1010e, &(0x7f0000000600)={[{@errors_remount}, {@data_journal}, {@data_err_ignore}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@resuid}, {@block_validity}]}, 0x1, 0x450, &(0x7f0000000bc0)="$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") 16.201094659s ago: executing program 6 (id=237): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="00050002", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a824e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de8ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a9d207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e644d633d2abe9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac5a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3f0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe72d02ce9f2000000006f63ae8311afc4943c963d39e42c54a3f52d121bfb425fe268892f654febdaee43e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1f00000008000000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8000000003927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b251fb555fa9a2d74392939b4dbaa9e620e22ab975ac3a5a329157762c1f29075fbdd39451a56b97c90e4fde6782a7c78e7fbe8400054dcafcd51e9eef2d2ea10a3f2636ac2239cef5d8505060de55f472aa89cb8e0188f2ee96cb1ae8dee3c03d0a942c6289cbc4499cea402bd0550520f4aae98c436f18a667ae4efeb5e6a4b1b3f53536145a87578eac8bfc1037acd9d9629449714ed1302714c3519fdd8529b5a86ce2fabb7f285fe73730000000000000000000000000000000073b6f8e9255567374cb2cc80be58fca5b1dc50d85342e56beda632edb7f0a4abcabae102fadfbffecc6b1549315dda8e09d18a7fe5e1574e4fad426b6ca211da39a16dffdd661a20b20c390e00004b002cd83b754c3d32819c823027b3cf8f8da6e63d099712be370bb2aa06debff931ea0a2e7aa0390000000000000045b6720d74c470d49e1e97d1668bb75ad994089d723c2eeaad3f857937fa3df615121a1841ed452dd395788e1a82efda18b41c06c948ef44af8500fbe1ee0828a3b047afb80435935b0f99b381dcf101e9a1593bdaab3bc88c70bf56995a4790a339e1b62516356644ed7df6db419d0976a5169e68e8bd4712552c5ec03f2818c17c4a5bf1e5ecd9bb40074a63c66b61f4779226a99dc5ff9c442e93991570797493569e6f9ccd6d73bcbce41022d4731fc61b6bf0188c74a21471332a546ffe8e9dd738aa2ca782ff5a547a1ad7c348c59ff99d1496404eafcd0333df8f2801d39ad0c82735af24b819efc2fd67c6a53835f0af6a51d1b9123f4b9af7fa2ee2ebf4bc2973cf04380b41aa7577e35bcd28446bfcea19aa85440fe0fdce12e53da7b8842b7527a34d1bcb16fcdc84f2c46a78c01c2ff463cdd0d65267b0822e899e893514a02acd8c21583d181208175d08ff75223da84d53656eb7ab46ad442d70c67a6010029329aaf116308d57e77065464eb94ba18e680c2030b4212c135a3c3bbce5e911453b9e35e5b2a0390ebeb084988880a7b07435188680ce166b8858f00876c191fd4df2c32440ddcce4410199080009ad86d35168a442cfb9d399172c436a744649c810ce30505348d6f7bc87f0c202ab626acfaf0c732a3536fd46796b1bb6a2217834db8066789735a67dc95c679d02e0eaf743911bde21ffe0b6ccda73dee5694020544392d0538a8075706b26b2680555bd5dd1b4e2f59275c02372ff99d5f1066d018016c43541c6374be429d483f513c84a7dc1aced670625a93082a9bfaa86b2aa73ada8945b088d9ec0aa549a8ec8e50060fcace5e89ee1ffc1dc0f8a87"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000380)=ANY=[@ANYBLOB="1f0000000000000000000000005720000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sendto$inet6(r1, &(0x7f0000000580)="305fa7dc083d363c2f7fce5d56b65d946903cc0ebef1ce1d50303e3a7642d7e532396c4f681853babb50e91c74c833ffdd88f5f48cbb84e7dfb1bdd015d72f1decabc121c9113bf45694fdbe71f24140a14c58a9ca967624de82356014796e44cb1aed53cad02e6477c05f2a69d3dfefecf64c639a4fc03108368a0d29687820d17b9641c2c1e5ac227d2308924ea3f5929916d9fc77df2a763558769868778d669e4917dac34627405d8fe658accd0089b16e40e55e1f4c1385eec4a31d3746f03f4e538feb0253fb3b9e589c7c597899e44b8b881de90a46f74a495ddc", 0xde, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffc, @loopback, 0x1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00'}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x7, @loopback, 0x3}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) syz_emit_ethernet(0xe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @void, {@mpls_mc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb1000000080086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) 16.200843619s ago: executing program 39 (id=237): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="00050002", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000380)=ANY=[@ANYBLOB="1f0000000000000000000000005720000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sendto$inet6(r1, &(0x7f0000000580)="305fa7dc083d363c2f7fce5d56b65d946903cc0ebef1ce1d50303e3a7642d7e532396c4f681853babb50e91c74c833ffdd88f5f48cbb84e7dfb1bdd015d72f1decabc121c9113bf45694fdbe71f24140a14c58a9ca967624de82356014796e44cb1aed53cad02e6477c05f2a69d3dfefecf64c639a4fc03108368a0d29687820d17b9641c2c1e5ac227d2308924ea3f5929916d9fc77df2a763558769868778d669e4917dac34627405d8fe658accd0089b16e40e55e1f4c1385eec4a31d3746f03f4e538feb0253fb3b9e589c7c597899e44b8b881de90a46f74a495ddc", 0xde, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffc, @loopback, 0x1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00'}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x7, @loopback, 0x3}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) syz_emit_ethernet(0xe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @void, {@mpls_mc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb1000000080086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) 16.185359329s ago: executing program 8 (id=239): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000de5700000000000000000000000000001c7800000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r0}, 0x38) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) listen(r1, 0xf) r2 = socket(0x10, 0x803, 0x0) connect$unix(r2, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="180000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) 16.142776049s ago: executing program 40 (id=239): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000de5700000000000000000000000000001c7800000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r0}, 0x38) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) listen(r1, 0xf) r2 = socket(0x10, 0x803, 0x0) connect$unix(r2, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="180000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) 11.155698344s ago: executing program 1 (id=194): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0x2}, {0xc}}]}, 0x54}}, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 11.016568035s ago: executing program 1 (id=270): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000004cbd302b0000000000fa000000000022", @ANYBLOB='$'], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 9.858249031s ago: executing program 0 (id=240): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x32) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) close(r0) 9.805908041s ago: executing program 0 (id=277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0x2}, {0xc}}]}, 0x54}}, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 9.769054331s ago: executing program 0 (id=278): pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r2, r2, 0x0, r0, r0) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socket$inet6(0xa, 0x80000, 0x8001) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000530404"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x28, r8, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}]}]}, 0x28}}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x50, r8, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x34, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x79}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) ftruncate(r6, 0xc17a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r9}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x44}, 0x1, 0x0, 0x0, 0xc088}, 0x20000090) close(r9) mincore(&(0x7f000092b000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/135) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 9.701144171s ago: executing program 1 (id=279): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x60002015}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x8000200a}) 9.689599502s ago: executing program 41 (id=279): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x60002015}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x8000200a}) 8.554990017s ago: executing program 0 (id=282): add_key$keyring(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000100000000000000000000000000000000000000000000000000185f975f5383ca2f06f23df77f7b748bb6ffae8bb4a9b23cdeba602a4e9aea29e13ab40f3f5e0b71b199eda7f9bd6270b6206b285495ac562667da3153866985a876e0b3c93e4e0593755a5b8df0ac80404b837eeee4d5aad5a33f866cabe70ab9b5ad7775a9d807092ff0eab0839cb22d005c42"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000001200000000000000000000000000080000000000000800000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d30000000000000000000000000766574b7708ad56f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018"]}, 0x199) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00'}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) 8.514033967s ago: executing program 42 (id=282): add_key$keyring(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000100000000000000000000000000000000000000000000000000185f975f5383ca2f06f23df77f7b748bb6ffae8bb4a9b23cdeba602a4e9aea29e13ab40f3f5e0b71b199eda7f9bd6270b6206b285495ac562667da3153866985a876e0b3c93e4e0593755a5b8df0ac80404b837eeee4d5aad5a33f866cabe70ab9b5ad7775a9d807092ff0eab0839cb22d005c42"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x199) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00'}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) 4.665303786s ago: executing program 5 (id=319): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) time(0x0) 4.618916477s ago: executing program 5 (id=321): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 4.486117697s ago: executing program 5 (id=323): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x0, 0x0}, 0x30) ptrace$setregs(0xf, r1, 0xc00000000000, &(0x7f00000000c0)="edbca1d668ed480aba49777cdbc5d7cbdc253f6aefb060e4fec195c54e29f19e5bcd50adb21d2a3648aa90122e91f931bd89fa5c576bbe1ff945a281bf8a41de17c30227b3a158fed14450ee1ff7165e10cbdd4cb1f9d6d051ae54f7bfa5d4dea32f6864e3a44fd308ff3943edb5b84c1aa3665615ebf5e3bbd2e375b57c73d2948ad79a64dc3b12ddfa2f39b866a6111768f1aaffdf17c309500e65df9e7b386b6ef88ad90bc21c21ff3baacef04d4f416acede9ed0a080d4a276ca") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000900016806c0001800c0003000100", @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRESOCT=r0], 0xb8}}, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = dup(r4) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21, @private=0xa010104}, 0x10) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x462000, 0x1bc) renameat2(r5, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000200)='./file0\x00', 0x7) 4.214878879s ago: executing program 5 (id=327): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 4.06107703s ago: executing program 5 (id=328): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010013000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000024000380200000800800034000000002140007800c000100636f756e746572"], 0xe4}}, 0x0) 3.437603863s ago: executing program 5 (id=333): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x69) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000180), 0x4000190, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r1, 0xd3c, 0x1, 0x8}) sendmsg$NFT_BATCH(r4, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELSET={0x114, 0xb, 0xa, 0x4f70ee913474eb80, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_USERDATA={0x63, 0xd, 0x1, 0x0, "a19815adb6f12c6f66ce5c610bf814533cb092db7d7c7dac22de40f1f0910361b61ad7332cd2ee3fccbf7b4d1b5ebb7a20cf24226cfbd25be25af9d39e73519dbad3a43a3af0e2c2a2b926c6092df99d8775bcc219fe91720777e3e8088edc"}, @NFTA_SET_EXPRESSIONS={0x90, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x5c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0xdb3d}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x198, 0x2, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xcb, 0x6, "d6435be5dd6f9578c36f9d0eaecc68c537dee448448f492d527a6d47e35887a4b36a64c9353af5c0ce365be2e86d5dbb4fea637259976096ffbf29d96e20db70ab64fe88e19e7da8a20b27065e408ae8dda55196c34a3b9f9aba2e4d4d3dac29e3cc424e828ff6ff4948a18f7e1871ba96e03f02c327d8647c51734c5289bc0d91b9df6e46ed514589e829df02df580b8375119bfaf076b094ad81c0845265b52695037d7472ffeda5621cdb0d42253925ac1f672b284d13f2e277fad1b98d33d8caf7dccf3a9d"}, @NFTA_TABLE_USERDATA={0x97, 0x6, "7506acac0163b52cc25b03bd37d4267d103ffe37f6ee53c12afb8679a3c9d6ee59a6026ba011aae0d98e0fe71c341c0c59928dabb51c82fa0dbb8af43e79dbe06eebdb2f8ad47e13153a1e50f1324dc74b6e7b6fe51f3dd54f8d5540eb6d0b51722839973a056bce50a377c062ca49b7cabec648feb7ae0a293b137b3dd6fc4d61cd603d675f3ffb76b0d575fa66d21ebbd804"}]}, @NFT_MSG_DELSET={0x138, 0xb, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @tproxy={{0xb}, @void}}, @NFTA_SET_EXPRESSIONS={0xbc, 0x12, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x58, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x35}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x38}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x9e}]}}}]}]}, @NFT_MSG_NEWTABLE={0x158, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x54, 0x6, "1c13d18ff38e2228363374ebcfe35aa75452072f39180913a87784adce74955b090bba3489399ce30af079bff23853170374d116751254bb3d43e5451bf939add9725214e402ad86396d47e64b31d48e"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xad, 0x6, "06ded3e55e341204c1df0b1063859fac89d9c2c002c0261756059a7f9a6e966b282ae8d512519280cd0efb595aec531638c1e3a2ec63e71a2e23cccb54a6de25c667111d815f3b60424ef7199d53cdb7efcea0a8ff6d17cb92ac7b75d73fb7aa36aecd55b096a18ff3575d0f7b51a5c5c158e9eb3b3bf8bda89d50679b90a159e40f928a11a4d0717eaa5f629c07c27bab8e1601c5e7e8c254df868024318a226aa18ec3c96165ca9b"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x564}, 0x1, 0x0, 0x0, 0x88c4}, 0x2000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$key(0xf, 0x3, 0x2) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000380)}) close_range(r7, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) r8 = openat$binfmt_register(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) write$binfmt_register(r8, &(0x7f0000000100)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x8, 0x3a, '/proc/sys/fs/binfmt_misc/register\x00', 0x3a, '/proc/sys/fs/binfmt_misc/register\x00', 0x3a, './file0/../file0', 0x3a, [0x46]}, 0x75) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 3.394668322s ago: executing program 43 (id=333): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe00000000850000000a000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x69) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000180), 0x4000190, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r1, 0xd3c, 0x1, 0x8}) sendmsg$NFT_BATCH(r4, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELSET={0x114, 0xb, 0xa, 0x4f70ee913474eb80, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_USERDATA={0x63, 0xd, 0x1, 0x0, "a19815adb6f12c6f66ce5c610bf814533cb092db7d7c7dac22de40f1f0910361b61ad7332cd2ee3fccbf7b4d1b5ebb7a20cf24226cfbd25be25af9d39e73519dbad3a43a3af0e2c2a2b926c6092df99d8775bcc219fe91720777e3e8088edc"}, @NFTA_SET_EXPRESSIONS={0x90, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x5c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0xdb3d}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x198, 0x2, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xcb, 0x6, "d6435be5dd6f9578c36f9d0eaecc68c537dee448448f492d527a6d47e35887a4b36a64c9353af5c0ce365be2e86d5dbb4fea637259976096ffbf29d96e20db70ab64fe88e19e7da8a20b27065e408ae8dda55196c34a3b9f9aba2e4d4d3dac29e3cc424e828ff6ff4948a18f7e1871ba96e03f02c327d8647c51734c5289bc0d91b9df6e46ed514589e829df02df580b8375119bfaf076b094ad81c0845265b52695037d7472ffeda5621cdb0d42253925ac1f672b284d13f2e277fad1b98d33d8caf7dccf3a9d"}, @NFTA_TABLE_USERDATA={0x97, 0x6, "7506acac0163b52cc25b03bd37d4267d103ffe37f6ee53c12afb8679a3c9d6ee59a6026ba011aae0d98e0fe71c341c0c59928dabb51c82fa0dbb8af43e79dbe06eebdb2f8ad47e13153a1e50f1324dc74b6e7b6fe51f3dd54f8d5540eb6d0b51722839973a056bce50a377c062ca49b7cabec648feb7ae0a293b137b3dd6fc4d61cd603d675f3ffb76b0d575fa66d21ebbd804"}]}, @NFT_MSG_DELSET={0x138, 0xb, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @tproxy={{0xb}, @void}}, @NFTA_SET_EXPRESSIONS={0xbc, 0x12, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x58, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x35}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x38}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x9e}]}}}]}]}, @NFT_MSG_NEWTABLE={0x158, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x54, 0x6, "1c13d18ff38e2228363374ebcfe35aa75452072f39180913a87784adce74955b090bba3489399ce30af079bff23853170374d116751254bb3d43e5451bf939add9725214e402ad86396d47e64b31d48e"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xad, 0x6, "06ded3e55e341204c1df0b1063859fac89d9c2c002c0261756059a7f9a6e966b282ae8d512519280cd0efb595aec531638c1e3a2ec63e71a2e23cccb54a6de25c667111d815f3b60424ef7199d53cdb7efcea0a8ff6d17cb92ac7b75d73fb7aa36aecd55b096a18ff3575d0f7b51a5c5c158e9eb3b3bf8bda89d50679b90a159e40f928a11a4d0717eaa5f629c07c27bab8e1601c5e7e8c254df868024318a226aa18ec3c96165ca9b"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x564}, 0x1, 0x0, 0x0, 0x88c4}, 0x2000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$key(0xf, 0x3, 0x2) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000380)}) close_range(r7, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) r8 = openat$binfmt_register(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) write$binfmt_register(r8, &(0x7f0000000100)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x8, 0x3a, '/proc/sys/fs/binfmt_misc/register\x00', 0x3a, '/proc/sys/fs/binfmt_misc/register\x00', 0x3a, './file0/../file0', 0x3a, [0x46]}, 0x75) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 2.854063666s ago: executing program 2 (id=339): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) openat$nvram(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = creat(0x0, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x2) r8 = socket(0x2, 0x80805, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffcc8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$P9_RLERRORu(r7, &(0x7f0000000040)={0x13, 0x7, 0x2, {{0x6, 'kfree\x00'}, 0x1000}}, 0x13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r10}, 0x10) rt_sigpending(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xf00, 0x0}, &(0x7f0000000180)=0x10) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="61050905e504060605010a3d56332f077cecf90ab915e101260d"], 0x1a) 2.400956418s ago: executing program 2 (id=344): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) write(r2, &(0x7f0000000300)="04d5aef521f6a9b99d58f5edc84ec97a375d1ba988e8ae0d8666633ec24ecf4f5158ba4f1f80bf53f3070ea08c7a0b5e689599b77f1ed0b139f2f5a5c47bdaaed2ddd05bf62bb624684d70e2dee0f8df1a476f082834a2ab1e9630bb2dbcadccbb0f89d3e6d9dfb21e687bd49ff515da0657ff5e5737e9b4cc6e182910c75d09fb9526ed7355e37153ce0be25af16e34cbf26ec2433c9e8dce54c6aba13363454212a3777a92f35b0da77f61a235db982fd9d0bb832e73fb9e48464d17ef0fe0029c4d2ee6ed73c80ea0243aaf334c05c9318ef7c1ed09e91bc88ecb406bb5180eebe3d3d1c87e7439", 0xe9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.283700548s ago: executing program 2 (id=346): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x8000001) (fail_nth: 10) 1.99573423s ago: executing program 2 (id=349): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20040a, &(0x7f00000001c0)={[{@grpjquota}, {@errors_continue}, {@abort}, {@bsdgroups}]}, 0x12, 0x51a, &(0x7f0000001200)="$eJzs3U9sI1cZAPBvJsnam6ZNCj0AKnQphQWt1k68bVT1QjlVCFVC9MhhGxInimLHUeyUJuwhe+SORCVOcOLMAYkDUk/ckTjAjUs5IBVYgRokJFx5bGedP06sbGJv499PGvnNvLG/93Y071mfN/MCGFu3ImI/Im5ExLsRMds5nnS2eLO9tc775NGD5YNHD5aTaDbf+WeS1beORc97Wp7pfGY+In7wVsSPkmNB/xRR393bWKpUytudQ8VGdatY3927u15dWiuvlTdLpcWFxfnX771WurS+vlT9zcc3I+L3v/vyR3/c/9ZPWs2a6dT19uMytbs+dRinZTIivncVwUZgotOfGxd584XexGVKI+JzEfFydv/PxkR2NY86epm+PcTWAQBXodmcjeZs7z4AcN2lWQ4sSQudXMBMpGmh0M7hvRDTaaVWb9xZre1srrRzZXMxla6uV8rznVzhXEwlq+uT5YWs3N2vlEvH9u9FxPMR8bPczWy/sFyrrIzyiw8AjLFnjs3//8m1538A4JrLPy7mRtkOAGB48qNuAAAwdOZ/ABg/5n8AGD/mfwAYP+Z/ABg/5n8AGCvff/vt1tY86Dz/euW93Z2N2nt3V8r1jUJ1Z7mwXNveKqzVamvZM3uq531epVbbWng1dt4vNsr1RrG+u3e/WtvZbNzPnut9vzw1lF4BAGd5/qUP/5JExP4bN7Mtep73f+5c/eJVtw64SumoGwCMzMSoGwCMzMnVvoBxIR8P4+v/zWYzetbujYiHh6Weh4H2/S9CHwwUJrVuKDx9bn/xCfL/wGea/D+Mr4vl/32Xh+tA/h/GV7OZWPMfAMaMHD+QnFPf+/v/fLNnZ7Df/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBamsm2JC101gKfiTQtFCKejYi5mEpW1yvl+Yh4LiL+nJvKtfYXIsK6QQDwWZb+Pems/3V79pWZ47U3cv/NZa8R8eNfvPPz95caje2FiBvJvw6PNz7oHC+Nov0AwHm683R3Hu/65NGD5e42zPZ8/J324qKtuAedrV0zGZPZaz7LNUz/O+nst7W+r0xcQvz9hxHxhdP6n2S5kbnOyqfH47diPzvU+OmR+GlW135t/Vt8/hLaAuPmw9b48+Zp918at7LX0+//fDZCPbnu+HdwYvxLD8e/iT7j361BY7z6h++eONicbdc9jPjSZMRB98N7xp9u/KRP/FcGjP/XF7/ycr+65i8jbsdp/U+OxCo2qlvF+u7e3fXq0lp5rbxZKi0uLM6/fu+1UjHLURe7meqT/vHGnef6xW/1f7pP/Pw5/f/6gP3/1f/e/eFXz4j/za+dfv1fOCN+a078xoDxl6Z/m+9X14q/0qf/513/OwPG/+hveysDngoADEF9d29jqVIpbz95IX/mOellhBigkETsX3GIx4Xcr3/61vkn54bWngsWol/VxNPSwmtTyD0dzRigMOqRCbhqj2/6UbcEAAAAAAAAAAAAAADoZxh/TjTqPgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB9fRoAAP//j4/W2A==") mkdir(&(0x7f0000000980)='./control\x00', 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x8, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r2}, &(0x7f0000000680)=0x2, &(0x7f00000006c0)}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) unlink(&(0x7f00000003c0)='./file0/file1\x00') 1.877082881s ago: executing program 3 (id=350): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) time(0x0) 1.745440711s ago: executing program 3 (id=351): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'syz_tun\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r8}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES16=r2], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5437, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000240)={0x3f, 0x0, 0x0, 0x100, 0xfffffffffffffffc, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 1.330286314s ago: executing program 3 (id=353): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}}}]}, 0x4c}}, 0x0) (fail_nth: 5) 1.310962793s ago: executing program 2 (id=354): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ad2000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00006bd000/0x2000)=nil) madvise(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000300)}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380)="c0e146db76457946e17bf10107b741e391abd1829579f473f7447b6a709daccc5442020614090b3227ece72e2450230d1cb36af6786fa63736b662a993", &(0x7f00000003c0)=@udp=r1, 0x4}, 0x20) syz_emit_ethernet(0x76, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "101040", 0x40, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xf, 0xf989, "2c814a60651b1d242197c2"}, @md5sig={0x13, 0x12, "befc8d6bff11af9777d6d7f97676be3d"}]}}}}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@discard}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@dioread_nolock}]}, 0x4, 0x45b, &(0x7f00000010c0)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 1.184870944s ago: executing program 4 (id=355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain) 926.263805ms ago: executing program 3 (id=356): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f0000000000)='trans=rdma,') 924.144245ms ago: executing program 4 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000007000000030000004800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000649c00"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000500)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "9d42a08597d3b2f44ac89b1b52cc6728d6697d4cebc8f2f062c6f91f224aaacc", "99bd3410936eefeb3ea898dafab974aa", {"96deedc95f5d10a12027128db2e9bdf6", "f838a300b01b0e19ecdf00b20600"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r5}, 0x18) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe0e0, 0xff, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0200000000000000000000000000000000000032000000ffffffff00000000000000000000000000000000000000020000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480001006469676573745f6e756c6c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c47d7"], 0x180}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r7, &(0x7f0000000140)='2', 0xfdef, 0xfecc) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @private0, [0xffffffff, 0xff000000, 0xff000000, 0xff000000], [0xff000000, 0xff, 0xffffff00, 0xff], 'team_slave_1\x00', 'pimreg0\x00', {}, {0xff}, 0x29, 0xff, 0x4, 0x6e}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x6e56, 0x800, 0x9, 'pptp\x00', 'syz1\x00', {0x80000000000000}}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, '\x00', 0x2}, [0xffffff00, 0xff, 0x0, 0xff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'veth1_vlan\x00', 'veth0\x00', {0xff}, {}, 0x73, 0x9, 0x3, 0x1}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xdcf70787c21a0887, 0x912e, 0x18, 0xfffffff8, 'snmp_trap\x00', 'syz1\x00', {0x401}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) socket$netlink(0x10, 0x3, 0x2) 692.639116ms ago: executing program 3 (id=358): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) time(0x0) 692.032116ms ago: executing program 2 (id=359): perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x9, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f0000000180)=""/114) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 541.617957ms ago: executing program 4 (id=360): r0 = syz_io_uring_setup(0x16d2, 0x0, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 539.040687ms ago: executing program 3 (id=361): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x2000006, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x25, 0x354, &(0x7f0000000fc0)="$eJzs3T9oJGUUAPC3N0k2FzyzhXBo42onyHGJWGiVcJxwmEJPFv81Ll7OP9n1IIsLschmG+WwUmwEreyu0PJqsRCxs7D1BDkVG687uODI7sz+y25MUmyM+PsV4fG+7833ZjIwk4V8+1orNq7MxtU7d27H/HwhZlYurMTdQpTiVCSR2YmJPpybnAcATri7aRp/ppmDZ3+80Is8+wHgv6v7/H/jzCBRHITJQcXX75tWWwDAFB3y7//nJmavTa0tAGCKsud/a/D8f3RkeM/H/DMHfyYAAJx4L7z8yrOraxGXy+X5iPoHzUqzEk8PxlevxltRi/U4H4uxG5G9KGRvC52fz1xau3i+3PFrKSqdimYlot5qVrI3hdWkW1+MpViMUl6f9uuTTv1St74cETut7vpRLzQrs7GQr//TQqzHcizGA2P1EZfWLi6X8wNU6r36VkQ75nsn0en/XCzGD6/HtajFlejUDvrfXiqXL6RrI/XNG8XuPAAAAAAAAAAAAAAAAAAAAAAAmIZz5b5Sf/+btN5qvn9574TSyP44lWw43x+one0PlBZ7u/NcT/buDzS6P0+zMhOn/tUzBwAAAAAAAAAAAAAAAAAAgJOjsTUX1VptfbOx9d7GcNAayrzz3ZffnI7e0Exe+nYyqIo8OXKc3sShIyfRXyLtl6fJyJw8SCJ6k3eqN272Ox6eU+yfxVh5JyiODRXynqq12plHfvlsUtVfnWCnm0li7LKMBoV8/aGh+v2dxHxE7O5XtX+wfMCcW2ma7le+/el4VRQiZuLIbRwi+Pb2mw8+0Tj7ZDfzdb7pw2OPL75465Mvft+o1qL9cH5t5jYbu+khjtzpdXwoGbp/Cvl1Lky4EyYH7UGmvdnYqiY//vHSQx99v2dyMvn+SYcz7+6/1ld7M3NZUIgoZY3+87nPTrj5Jwev3uvfvUf/xZ39fKV6c/vn3w5bFRG9C22jDgAAAAAAAAAAAAAAAAAAOBZD/yt+BE89P72OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4Db7/fyhoj2UOE9xrxfhQcX2zse/ip4/1VAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+B/7OwAA//+Yd3HU") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x2000410, &(0x7f0000000000)={[{@commit={'commit', 0x3d, 0x5}}]}, 0x1, 0x79f, &(0x7f00000012c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000004c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) truncate(&(0x7f0000000140)='./file2\x00', 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x19, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='nr_inodes=M']) 369.735038ms ago: executing program 4 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000003000000080000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000100000000000000000000000000000000000000ba21"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffbe, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r1, 0x0, 0x4}, 0x18) socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000300), 0x0, 0x0, 0x0) 239.835969ms ago: executing program 4 (id=363): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000004cbd302b0000000000fa000000000022", @ANYBLOB='$'], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 91.207019ms ago: executing program 4 (id=364): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x1, 0x0, 0x0, 0x904}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x401, 0x80, 0x0, 0x8}, {0x4, 0x2, 0xaf, 0x5}, {0x7, 0x7, 0x9d, 0x100}, {0x2, 0x6, 0x48, 0x6}, {0xfff7, 0x3, 0x3, 0x6}, {0x1ff, 0x9, 0x9, 0x9}, {0x0, 0xd1, 0x2, 0xbb9}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) syz_clone3(&(0x7f0000000380)={0x80080, 0x0, 0x0, 0x0, {0x38}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0x4, &(0x7f0000001000)=ANY=[@ANYRESOCT=r1], &(0x7f0000000140)='GPL\x00', 0x0, 0x9c, &(0x7f0000000740)=""/156, 0x41000, 0x4, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0xc0000, 0x0) ioctl$RTC_WKALM_RD(r7, 0x80287010, &(0x7f00000001c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r6, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x84b, 0x0, 0x39, 0x0, &(0x7f0000000500)="f6fd1598066f9dca0e301da696d7a8f617b186db50c70aaf370e80e78d4deb4ef99722c427479ea62af8da1960b97d4b7a980a891ed7e06c45", 0x0}, 0x50) r8 = io_uring_setup(0x6af5, &(0x7f0000000800)={0x0, 0xac12, 0x2, 0x3, 0x3e8}) syz_io_uring_setup(0x2593, &(0x7f0000000880)={0x0, 0x8829, 0x100, 0x2, 0x21c, 0x0, r8}, &(0x7f0000000580), &(0x7f0000000900)) 0s ago: executing program 7 (id=283): ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0xc91, 0xd0, "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", 0x2, 0x9, 0x70, 0xe, 0x0, 0x4, 0x7}}}, 0x128) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x3e, &(0x7f00000001c0)={@empty, @dev, @empty}, &(0x7f0000000200)=0xc) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) (async) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000240)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) (async) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000480), 0x109280, 0x0) (async) r4 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) (async) getuid() r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0), r6) (async) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000600)={0x1, 0x1, 0x1000, 0x61, &(0x7f0000000500)="15118af7c21d8046b77da05ce2ac0db3f2baef00ecc751ffcc76bd84eeb8a6e3f8044c8af1024f8d956162e995ec4a790b62d5e858b01bf517a99cd83f691bba7280e37bf540aba926eb3768d1810f98c917484f6523adccaa4ff3f3fe2e9432c9", 0x67, 0x0, &(0x7f0000000580)="8f8b4a5f455823bc16145b6de3f17e0a2f82ae86dd67581b37ad1ae06990735046dcf95e99153be1ef4ed9dafeba51a2979aa72c0624ecd1d2213502200277e82fd99d1cf816a449127da7ba9e0e006071dec2768fa1464235d1c2d5b3db9f23326f5fa8f5d958"}) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000680)={0x6, 'veth0_macvtap\x00', {0x6}, 0x8c}) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) (async) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f0000000740), &(0x7f0000000780)=0x8) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000008c0)=0xe8) setresuid(r3, r8, r3) (async) r9 = syz_io_uring_setup(0x13a3, &(0x7f0000000900)={0x0, 0x96cb, 0x402, 0x0, 0x66}, &(0x7f0000000980), &(0x7f00000009c0)) (async) r10 = eventfd(0x400) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r9, 0x7, &(0x7f0000000a00)=r10, 0x1) close_range(r10, r2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a80)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000b00)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000a40)=0x1, r11, 0x0, 0x1, 0x4}}, 0x20) (async) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r6) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000d00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xec, r12, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x7f}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x43d}, @NL80211_ATTR_VENDOR_DATA={0xbd, 0xc5, "a348052bea41a0dd11c18f4dcc6de04c0f1bdd6742119e256dd3e649ba93f92a66d3e9349733b6d1c702b8d67f1ae9805fde624a966efb01bc53cbe3beb721c75fbbb291a29fe7dd6c6431574ddcabac46c3c7c5d1437f9700da4e5446146ab1b5a230950aa82e86bb0efa134ecd7cbfdc8313053346ffdfb9449bb9fac3487bd977833fba265e3575d89ae16393be61ffe61de32f7ae5a2915e35ca618ff1c3c87a229506fd721f6e79a5a3e70ced7a6442bdff568c849c8b"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}]}, 0xec}, 0x1, 0x0, 0x0, 0x40800}, 0x80) kernel console output (not intermixed with test programs): (device loop5): ext4_acquire_dquot:6879: comm syz.5.72: Failed to acquire dquot type 0 [ 42.315707][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.336577][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.347047][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.356929][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.367446][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.377301][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.387874][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.400079][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.408686][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.419376][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.429496][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.439957][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.449876][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.460368][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.470358][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.480802][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.491414][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.507313][ T3679] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.516134][ T3679] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.525042][ T3679] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.533912][ T3679] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.550101][ T3629] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.560475][ T3647] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.569253][ T3647] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.578201][ T3647] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.587015][ T3647] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.625145][ T29] audit: type=1326 audit(1731682569.876:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.649257][ T29] audit: type=1326 audit(1731682569.876:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.672659][ T29] audit: type=1326 audit(1731682569.876:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.695890][ T29] audit: type=1326 audit(1731682569.876:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.719129][ T29] audit: type=1326 audit(1731682569.876:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.742725][ T29] audit: type=1326 audit(1731682569.876:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.5.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 42.863759][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz.8.78'. [ 42.873031][ T3972] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.880740][ T3972] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.901836][ T3972] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.909353][ T3972] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.925289][ T3983] loop6: detected capacity change from 0 to 2048 [ 42.941507][ T3983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.949194][ T3990] Zero length message leads to an empty skb [ 42.989474][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.009942][ T3994] loop5: detected capacity change from 0 to 512 [ 43.034656][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 43.042499][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 43.058497][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.066233][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.073970][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.081772][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.089487][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.097274][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.104985][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.112815][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.120622][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.128342][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.136102][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.143803][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.151515][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.159403][ T3371] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 43.181447][ T3994] EXT4-fs (loop5): too many log groups per flexible block group [ 43.185984][ T3371] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 43.189547][ T3994] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 43.222011][ T4003] smc: net device bond0 applied user defined pnetid SYZ0 [ 43.234107][ T4003] smc: net device bond0 erased user defined pnetid SYZ0 [ 43.243509][ T3994] EXT4-fs (loop5): mount failed [ 43.252885][ T4022] loop8: detected capacity change from 0 to 512 [ 43.287772][ T4027] batadv_slave_0: entered promiscuous mode [ 43.295332][ T4022] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.82: bg 0: block 393: padding at end of block bitmap is not set [ 43.310514][ T4025] batadv_slave_0: left promiscuous mode [ 43.334194][ T4000] infiniband syz1: set active [ 43.339073][ T4000] infiniband syz1: added team_slave_0 [ 43.354352][ T4022] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.386396][ T4022] EXT4-fs (loop8): 2 truncates cleaned up [ 43.393010][ T4022] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.426691][ T4000] RDS/IB: syz1: added [ 43.455689][ T4000] smc: adding ib device syz1 with port count 1 [ 43.467201][ T4000] smc: ib device syz1 port 1 has pnetid [ 43.583767][ T4047] FAULT_INJECTION: forcing a failure. [ 43.583767][ T4047] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.597156][ T4047] CPU: 1 UID: 0 PID: 4047 Comm: syz.6.87 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 43.607776][ T4047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.617863][ T4047] Call Trace: [ 43.621178][ T4047] [ 43.624133][ T4047] dump_stack_lvl+0xf2/0x150 [ 43.628844][ T4047] dump_stack+0x15/0x20 [ 43.633158][ T4047] should_fail_ex+0x223/0x230 [ 43.637881][ T4047] should_fail+0xb/0x10 [ 43.642147][ T4047] should_fail_usercopy+0x1a/0x20 [ 43.647200][ T4047] _copy_to_user+0x20/0xa0 [ 43.651656][ T4047] simple_read_from_buffer+0xa0/0x110 [ 43.657071][ T4047] proc_fail_nth_read+0xf9/0x140 [ 43.662081][ T4047] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 43.667925][ T4047] vfs_read+0x1a2/0x700 [ 43.672173][ T4047] ? __fget_files+0x1d4/0x210 [ 43.676889][ T4047] ksys_read+0xeb/0x1b0 [ 43.681129][ T4047] __x64_sys_read+0x42/0x50 [ 43.685692][ T4047] x64_sys_call+0x27d3/0x2d60 [ 43.690556][ T4047] do_syscall_64+0xc9/0x1c0 [ 43.695093][ T4047] ? clear_bhb_loop+0x55/0xb0 [ 43.699800][ T4047] ? clear_bhb_loop+0x55/0xb0 [ 43.704569][ T4047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.710561][ T4047] RIP: 0033:0x7fb7a239d15c [ 43.715080][ T4047] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 43.734899][ T4047] RSP: 002b:00007fb7a1017030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 43.743327][ T4047] RAX: ffffffffffffffda RBX: 00007fb7a2555f80 RCX: 00007fb7a239d15c [ 43.751409][ T4047] RDX: 000000000000000f RSI: 00007fb7a10170a0 RDI: 0000000000000006 [ 43.759443][ T4047] RBP: 00007fb7a1017090 R08: 0000000000000000 R09: 0000000000000000 [ 43.767422][ T4047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.775397][ T4047] R13: 0000000000000000 R14: 00007fb7a2555f80 R15: 00007fff5dd4ddc8 [ 43.783406][ T4047] [ 43.866718][ T4055] loop7: detected capacity change from 0 to 164 [ 43.925399][ T4057] loop6: detected capacity change from 0 to 2048 [ 43.973651][ T3660] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.995013][ T4057] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.079880][ T4068] sit0: entered promiscuous mode [ 44.088591][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.099919][ T4068] netlink: 'syz.7.92': attribute type 1 has an invalid length. [ 44.102809][ T4071] FAULT_INJECTION: forcing a failure. [ 44.102809][ T4071] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.107546][ T4068] netlink: 1 bytes leftover after parsing attributes in process `syz.7.92'. [ 44.120652][ T4071] CPU: 0 UID: 0 PID: 4071 Comm: syz.8.91 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 44.132867][ T4077] SELinux: failed to load policy [ 44.139959][ T4071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.155231][ T4071] Call Trace: [ 44.158532][ T4071] [ 44.161503][ T4071] dump_stack_lvl+0xf2/0x150 [ 44.166217][ T4071] dump_stack+0x15/0x20 [ 44.170397][ T4071] should_fail_ex+0x223/0x230 [ 44.175159][ T4071] should_fail+0xb/0x10 [ 44.179354][ T4071] should_fail_usercopy+0x1a/0x20 [ 44.184391][ T4071] _copy_from_iter+0xd5/0xd00 [ 44.189155][ T4071] ? kmalloc_reserve+0x16e/0x190 [ 44.194180][ T4071] ? __build_skb_around+0x196/0x1f0 [ 44.199432][ T4071] ? __alloc_skb+0x21f/0x310 [ 44.204291][ T4071] ? __virt_addr_valid+0x1ed/0x250 [ 44.209424][ T4071] ? __check_object_size+0x364/0x520 [ 44.214842][ T4071] netlink_sendmsg+0x460/0x6e0 [ 44.219659][ T4071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.224965][ T4071] __sock_sendmsg+0x140/0x180 [ 44.229659][ T4071] ____sys_sendmsg+0x312/0x410 [ 44.234435][ T4071] __sys_sendmsg+0x1d9/0x270 [ 44.239080][ T4071] __x64_sys_sendmsg+0x46/0x50 [ 44.243852][ T4071] x64_sys_call+0x2689/0x2d60 [ 44.248541][ T4071] do_syscall_64+0xc9/0x1c0 [ 44.253211][ T4071] ? clear_bhb_loop+0x55/0xb0 [ 44.257906][ T4071] ? clear_bhb_loop+0x55/0xb0 [ 44.262597][ T4071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.268592][ T4071] RIP: 0033:0x7fb2db6ae719 [ 44.273012][ T4071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.292803][ T4071] RSP: 002b:00007fb2da327038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.301248][ T4071] RAX: ffffffffffffffda RBX: 00007fb2db865f80 RCX: 00007fb2db6ae719 [ 44.309258][ T4071] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 44.317384][ T4071] RBP: 00007fb2da327090 R08: 0000000000000000 R09: 0000000000000000 [ 44.325365][ T4071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.333344][ T4071] R13: 0000000000000000 R14: 00007fb2db865f80 R15: 00007ffe5a28e6b8 [ 44.341329][ T4071] [ 44.384431][ T4000] syz.9.70 (4000) used greatest stack depth: 10696 bytes left [ 44.546970][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.9.97'. [ 44.579394][ T4099] netlink: 'syz.7.98': attribute type 22 has an invalid length. [ 44.587118][ T4099] netlink: 4 bytes leftover after parsing attributes in process `syz.7.98'. [ 44.597930][ T4099] loop7: detected capacity change from 0 to 256 [ 44.611355][ T4099] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.681173][ T4105] loop8: detected capacity change from 0 to 512 [ 44.689076][ T4106] loop6: detected capacity change from 0 to 164 [ 44.717006][ T4110] FAULT_INJECTION: forcing a failure. [ 44.717006][ T4110] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.730311][ T4110] CPU: 1 UID: 0 PID: 4110 Comm: syz.9.102 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 44.741194][ T4110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.751356][ T4110] Call Trace: [ 44.754654][ T4110] [ 44.757699][ T4110] dump_stack_lvl+0xf2/0x150 [ 44.762327][ T4110] dump_stack+0x15/0x20 [ 44.766552][ T4110] should_fail_ex+0x223/0x230 [ 44.771369][ T4110] should_fail+0xb/0x10 [ 44.775730][ T4110] should_fail_usercopy+0x1a/0x20 [ 44.780847][ T4110] _copy_to_user+0x20/0xa0 [ 44.785303][ T4110] pagemap_read+0x3af/0x610 [ 44.789865][ T4110] ? __pfx_pagemap_read+0x10/0x10 [ 44.794927][ T4110] vfs_read+0x1a2/0x700 [ 44.799121][ T4110] ? __fget_files+0x1d4/0x210 [ 44.803823][ T4110] __x64_sys_pread64+0xf7/0x150 [ 44.808783][ T4110] x64_sys_call+0x264d/0x2d60 [ 44.813545][ T4110] do_syscall_64+0xc9/0x1c0 [ 44.818222][ T4110] ? clear_bhb_loop+0x55/0xb0 [ 44.823009][ T4110] ? clear_bhb_loop+0x55/0xb0 [ 44.827829][ T4110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.833860][ T4110] RIP: 0033:0x7f6476fde719 [ 44.838380][ T4110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.858087][ T4110] RSP: 002b:00007f6475c51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 44.866584][ T4110] RAX: ffffffffffffffda RBX: 00007f6477195f80 RCX: 00007f6476fde719 [ 44.874913][ T4110] RDX: 0000000000200000 RSI: 0000000020001240 RDI: 0000000000000003 [ 44.882896][ T4110] RBP: 00007f6475c51090 R08: 0000000000000000 R09: 0000000000000000 [ 44.890875][ T4110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.898883][ T4110] R13: 0000000000000000 R14: 00007f6477195f80 R15: 00007ffc4e8d3248 [ 44.906953][ T4110] [ 44.937949][ T4126] loop6: detected capacity change from 0 to 2048 [ 44.961646][ T4105] EXT4-fs warning (device loop8): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.968530][ T4126] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.988916][ T4105] EXT4-fs (loop8): mount failed [ 44.995406][ T4134] FAULT_INJECTION: forcing a failure. [ 44.995406][ T4134] name failslab, interval 1, probability 0, space 0, times 1 [ 45.008206][ T4134] CPU: 0 UID: 0 PID: 4134 Comm: syz.9.105 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 45.018825][ T4134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 45.022455][ T4131] netlink: 16 bytes leftover after parsing attributes in process `syz.7.104'. [ 45.028978][ T4134] Call Trace: [ 45.028988][ T4134] [ 45.028997][ T4134] dump_stack_lvl+0xf2/0x150 [ 45.029032][ T4134] dump_stack+0x15/0x20 [ 45.029060][ T4134] should_fail_ex+0x223/0x230 [ 45.057680][ T4134] ? sidtab_sid2str_get+0xb8/0x140 [ 45.062878][ T4134] should_failslab+0x8f/0xb0 [ 45.067485][ T4134] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 45.074216][ T4134] ? vsnprintf+0xdd8/0xe30 [ 45.078641][ T4134] kmemdup_noprof+0x2a/0x60 [ 45.083164][ T4134] sidtab_sid2str_get+0xb8/0x140 [ 45.088116][ T4134] security_sid_to_context_core+0x1eb/0x2f0 [ 45.094357][ T4134] security_sid_to_context+0x27/0x30 [ 45.099745][ T4134] selinux_secid_to_secctx+0x22/0x30 [ 45.105207][ T4134] security_secid_to_secctx+0x48/0x90 [ 45.110866][ T4134] audit_log_task_context+0x8c/0x1b0 [ 45.116255][ T4134] audit_log_task+0xfb/0x180 [ 45.120869][ T4134] audit_seccomp+0x68/0x130 [ 45.125385][ T4134] __seccomp_filter+0x6fa/0x1180 [ 45.130363][ T4134] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 45.136158][ T4134] ? vfs_write+0x596/0x920 [ 45.140589][ T4134] ? __schedule+0x6fa/0x930 [ 45.145312][ T4134] __secure_computing+0x9f/0x1c0 [ 45.150441][ T4134] syscall_trace_enter+0xd1/0x1f0 [ 45.155544][ T4134] do_syscall_64+0xaa/0x1c0 [ 45.160100][ T4134] ? clear_bhb_loop+0x55/0xb0 [ 45.164787][ T4134] ? clear_bhb_loop+0x55/0xb0 [ 45.169582][ T4134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.175783][ T4134] RIP: 0033:0x7f6476fde719 [ 45.180229][ T4134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.199858][ T4134] RSP: 002b:00007f6475c51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 45.208318][ T4134] RAX: ffffffffffffffda RBX: 00007f6477195f80 RCX: 00007f6476fde719 [ 45.216562][ T4134] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000006 [ 45.224648][ T4134] RBP: 00007f6475c51090 R08: 0000000020000180 R09: 0000000000000000 [ 45.232713][ T4134] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.240689][ T4134] R13: 0000000000000000 R14: 00007f6477195f80 R15: 00007ffc4e8d3248 [ 45.248729][ T4134] [ 45.292327][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.322053][ T4141] netlink: 268 bytes leftover after parsing attributes in process `syz.8.106'. [ 45.331303][ T4141] unsupported nla_type 65024 [ 45.360194][ T4141] loop8: detected capacity change from 0 to 1024 [ 45.445561][ T4167] netlink: 4 bytes leftover after parsing attributes in process `syz.6.114'. [ 45.461183][ T4165] netlink: 4 bytes leftover after parsing attributes in process `syz.6.114'. [ 45.481581][ T4141] EXT4-fs (loop8): mounted filesystem 00000000-0000-0008-0000-000000000000 r/w without journal. Quota mode: none. [ 45.508198][ T4173] loop9: detected capacity change from 0 to 128 [ 45.552803][ T4173] syz.9.115: attempt to access beyond end of device [ 45.552803][ T4173] loop9: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 45.563401][ T3660] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0008-0000-000000000000. [ 45.606082][ T28] kworker/u8:1: attempt to access beyond end of device [ 45.606082][ T28] loop9: rw=1, sector=145, nr_sectors = 8 limit=128 [ 45.617177][ T4183] loop6: detected capacity change from 0 to 512 [ 45.634751][ T4188] loop9: detected capacity change from 0 to 128 [ 45.660230][ T4182] loop8: detected capacity change from 0 to 512 [ 45.669797][ T4183] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.688720][ T4183] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.727394][ T4195] loop7: detected capacity change from 0 to 2048 [ 45.733379][ T4198] syz.9.117: attempt to access beyond end of device [ 45.733379][ T4198] loop9: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 45.768827][ T4182] EXT4-fs warning (device loop8): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.786810][ T4195] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.801855][ T4197] process 'syz.5.121' launched './file0' with NULL argv: empty string added [ 45.804898][ T4182] EXT4-fs (loop8): mount failed [ 45.839386][ T3644] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.121848][ T4223] netlink: 4 bytes leftover after parsing attributes in process `syz.8.125'. [ 46.421513][ T4235] FAULT_INJECTION: forcing a failure. [ 46.421513][ T4235] name failslab, interval 1, probability 0, space 0, times 0 [ 46.434261][ T4235] CPU: 0 UID: 0 PID: 4235 Comm: syz.8.128 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 46.445066][ T4235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 46.455236][ T4235] Call Trace: [ 46.458542][ T4235] [ 46.461508][ T4235] dump_stack_lvl+0xf2/0x150 [ 46.466176][ T4235] dump_stack+0x15/0x20 [ 46.470377][ T4235] should_fail_ex+0x223/0x230 [ 46.475094][ T4235] ? security_file_alloc+0x32/0x100 [ 46.480396][ T4235] should_failslab+0x8f/0xb0 [ 46.485107][ T4235] kmem_cache_alloc_noprof+0x4c/0x290 [ 46.490517][ T4235] security_file_alloc+0x32/0x100 [ 46.495601][ T4235] alloc_empty_file+0x121/0x2f0 [ 46.500527][ T4235] path_openat+0x6a/0x1fa0 [ 46.505333][ T4235] ? mntput+0x49/0x70 [ 46.509589][ T4235] ? terminate_walk+0x260/0x280 [ 46.514471][ T4235] ? path_openat+0x1a5a/0x1fa0 [ 46.519283][ T4235] ? _parse_integer_limit+0x167/0x180 [ 46.524705][ T4235] ? _parse_integer+0x27/0x30 [ 46.529411][ T4235] do_filp_open+0xf7/0x200 [ 46.533950][ T4235] alloc_bprm+0xd5/0x740 [ 46.538242][ T4235] ? should_fail_ex+0xd7/0x230 [ 46.543138][ T4235] do_execveat_common+0x134/0x800 [ 46.548374][ T4235] __x64_sys_execve+0x5a/0x70 [ 46.553517][ T4235] x64_sys_call+0x1277/0x2d60 [ 46.558295][ T4235] do_syscall_64+0xc9/0x1c0 [ 46.562881][ T4235] ? clear_bhb_loop+0x55/0xb0 [ 46.567599][ T4235] ? clear_bhb_loop+0x55/0xb0 [ 46.572391][ T4235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.578398][ T4235] RIP: 0033:0x7fb2db6ae719 [ 46.582831][ T4235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.602618][ T4235] RSP: 002b:00007fb2da327038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 46.611166][ T4235] RAX: ffffffffffffffda RBX: 00007fb2db865f80 RCX: 00007fb2db6ae719 [ 46.619233][ T4235] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 46.627279][ T4235] RBP: 00007fb2da327090 R08: 0000000000000000 R09: 0000000000000000 [ 46.635344][ T4235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.643361][ T4235] R13: 0000000000000000 R14: 00007fb2db865f80 R15: 00007ffe5a28e6b8 [ 46.651461][ T4235] [ 46.659216][ T3412] kworker/u8:6: attempt to access beyond end of device [ 46.659216][ T3412] loop9: rw=1, sector=145, nr_sectors = 8 limit=128 [ 46.673225][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.705058][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 46.705073][ T29] audit: type=1400 audit(1731682573.952:520): avc: denied { setopt } for pid=4268 comm="syz.9.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.752905][ T29] audit: type=1400 audit(1731682573.992:521): avc: denied { create } for pid=4270 comm="syz.6.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.777112][ T4273] loop7: detected capacity change from 0 to 512 [ 46.790745][ T4276] loop5: detected capacity change from 0 to 164 [ 46.807278][ T4273] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.827371][ T29] audit: type=1400 audit(1731682574.072:522): avc: denied { create } for pid=4279 comm="syz.8.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 46.890256][ T29] audit: type=1326 audit(1731682574.082:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 46.913830][ T29] audit: type=1326 audit(1731682574.082:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 46.937464][ T29] audit: type=1326 audit(1731682574.082:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 46.961134][ T29] audit: type=1326 audit(1731682574.082:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 46.984907][ T29] audit: type=1326 audit(1731682574.082:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 47.008443][ T29] audit: type=1326 audit(1731682574.102:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 47.032172][ T29] audit: type=1326 audit(1731682574.102:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.6.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a239e719 code=0x7ffc0000 [ 47.060512][ T4273] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.083392][ T4273] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.108017][ T4273] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.131: Failed to acquire dquot type 0 [ 47.140122][ T4296] netlink: 4 bytes leftover after parsing attributes in process `syz.8.137'. [ 47.167976][ T4289] loop6: detected capacity change from 0 to 512 [ 47.184838][ T4298] loop5: detected capacity change from 0 to 2048 [ 47.336064][ T4289] EXT4-fs warning (device loop6): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.347126][ T4309] FAULT_INJECTION: forcing a failure. [ 47.347126][ T4309] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.364117][ T4309] CPU: 1 UID: 0 PID: 4309 Comm: syz.8.140 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 47.374729][ T4309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.377046][ T4289] EXT4-fs (loop6): mount failed [ 47.384790][ T4309] Call Trace: [ 47.393462][ T4309] [ 47.396506][ T4309] dump_stack_lvl+0xf2/0x150 [ 47.401143][ T4309] dump_stack+0x15/0x20 [ 47.405451][ T4309] should_fail_ex+0x223/0x230 [ 47.410183][ T4309] should_fail+0xb/0x10 [ 47.414448][ T4309] should_fail_usercopy+0x1a/0x20 [ 47.419500][ T4309] strncpy_from_user+0x25/0x210 [ 47.424417][ T4309] ? rep_movs_alternative+0x22/0x70 [ 47.429636][ T4309] strncpy_from_user_nofault+0x66/0xe0 [ 47.435208][ T4309] bpf_probe_read_user_str+0x2a/0x70 [ 47.440679][ T4309] bpf_prog_78f9c3f13797e2ae+0x3e/0x40 [ 47.446200][ T4309] bpf_trace_run3+0x10c/0x1d0 [ 47.450902][ T4309] ? inet_put_port+0x396/0x3d0 [ 47.455815][ T4309] ? __memcg_slab_free_hook+0x69/0x1e0 [ 47.461298][ T4309] ? inet_put_port+0x396/0x3d0 [ 47.466141][ T4309] __traceiter_kmem_cache_free+0x33/0x50 [ 47.471785][ T4309] ? inet_put_port+0x396/0x3d0 [ 47.476617][ T4309] kmem_cache_free+0x237/0x2d0 [ 47.481523][ T4309] inet_put_port+0x396/0x3d0 [ 47.486128][ T4309] ? inet_put_port+0x21/0x3d0 [ 47.490888][ T4309] tcp_disconnect+0x151/0xd70 [ 47.495647][ T4309] __tcp_close+0x10d2/0x10e0 [ 47.500383][ T4309] ? kfree+0xd8/0x2f0 [ 47.504416][ T4309] tcp_close+0x26/0xd0 [ 47.508591][ T4309] tls_sk_proto_close+0x3f7/0x520 [ 47.513701][ T4309] inet_release+0xce/0xf0 [ 47.518116][ T4309] inet6_release+0x3e/0x60 [ 47.522674][ T4309] sock_close+0x68/0x150 [ 47.526936][ T4309] ? __pfx_sock_close+0x10/0x10 [ 47.531905][ T4309] __fput+0x17a/0x6d0 [ 47.535903][ T4309] ? dnotify_flush+0x163/0x370 [ 47.540711][ T4309] __fput_sync+0x43/0x60 [ 47.545054][ T4309] __se_sys_close+0xf9/0x1a0 [ 47.549758][ T4309] __x64_sys_close+0x1f/0x30 [ 47.554441][ T4309] x64_sys_call+0x25cb/0x2d60 [ 47.559175][ T4309] do_syscall_64+0xc9/0x1c0 [ 47.563710][ T4309] ? clear_bhb_loop+0x55/0xb0 [ 47.568548][ T4309] ? clear_bhb_loop+0x55/0xb0 [ 47.573321][ T4309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.579397][ T4309] RIP: 0033:0x7fb2db6ae719 [ 47.583827][ T4309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.603491][ T4309] RSP: 002b:00007fb2da327038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 47.612087][ T4309] RAX: ffffffffffffffda RBX: 00007fb2db865f80 RCX: 00007fb2db6ae719 [ 47.620164][ T4309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 47.628146][ T4309] RBP: 00007fb2da327090 R08: 0000000000000000 R09: 0000000000000000 [ 47.636163][ T4309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.644225][ T4309] R13: 0000000000000000 R14: 00007fb2db865f80 R15: 00007ffe5a28e6b8 [ 47.652227][ T4309] [ 47.700824][ T4309] dvmrp0: entered allmulticast mode [ 47.710626][ T4298] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.725430][ T4309] dvmrp0: left allmulticast mode [ 47.850710][ T3629] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.860988][ T4329] loop9: detected capacity change from 0 to 512 [ 47.889493][ T3644] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.929558][ T4329] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.948394][ T4341] __nla_validate_parse: 1 callbacks suppressed [ 47.948411][ T4341] netlink: 4 bytes leftover after parsing attributes in process `syz.6.149'. [ 47.972720][ T4329] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 48.067374][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 48.081646][ T4329] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.092823][ T4350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4350 comm=syz.8.151 [ 48.130330][ T4354] loop6: detected capacity change from 0 to 512 [ 48.160849][ T4354] EXT4-fs warning (device loop6): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.195878][ T4354] EXT4-fs (loop6): mount failed [ 48.287336][ T4373] loop7: detected capacity change from 0 to 256 [ 48.311373][ T4378] loop6: detected capacity change from 0 to 512 [ 48.318984][ T4329] EXT4-fs error (device loop9): ext4_acquire_dquot:6879: comm syz.9.144: Failed to acquire dquot type 0 [ 48.338021][ T4381] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 48.346238][ T4381] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 48.363001][ T4378] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.389218][ T4378] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 48.416758][ T4378] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.504609][ T4378] EXT4-fs error (device loop6): ext4_acquire_dquot:6879: comm syz.6.159: Failed to acquire dquot type 0 [ 48.593741][ T4394] netlink: 40 bytes leftover after parsing attributes in process `syz.5.161'. [ 48.705649][ T4399] smc: net device bond0 applied user defined pnetid SYZ1 [ 48.727670][ T4399] smc: net device bond0 erased user defined pnetid SYZ1 [ 48.892199][ T3679] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 48.937218][ T4413] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.960202][ T4413] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 48.975615][ T4413] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 48.985593][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 49.019996][ T4420] smc: net device bond0 applied user defined pnetid SYZ1 [ 49.048279][ T4420] FAULT_INJECTION: forcing a failure. [ 49.048279][ T4420] name failslab, interval 1, probability 0, space 0, times 0 [ 49.061609][ T4420] CPU: 0 UID: 0 PID: 4420 Comm: syz.6.167 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 49.072224][ T4420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 49.082506][ T4420] Call Trace: [ 49.085788][ T4420] [ 49.088725][ T4420] dump_stack_lvl+0xf2/0x150 [ 49.093407][ T4420] dump_stack+0x15/0x20 [ 49.097574][ T4420] should_fail_ex+0x223/0x230 [ 49.102368][ T4420] ? __alloc_skb+0x10b/0x310 [ 49.107120][ T4420] should_failslab+0x8f/0xb0 [ 49.111864][ T4420] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 49.117713][ T4420] __alloc_skb+0x10b/0x310 [ 49.122221][ T4420] netlink_alloc_large_skb+0xad/0xe0 [ 49.127565][ T4420] netlink_sendmsg+0x3b4/0x6e0 [ 49.132452][ T4420] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.137745][ T4420] __sock_sendmsg+0x140/0x180 [ 49.142500][ T4420] ____sys_sendmsg+0x312/0x410 [ 49.147277][ T4420] __sys_sendmsg+0x1d9/0x270 [ 49.151905][ T4420] __x64_sys_sendmsg+0x46/0x50 [ 49.156702][ T4420] x64_sys_call+0x2689/0x2d60 [ 49.161657][ T4420] do_syscall_64+0xc9/0x1c0 [ 49.166234][ T4420] ? clear_bhb_loop+0x55/0xb0 [ 49.170927][ T4420] ? clear_bhb_loop+0x55/0xb0 [ 49.175625][ T4420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.181622][ T4420] RIP: 0033:0x7fb7a239e719 [ 49.186136][ T4420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.206009][ T4420] RSP: 002b:00007fb7a1017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.214687][ T4420] RAX: ffffffffffffffda RBX: 00007fb7a2555f80 RCX: 00007fb7a239e719 [ 49.222667][ T4420] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 49.230670][ T4420] RBP: 00007fb7a1017090 R08: 0000000000000000 R09: 0000000000000000 [ 49.238685][ T4420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.246666][ T4420] R13: 0000000000000000 R14: 00007fb7a2555f80 R15: 00007fff5dd4ddc8 [ 49.254980][ T4420] [ 49.260111][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 49.276831][ T4423] netlink: 4 bytes leftover after parsing attributes in process `syz.9.164'. [ 49.322644][ T4429] loop8: detected capacity change from 0 to 512 [ 49.379760][ T4437] SELinux: policydb table sizes (0,0) do not match mine (6,6) [ 49.380355][ T4429] EXT4-fs warning (device loop8): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.402605][ T4437] SELinux: failed to load policy [ 49.404553][ T4429] EXT4-fs (loop8): mount failed [ 49.410238][ T4428] dvmrp0: entered allmulticast mode [ 49.425821][ T4444] loop6: detected capacity change from 0 to 256 [ 49.475003][ T4444] FAT-fs (loop6): Directory bread(block 64) failed [ 49.485518][ T4444] FAT-fs (loop6): Directory bread(block 65) failed [ 49.541550][ T4450] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 49.548934][ T4444] FAT-fs (loop6): Directory bread(block 66) failed [ 49.555473][ T4444] FAT-fs (loop6): Directory bread(block 67) failed [ 49.592509][ T4444] FAT-fs (loop6): Directory bread(block 68) failed [ 49.617172][ T4444] FAT-fs (loop6): Directory bread(block 69) failed [ 49.623768][ T4444] FAT-fs (loop6): Directory bread(block 70) failed [ 49.672445][ T4444] FAT-fs (loop6): Directory bread(block 71) failed [ 49.717306][ T4444] FAT-fs (loop6): Directory bread(block 72) failed [ 49.723895][ T4444] FAT-fs (loop6): Directory bread(block 73) failed [ 49.838945][ T4444] syz.6.172: attempt to access beyond end of device [ 49.838945][ T4444] loop6: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 49.909918][ T4444] syz.6.172: attempt to access beyond end of device [ 49.909918][ T4444] loop6: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 50.009418][ T4478] loop6: detected capacity change from 0 to 1024 [ 50.025641][ T4478] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.047572][ T4478] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.084661][ T4483] loop9: detected capacity change from 0 to 256 [ 50.112211][ T4478] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.156713][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 50.233323][ T4478] netlink: 8 bytes leftover after parsing attributes in process `syz.6.178'. [ 50.310513][ T3829] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 50.321007][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.416301][ T4499] netlink: 24 bytes leftover after parsing attributes in process `syz.9.182'. [ 50.432706][ T4502] netlink: 24 bytes leftover after parsing attributes in process `syz.7.183'. [ 50.436929][ T4503] netlink: 4 bytes leftover after parsing attributes in process `syz.6.181'. [ 50.503427][ T4507] loop8: detected capacity change from 0 to 512 [ 50.615413][ T4507] EXT4-fs warning (device loop8): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.632830][ T4507] EXT4-fs (loop8): mount failed [ 50.657719][ T4524] loop6: detected capacity change from 0 to 1024 [ 50.666798][ T4524] EXT4-fs: Ignoring removed orlov option [ 50.672539][ T4524] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.687537][ T4525] syz.5.188 uses obsolete (PF_INET,SOCK_PACKET) [ 50.710197][ T4524] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.722949][ T4531] syz.8.191[4531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.723133][ T4531] syz.8.191[4531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.734763][ T4524] FAULT_INJECTION: forcing a failure. [ 50.734763][ T4524] name failslab, interval 1, probability 0, space 0, times 0 [ 50.734792][ T4524] CPU: 1 UID: 0 PID: 4524 Comm: syz.6.189 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 50.734823][ T4524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 50.734849][ T4524] Call Trace: [ 50.734855][ T4524] [ 50.734863][ T4524] dump_stack_lvl+0xf2/0x150 [ 50.734897][ T4524] dump_stack+0x15/0x20 [ 50.734921][ T4524] should_fail_ex+0x223/0x230 [ 50.734959][ T4524] ? mb_cache_entry_create+0xf1/0x5a0 [ 50.735008][ T4524] should_failslab+0x8f/0xb0 [ 50.735034][ T4524] kmem_cache_alloc_noprof+0x4c/0x290 [ 50.735134][ T4524] mb_cache_entry_create+0xf1/0x5a0 [ 50.747150][ T4531] syz.8.191[4531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.759006][ T4524] ext4_xattr_get+0x281/0x580 [ 50.759044][ T4524] ? __rcu_read_unlock+0x4e/0x70 [ 50.840954][ T4524] ext4_xattr_security_get+0x32/0x40 [ 50.846278][ T4524] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 50.852317][ T4524] __vfs_getxattr+0x29f/0x2b0 [ 50.857040][ T4524] cap_inode_need_killpriv+0x2e/0x50 [ 50.862336][ T4524] security_inode_need_killpriv+0x33/0x70 [ 50.868160][ T4524] file_remove_privs_flags+0x132/0x330 [ 50.873639][ T4524] ? __rcu_read_unlock+0x4e/0x70 [ 50.878709][ T4524] ? mntput_no_expire+0x70/0x3c0 [ 50.883669][ T4524] file_modified_flags+0x32/0x330 [ 50.888758][ T4524] file_modified+0x17/0x20 [ 50.893185][ T4524] ext4_file_write_iter+0x8a0/0xe10 [ 50.898409][ T4524] do_iter_readv_writev+0x394/0x450 [ 50.903666][ T4524] vfs_writev+0x2d4/0x880 [ 50.908098][ T4524] ? proc_fail_nth_write+0x12a/0x150 [ 50.913487][ T4524] __se_sys_pwritev2+0x10c/0x1d0 [ 50.918511][ T4524] __x64_sys_pwritev2+0x78/0x90 [ 50.923372][ T4524] x64_sys_call+0x271f/0x2d60 [ 50.928146][ T4524] do_syscall_64+0xc9/0x1c0 [ 50.932698][ T4524] ? clear_bhb_loop+0x55/0xb0 [ 50.937389][ T4524] ? clear_bhb_loop+0x55/0xb0 [ 50.942072][ T4524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.948135][ T4524] RIP: 0033:0x7fb7a239e719 [ 50.952619][ T4524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.972243][ T4524] RSP: 002b:00007fb7a1017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 50.980686][ T4524] RAX: ffffffffffffffda RBX: 00007fb7a2555f80 RCX: 00007fb7a239e719 [ 50.988729][ T4524] RDX: 0000000000000001 RSI: 0000000020000240 RDI: 0000000000000004 [ 50.996796][ T4524] RBP: 00007fb7a1017090 R08: 0000000000000000 R09: 0000000000000003 [ 51.004777][ T4524] R10: 0000000000001200 R11: 0000000000000246 R12: 0000000000000001 [ 51.012754][ T4524] R13: 0000000000000000 R14: 00007fb7a2555f80 R15: 00007fff5dd4ddc8 [ 51.020796][ T4524] [ 51.049661][ T4532] loop8: detected capacity change from 0 to 1024 [ 51.058949][ T4532] EXT4-fs: Ignoring removed orlov option [ 51.064645][ T4532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.077992][ T4519] netlink: 80 bytes leftover after parsing attributes in process `syz.5.188'. [ 51.088134][ T4532] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.104029][ T4519] netlink: 4 bytes leftover after parsing attributes in process `syz.5.188'. [ 51.119009][ T3647] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.135740][ T4519] team0 (unregistering): Port device team_slave_0 removed [ 51.145435][ T4519] team0 (unregistering): Port device team_slave_1 removed [ 51.163406][ T3412] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.213956][ T4548] pimreg: entered allmulticast mode [ 51.237191][ T4519] syz.5.188 (4519) used greatest stack depth: 9536 bytes left [ 51.260017][ T3412] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.336121][ T3412] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.349082][ T3829] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 51.363348][ T4570] netlink: 4 bytes leftover after parsing attributes in process `syz.5.198'. [ 51.370199][ T4563] bridge0: port 3(vlan2) entered blocking state [ 51.378761][ T4563] bridge0: port 3(vlan2) entered disabled state [ 51.393951][ T4563] vlan2: entered allmulticast mode [ 51.402486][ T4563] vlan2: left allmulticast mode [ 51.414223][ T3412] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.513263][ T3412] bridge_slave_1: left allmulticast mode [ 51.519594][ T3412] bridge_slave_1: left promiscuous mode [ 51.525239][ T3412] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.535989][ T4586] loop5: detected capacity change from 0 to 512 [ 51.570349][ T3412] bridge_slave_0: left allmulticast mode [ 51.570909][ T4586] EXT4-fs warning (device loop5): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.576011][ T3412] bridge_slave_0: left promiscuous mode [ 51.576147][ T3412] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.592773][ T4586] EXT4-fs (loop5): mount failed [ 51.597979][ T3660] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.745440][ T3412] dvmrp0 (unregistering): left allmulticast mode [ 51.799042][ T3412] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.809452][ T3412] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.819701][ T3412] bond0 (unregistering): Released all slaves [ 51.828820][ T3412] bond1 (unregistering): Released all slaves [ 51.836927][ T4598] FAULT_INJECTION: forcing a failure. [ 51.836927][ T4598] name failslab, interval 1, probability 0, space 0, times 0 [ 51.849763][ T4598] CPU: 1 UID: 0 PID: 4598 Comm: syz.6.202 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 51.860416][ T4598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 51.860435][ T4598] Call Trace: [ 51.871439][ T4622] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 51.873777][ T4598] [ 51.873789][ T4598] dump_stack_lvl+0xf2/0x150 [ 51.883827][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 51.883842][ T29] audit: type=1400 audit(1731682579.110:789): avc: denied { relabelto } for pid=4620 comm="syz.8.210" name="file0" dev="tmpfs" ino=202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 51.886328][ T4598] dump_stack+0x15/0x20 [ 51.890928][ T29] audit: type=1400 audit(1731682579.110:790): avc: denied { associate } for pid=4620 comm="syz.8.210" name="file0" dev="tmpfs" ino=202 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:file_context_t:s0" [ 51.897047][ T4598] should_fail_ex+0x223/0x230 [ 51.960172][ T4598] ? rtnl_newlink+0x5d/0x1690 [ 51.964883][ T4598] should_failslab+0x8f/0xb0 [ 51.969483][ T4598] __kmalloc_cache_noprof+0x4b/0x2a0 [ 51.974877][ T4598] rtnl_newlink+0x5d/0x1690 [ 51.979466][ T4598] ? update_load_avg+0x1f7/0x7c0 [ 51.984515][ T4598] ? update_load_avg+0x1f7/0x7c0 [ 51.989546][ T4598] ? __dequeue_entity+0x22/0x310 [ 51.994532][ T4598] ? __list_add_valid_or_report+0x36/0xc0 [ 52.000261][ T4598] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 52.007021][ T4598] ? _raw_spin_unlock+0x26/0x50 [ 52.011943][ T4598] ? finish_task_switch+0xb5/0x2b0 [ 52.017071][ T4598] ? __schedule+0x6fa/0x930 [ 52.021669][ T4598] ? __list_del_entry_valid_or_report+0x5f/0xf0 [ 52.028090][ T4598] ? _raw_spin_unlock+0x26/0x50 [ 52.032962][ T4598] ? __mutex_lock+0x221/0x8e0 [ 52.037683][ T4598] ? __pfx_rtnl_newlink+0x10/0x10 [ 52.042950][ T4598] rtnetlink_rcv_msg+0x6aa/0x710 [ 52.047975][ T4598] ? ref_tracker_free+0x3a5/0x410 [ 52.053034][ T4598] ? skb_clone+0x154/0x1f0 [ 52.057453][ T4598] ? should_fail_ex+0xd7/0x230 [ 52.062405][ T4598] netlink_rcv_skb+0x12c/0x230 [ 52.067274][ T4598] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 52.072828][ T4598] rtnetlink_rcv+0x1c/0x30 [ 52.077377][ T4598] netlink_unicast+0x599/0x670 [ 52.082211][ T4598] netlink_sendmsg+0x5cc/0x6e0 [ 52.087088][ T4598] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.092391][ T4598] __sock_sendmsg+0x140/0x180 [ 52.097083][ T4598] sock_sendmsg+0x96/0xe0 [ 52.101529][ T4598] splice_to_socket+0x657/0x9d0 [ 52.106473][ T4598] ? rw_verify_area+0x8a/0x150 [ 52.111316][ T4598] ? __pfx_splice_to_socket+0x10/0x10 [ 52.116701][ T4598] do_splice+0x98f/0x1120 [ 52.121199][ T4598] ? proc_fail_nth_write+0x12a/0x150 [ 52.126527][ T4598] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 52.132191][ T4598] ? __fget_files+0x1d4/0x210 [ 52.136879][ T4598] __se_sys_splice+0x24c/0x390 [ 52.141667][ T4598] __x64_sys_splice+0x78/0x90 [ 52.146426][ T4598] x64_sys_call+0x2945/0x2d60 [ 52.151181][ T4598] do_syscall_64+0xc9/0x1c0 [ 52.155779][ T4598] ? clear_bhb_loop+0x55/0xb0 [ 52.160471][ T4598] ? clear_bhb_loop+0x55/0xb0 [ 52.165234][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.171214][ T4598] RIP: 0033:0x7fb7a239e719 [ 52.175733][ T4598] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.195631][ T4598] RSP: 002b:00007fb7a0ff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 52.204050][ T4598] RAX: ffffffffffffffda RBX: 00007fb7a2556058 RCX: 00007fb7a239e719 [ 52.212187][ T4598] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 52.220165][ T4598] RBP: 00007fb7a0ff6090 R08: 000000000004ffe2 R09: 0000000000000000 [ 52.228144][ T4598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.236162][ T4598] R13: 0000000000000001 R14: 00007fb7a2556058 R15: 00007fff5dd4ddc8 [ 52.244206][ T4598] [ 52.288808][ T29] audit: type=1400 audit(1731682579.550:791): avc: denied { unlink } for pid=3660 comm="syz-executor" name="file0" dev="tmpfs" ino=202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 52.333170][ T4629] loop8: detected capacity change from 0 to 512 [ 52.380043][ T4629] Quota error (device loop8): v2_read_file_info: Free block number 1 out of range (1, 6). [ 52.392805][ T3829] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 52.407354][ T4629] EXT4-fs warning (device loop8): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.439837][ T4629] EXT4-fs (loop8): mount failed [ 52.486445][ T3412] hsr_slave_0: left promiscuous mode [ 52.520263][ T3412] hsr_slave_1: left promiscuous mode [ 52.534381][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.542665][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.562005][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.570294][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.593075][ T3412] veth1_macvtap: left promiscuous mode [ 52.599255][ T3412] veth0_macvtap: left promiscuous mode [ 52.604850][ T3412] veth1_vlan: left promiscuous mode [ 52.610182][ T3412] veth0_vlan: left promiscuous mode [ 52.707913][ T3412] team0 (unregistering): Port device team_slave_1 removed [ 52.718693][ T3412] team0 (unregistering): Port device team_slave_0 removed [ 52.728778][ T4666] usb usb7: usbfs: process 4666 (syz.6.221) did not claim interface 0 before use [ 52.770680][ T4651] netlink: 'syz.8.219': attribute type 10 has an invalid length. [ 52.780004][ T4651] bond0: (slave bond_slave_0): Releasing backup interface [ 52.796358][ T4665] vlan2: entered allmulticast mode [ 52.868906][ T3829] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 52.955962][ T29] audit: type=1400 audit(1731682580.215:792): avc: denied { write } for pid=4684 comm="syz.8.228" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 52.964984][ T4686] loop6: detected capacity change from 0 to 512 [ 52.992365][ T4565] chnl_net:caif_netlink_parms(): no params data found [ 53.021428][ T4686] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 53.036776][ T4561] chnl_net:caif_netlink_parms(): no params data found [ 53.044642][ T4686] EXT4-fs warning (device loop6): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.062032][ T4686] EXT4-fs (loop6): mount failed [ 53.070642][ T4703] FAULT_INJECTION: forcing a failure. [ 53.070642][ T4703] name failslab, interval 1, probability 0, space 0, times 0 [ 53.084130][ T4703] CPU: 0 UID: 0 PID: 4703 Comm: syz.8.229 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 53.094861][ T4703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 53.105179][ T4703] Call Trace: [ 53.107623][ T4705] __nla_validate_parse: 4 callbacks suppressed [ 53.107640][ T4705] netlink: 4 bytes leftover after parsing attributes in process `syz.6.230'. [ 53.108566][ T4703] [ 53.108577][ T4703] dump_stack_lvl+0xf2/0x150 [ 53.131243][ T4703] dump_stack+0x15/0x20 [ 53.135439][ T4703] should_fail_ex+0x223/0x230 [ 53.140156][ T4703] ? copy_utsname+0xed/0x310 [ 53.144783][ T4703] should_failslab+0x8f/0xb0 [ 53.149474][ T4703] kmem_cache_alloc_noprof+0x4c/0x290 [ 53.154910][ T4703] copy_utsname+0xed/0x310 [ 53.159394][ T4703] create_new_namespaces+0xe5/0x430 [ 53.164747][ T4703] ? security_capable+0x81/0x90 [ 53.169639][ T4703] unshare_nsproxy_namespaces+0xe6/0x120 [ 53.175333][ T4703] ksys_unshare+0x3c9/0x6e0 [ 53.179857][ T4703] __x64_sys_unshare+0x1f/0x30 [ 53.184646][ T4703] x64_sys_call+0x2c8d/0x2d60 [ 53.189474][ T4703] do_syscall_64+0xc9/0x1c0 [ 53.194164][ T4703] ? clear_bhb_loop+0x55/0xb0 [ 53.199384][ T4703] ? clear_bhb_loop+0x55/0xb0 [ 53.204240][ T4703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.210196][ T4703] RIP: 0033:0x7fb2db6ae719 [ 53.214668][ T4703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.234782][ T4703] RSP: 002b:00007fb2da327038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 53.243479][ T4703] RAX: ffffffffffffffda RBX: 00007fb2db865f80 RCX: 00007fb2db6ae719 [ 53.251535][ T4703] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c040000 [ 53.259704][ T4703] RBP: 00007fb2da327090 R08: 0000000000000000 R09: 0000000000000000 [ 53.267760][ T4703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.275897][ T4703] R13: 0000000000000000 R14: 00007fb2db865f80 R15: 00007ffe5a28e6b8 [ 53.283955][ T4703] [ 53.331327][ T4711] netlink: 24 bytes leftover after parsing attributes in process `syz.6.231'. [ 53.339761][ T4716] netlink: 24 bytes leftover after parsing attributes in process `syz.8.232'. [ 53.396298][ T4565] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.403614][ T4565] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.410961][ T4565] bridge_slave_0: entered allmulticast mode [ 53.417457][ T4565] bridge_slave_0: entered promiscuous mode [ 53.429060][ T3371] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 53.444802][ T4565] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.451943][ T4565] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.459372][ T4565] bridge_slave_1: entered allmulticast mode [ 53.465935][ T4565] bridge_slave_1: entered promiscuous mode [ 53.477131][ T4561] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.484371][ T4561] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.491837][ T4561] bridge_slave_0: entered allmulticast mode [ 53.498455][ T4561] bridge_slave_0: entered promiscuous mode [ 53.505495][ T4561] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.512969][ T4561] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.520763][ T4561] bridge_slave_1: entered allmulticast mode [ 53.527750][ T4561] bridge_slave_1: entered promiscuous mode [ 53.548202][ T4723] netlink: 8 bytes leftover after parsing attributes in process `syz.5.236'. [ 53.561512][ T3412] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.580005][ T4565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.596198][ T4561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.608746][ T4565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.619268][ T4561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.634636][ T3412] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.686288][ T4565] team0: Port device team_slave_0 added [ 53.703113][ T4565] team0: Port device team_slave_1 added [ 53.734306][ T4561] team0: Port device team_slave_0 added [ 53.749950][ T29] audit: type=1400 audit(1731682581.005:793): avc: denied { create } for pid=4740 comm="syz.5.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 53.773288][ T29] audit: type=1400 audit(1731682581.025:794): avc: denied { write } for pid=4740 comm="syz.5.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 53.797619][ T3412] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.815320][ T4561] team0: Port device team_slave_1 added [ 53.833728][ T4565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.840760][ T4565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.866757][ T4565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.888530][ T4565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.895549][ T4565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.922137][ T4565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.938181][ T3412] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.956232][ T4561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.963966][ T4561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.990838][ T4561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.006666][ T4561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.013827][ T4561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.026505][ T4761] loop5: detected capacity change from 0 to 2048 [ 54.039999][ T4561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.061107][ T4761] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 54.108050][ T4565] hsr_slave_0: entered promiscuous mode [ 54.114546][ T4565] hsr_slave_1: entered promiscuous mode [ 54.134383][ T4766] loop5: detected capacity change from 0 to 512 [ 54.157906][ T4766] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.171579][ T4766] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.187149][ T4561] hsr_slave_0: entered promiscuous mode [ 54.196819][ T4561] hsr_slave_1: entered promiscuous mode [ 54.207172][ T4561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.214749][ T4561] Cannot create hsr debugfs directory [ 54.267764][ T3412] bridge_slave_1: left allmulticast mode [ 54.273468][ T3412] bridge_slave_1: left promiscuous mode [ 54.279383][ T3412] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.297285][ T3412] bridge_slave_0: left allmulticast mode [ 54.303020][ T3412] bridge_slave_0: left promiscuous mode [ 54.309499][ T3412] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.429284][ T3412] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.441859][ T3412] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.452397][ T3412] bond0 (unregistering): Released all slaves [ 54.468656][ T3528] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 54.485617][ T4786] Quota error (device loop5): do_check_range: Getting block 50331648 out of range 0-5 [ 54.497573][ T29] audit: type=1400 audit(1731682581.755:795): avc: denied { ioctl } for pid=4765 comm="syz.5.243" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.599515][ T3412] hsr_slave_0: left promiscuous mode [ 54.605249][ T3412] hsr_slave_1: left promiscuous mode [ 54.610917][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.619089][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.627378][ T3412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.634850][ T3412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.644163][ T3412] veth1_macvtap: left promiscuous mode [ 54.650355][ T3412] veth0_macvtap: left promiscuous mode [ 54.655883][ T3412] veth1_vlan: left promiscuous mode [ 54.661154][ T3412] veth0_vlan: left promiscuous mode [ 54.698479][ T3412] infiniband syz1: set down [ 54.756835][ T3412] team0 (unregistering): Port device team_slave_1 removed [ 54.769947][ T3412] team0 (unregistering): Port device team_slave_0 removed [ 54.778968][ T36] smc: removing ib device syz1 [ 55.023590][ T3629] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.034285][ T4735] chnl_net:caif_netlink_parms(): no params data found [ 55.067239][ T4805] loop5: detected capacity change from 0 to 512 [ 55.073884][ T4807] random: crng reseeded on system resumption [ 55.077409][ T4805] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 55.160455][ T4735] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.167621][ T4735] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.174947][ T4735] bridge_slave_0: entered allmulticast mode [ 55.181807][ T4735] bridge_slave_0: entered promiscuous mode [ 55.197003][ T4745] chnl_net:caif_netlink_parms(): no params data found [ 55.225847][ T4735] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.233362][ T4735] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.243775][ T4735] bridge_slave_1: entered allmulticast mode [ 55.250714][ T4735] bridge_slave_1: entered promiscuous mode [ 55.274870][ T4735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.287683][ T4735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.318195][ T4817] netlink: 8 bytes leftover after parsing attributes in process `syz.5.246'. [ 55.372694][ T4735] team0: Port device team_slave_0 added [ 55.387040][ T4745] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.394205][ T4745] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.417887][ T4745] bridge_slave_0: entered allmulticast mode [ 55.432582][ T4745] bridge_slave_0: entered promiscuous mode [ 55.437164][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 55.441119][ T4745] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.453886][ T4745] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.462276][ T4745] bridge_slave_1: entered allmulticast mode [ 55.468793][ T4745] bridge_slave_1: entered promiscuous mode [ 55.476078][ T4735] team0: Port device team_slave_1 added [ 55.486716][ T4837] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 55.508735][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 55.527305][ T4735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.534579][ T4735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.560782][ T4735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.591787][ T4745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.601290][ T4735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.608277][ T4735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.634379][ T4735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.652215][ T4845] SELinux: policydb version 133 does not match my version range 15-33 [ 55.660888][ T4845] SELinux: failed to load policy [ 55.661982][ T28] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.679770][ T4745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.708718][ T4745] team0: Port device team_slave_0 added [ 55.715325][ T4745] team0: Port device team_slave_1 added [ 55.739956][ T28] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.753025][ T4735] hsr_slave_0: entered promiscuous mode [ 55.759126][ T4735] hsr_slave_1: entered promiscuous mode [ 55.765026][ T4735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.779669][ T4735] Cannot create hsr debugfs directory [ 55.792394][ T4745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.799546][ T4745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.825834][ T4745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.829212][ T4852] syz.5.253[4852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.837458][ T4745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.846589][ T4852] syz.5.253[4852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.849056][ T4745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.856026][ T4852] syz.5.253[4852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.867151][ T4745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.918922][ T28] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.950423][ T4561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.976743][ T4561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.985414][ T4561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.995176][ T4561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.006183][ T28] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.050039][ T4745] hsr_slave_0: entered promiscuous mode [ 56.056297][ T4745] hsr_slave_1: entered promiscuous mode [ 56.063919][ T4745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.071785][ T4745] Cannot create hsr debugfs directory [ 56.137741][ T4865] syz.5.256[4865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.137843][ T4865] syz.5.256[4865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.149487][ T4865] syz.5.256[4865] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.246477][ T28] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.265853][ T4870] loop5: detected capacity change from 0 to 256 [ 56.282414][ T4561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.311283][ T4565] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.319955][ T4565] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.332632][ T28] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.344158][ T4565] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.358546][ T4561] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.365715][ T4565] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.382920][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.390105][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.403048][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.410158][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.422430][ T28] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.491331][ T28] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.513572][ T4565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.533863][ T4565] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.549137][ T4561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.563405][ T3412] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.570580][ T3412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.591562][ T3412] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.598790][ T3412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.665446][ T28] bridge_slave_1: left allmulticast mode [ 56.671186][ T28] bridge_slave_1: left promiscuous mode [ 56.677516][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.685460][ T28] bridge_slave_0: left allmulticast mode [ 56.691170][ T28] bridge_slave_0: left promiscuous mode [ 56.697000][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.705641][ T28] bridge_slave_1: left allmulticast mode [ 56.712371][ T28] bridge_slave_1: left promiscuous mode [ 56.718395][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.726302][ T28] bridge_slave_0: left promiscuous mode [ 56.732225][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.919407][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.929929][ T28] bond0 (unregistering): Released all slaves [ 56.939268][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.949707][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.959947][ T28] bond0 (unregistering): Released all slaves [ 56.975196][ T4735] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.994490][ T4735] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.004765][ T4735] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.015599][ T4561] veth0_vlan: entered promiscuous mode [ 57.024849][ T4735] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.036425][ T28] hsr_slave_0: left promiscuous mode [ 57.042338][ T28] hsr_slave_1: left promiscuous mode [ 57.050234][ T28] hsr_slave_0: left promiscuous mode [ 57.056356][ T28] hsr_slave_1: left promiscuous mode [ 57.063237][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.070752][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.088928][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.096599][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.113032][ T28] veth1_macvtap: left promiscuous mode [ 57.118731][ T28] veth0_macvtap: left promiscuous mode [ 57.124354][ T28] veth1_vlan: left promiscuous mode [ 57.129624][ T28] veth0_vlan: left promiscuous mode [ 57.135537][ T28] bridge_slave_0: left allmulticast mode [ 57.141457][ T28] veth1_macvtap: left promiscuous mode [ 57.146972][ T28] veth0_macvtap: left promiscuous mode [ 57.152581][ T28] veth1_vlan: left promiscuous mode [ 57.157844][ T28] veth0_vlan: left promiscuous mode [ 57.283795][ T28] team0 (unregistering): Port device team_slave_1 removed [ 57.293645][ T28] team0 (unregistering): Port device team_slave_0 removed [ 57.330476][ T28] pimreg (unregistering): left allmulticast mode [ 57.367523][ T28] team0 (unregistering): Port device team_slave_1 removed [ 57.379159][ T28] team0 (unregistering): Port device team_slave_0 removed [ 57.432481][ T4887] netlink: 'syz.5.260': attribute type 10 has an invalid length. [ 57.440331][ T4887] netlink: 2 bytes leftover after parsing attributes in process `syz.5.260'. [ 57.452482][ T4561] veth1_vlan: entered promiscuous mode [ 57.501018][ T4561] veth0_macvtap: entered promiscuous mode [ 57.544560][ T4565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.562134][ T4561] veth1_macvtap: entered promiscuous mode [ 57.581155][ T4909] FAULT_INJECTION: forcing a failure. [ 57.581155][ T4909] name failslab, interval 1, probability 0, space 0, times 0 [ 57.593978][ T4909] CPU: 1 UID: 0 PID: 4909 Comm: syz.5.263 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 57.604657][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.614791][ T4909] Call Trace: [ 57.618097][ T4909] [ 57.621045][ T4909] dump_stack_lvl+0xf2/0x150 [ 57.625707][ T4909] dump_stack+0x15/0x20 [ 57.629898][ T4909] should_fail_ex+0x223/0x230 [ 57.634669][ T4909] ? getname_flags+0x1f4/0x3b0 [ 57.639472][ T4909] should_failslab+0x8f/0xb0 [ 57.644117][ T4909] __kmalloc_cache_noprof+0x4b/0x2a0 [ 57.649469][ T4909] getname_flags+0x1f4/0x3b0 [ 57.654102][ T4909] user_path_at+0x26/0x110 [ 57.658633][ T4909] __x64_sys_chmod+0x68/0x110 [ 57.663341][ T4909] x64_sys_call+0x25e9/0x2d60 [ 57.668122][ T4909] do_syscall_64+0xc9/0x1c0 [ 57.672759][ T4909] ? clear_bhb_loop+0x55/0xb0 [ 57.677554][ T4909] ? clear_bhb_loop+0x55/0xb0 [ 57.682257][ T4909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.688369][ T4909] RIP: 0033:0x7f17d974e719 [ 57.692811][ T4909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.712538][ T4909] RSP: 002b:00007f17d83c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 57.721159][ T4909] RAX: ffffffffffffffda RBX: 00007f17d9905f80 RCX: 00007f17d974e719 [ 57.729159][ T4909] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000020003040 [ 57.737153][ T4909] RBP: 00007f17d83c1090 R08: 0000000000000000 R09: 0000000000000000 [ 57.745161][ T4909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.753163][ T4909] R13: 0000000000000000 R14: 00007f17d9905f80 R15: 00007ffc12830538 [ 57.761275][ T4909] [ 57.811348][ T4561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.821903][ T4561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.843103][ T4561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.854286][ T4735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.872110][ T4735] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.889145][ T4561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.899810][ T4561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.920080][ T4561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.939943][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.947048][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.959242][ T4946] netlink: 4 bytes leftover after parsing attributes in process `syz.5.265'. [ 57.972245][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.979415][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.000214][ T4745] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.013240][ T4561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.022069][ T4561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.030894][ T4561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.039646][ T4561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.051985][ T4745] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.066193][ T4745] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.099616][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 58.099633][ T29] audit: type=1326 audit(1731682585.355:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.099941][ T4745] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.105896][ T29] audit: type=1326 audit(1731682585.355:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.159614][ T29] audit: type=1326 audit(1731682585.385:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.183049][ T29] audit: type=1326 audit(1731682585.385:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.206637][ T29] audit: type=1326 audit(1731682585.385:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.229931][ T29] audit: type=1326 audit(1731682585.415:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.253446][ T29] audit: type=1326 audit(1731682585.415:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.276810][ T29] audit: type=1326 audit(1731682585.415:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.302390][ T29] audit: type=1326 audit(1731682585.415:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.326777][ T29] audit: type=1326 audit(1731682585.415:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4952 comm="syz.5.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d974e719 code=0x7ffc0000 [ 58.335514][ T4735] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.360691][ T4735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.379858][ T4565] veth0_vlan: entered promiscuous mode [ 58.419234][ T4960] loop5: detected capacity change from 0 to 256 [ 58.427372][ T4960] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 58.443687][ T4960] FAULT_INJECTION: forcing a failure. [ 58.443687][ T4960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.456822][ T4960] CPU: 0 UID: 0 PID: 4960 Comm: syz.5.268 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 58.467530][ T4960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.477707][ T4960] Call Trace: [ 58.481040][ T4960] [ 58.483991][ T4960] dump_stack_lvl+0xf2/0x150 [ 58.488614][ T4960] dump_stack+0x15/0x20 [ 58.492857][ T4960] should_fail_ex+0x223/0x230 [ 58.497670][ T4960] should_fail+0xb/0x10 [ 58.501864][ T4960] should_fail_usercopy+0x1a/0x20 [ 58.506944][ T4960] strncpy_from_user+0x25/0x210 [ 58.512147][ T4960] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 58.518005][ T4960] getname_flags+0xb0/0x3b0 [ 58.522646][ T4960] __x64_sys_unlink+0x21/0x40 [ 58.527450][ T4960] x64_sys_call+0x280f/0x2d60 [ 58.532311][ T4960] do_syscall_64+0xc9/0x1c0 [ 58.536866][ T4960] ? clear_bhb_loop+0x55/0xb0 [ 58.541580][ T4960] ? clear_bhb_loop+0x55/0xb0 [ 58.546308][ T4960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.552244][ T4960] RIP: 0033:0x7f17d974e719 [ 58.556769][ T4960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.576554][ T4960] RSP: 002b:00007f17d83c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 58.585027][ T4960] RAX: ffffffffffffffda RBX: 00007f17d9905f80 RCX: 00007f17d974e719 [ 58.593096][ T4960] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 58.601165][ T4960] RBP: 00007f17d83c1090 R08: 0000000000000000 R09: 0000000000000000 [ 58.609159][ T4960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.617149][ T4960] R13: 0000000000000000 R14: 00007f17d9905f80 R15: 00007ffc12830538 [ 58.625210][ T4960] [ 58.631485][ T4565] veth1_vlan: entered promiscuous mode [ 58.660669][ T4735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.711461][ T4745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.724706][ T4565] veth0_macvtap: entered promiscuous mode [ 58.731070][ T4984] netlink: 24 bytes leftover after parsing attributes in process `syz.1.194'. [ 58.746446][ T4565] veth1_macvtap: entered promiscuous mode [ 58.774010][ T4745] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.782344][ T4565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.793097][ T4565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.803043][ T4565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.813519][ T4565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.838569][ T4565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.859764][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.866959][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.891624][ T4565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.902500][ T4565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.912386][ T4565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.922884][ T4565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.934495][ T4565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.942712][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.949805][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.985123][ T4565] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.994082][ T4565] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.003006][ T4565] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.011761][ T4565] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.036437][ T4745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.047037][ T4745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.083885][ T4735] veth0_vlan: entered promiscuous mode [ 59.108088][ T4735] veth1_vlan: entered promiscuous mode [ 59.163792][ T4735] veth0_macvtap: entered promiscuous mode [ 59.204198][ T4745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.235153][ T4735] veth1_macvtap: entered promiscuous mode [ 59.262059][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.273156][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.283269][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.293778][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.303768][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.314549][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.321791][ T5064] netlink: 4 bytes leftover after parsing attributes in process `syz.4.272'. [ 59.357318][ T4735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.370922][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.381636][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.391637][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.402359][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.412344][ T4735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.423116][ T4735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.443474][ T4735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.463798][ T4735] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.472750][ T4735] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.481595][ T4735] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.490338][ T4735] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.555599][ T4745] veth0_vlan: entered promiscuous mode [ 59.570593][ T5094] netlink: 40 bytes leftover after parsing attributes in process `syz.4.274'. [ 59.582063][ T4745] veth1_vlan: entered promiscuous mode [ 59.612068][ T5099] loop2: detected capacity change from 0 to 512 [ 59.629476][ T4745] veth0_macvtap: entered promiscuous mode [ 59.649050][ T4745] veth1_macvtap: entered promiscuous mode [ 59.655560][ T5099] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.664800][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.680851][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.690762][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.701340][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.701591][ T5099] EXT4-fs (loop2): mount failed [ 59.711156][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.711178][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.711197][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.711213][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.740841][ T4745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.770122][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.780659][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.790522][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.801021][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.810889][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.821422][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.831308][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.841811][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.855820][ T4745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.866558][ T4745] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.875356][ T4745] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.884209][ T4745] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.893137][ T4745] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.059379][ T5154] netlink: 24 bytes leftover after parsing attributes in process `syz.0.277'. [ 60.110932][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.418005][ T5178] chnl_net:caif_netlink_parms(): no params data found [ 60.495777][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.502969][ T5178] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.523052][ T5178] bridge_slave_0: entered allmulticast mode [ 60.540688][ T5178] bridge_slave_0: entered promiscuous mode [ 60.549451][ T5178] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.556666][ T5178] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.563935][ T5178] bridge_slave_1: entered allmulticast mode [ 60.570902][ T5178] bridge_slave_1: entered promiscuous mode [ 60.590038][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.629855][ T5178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.650613][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.667015][ T5178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.701917][ T5178] team0: Port device team_slave_0 added [ 60.718571][ T5178] team0: Port device team_slave_1 added [ 60.727982][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.761284][ T5178] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.768298][ T5178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.794248][ T5178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.811502][ T5178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.818594][ T5178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.844701][ T5178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.919323][ T11] bridge_slave_1: left allmulticast mode [ 60.925022][ T11] bridge_slave_1: left promiscuous mode [ 60.930730][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.947154][ T11] bridge_slave_0: left allmulticast mode [ 60.952848][ T11] bridge_slave_0: left promiscuous mode [ 60.958668][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.090232][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.103661][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.118599][ T11] bond0 (unregistering): Released all slaves [ 61.136478][ T5178] hsr_slave_0: entered promiscuous mode [ 61.143955][ T5178] hsr_slave_1: entered promiscuous mode [ 61.152188][ T5178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.162488][ T5178] Cannot create hsr debugfs directory [ 61.180779][ T11] hsr_slave_0: left promiscuous mode [ 61.187232][ T11] hsr_slave_1: left promiscuous mode [ 61.193126][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.200647][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.211085][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.218699][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.230180][ T11] veth1_macvtap: left promiscuous mode [ 61.235728][ T11] veth0_macvtap: left promiscuous mode [ 61.241320][ T11] veth1_vlan: left promiscuous mode [ 61.246622][ T11] veth0_vlan: left promiscuous mode [ 61.417983][ T11] team0 (unregistering): Port device team_slave_1 removed [ 61.438964][ T11] team0 (unregistering): Port device team_slave_0 removed [ 61.462010][ T5361] loop2: detected capacity change from 0 to 512 [ 61.498750][ T5361] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.521062][ T5375] FAULT_INJECTION: forcing a failure. [ 61.521062][ T5375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.534296][ T5375] CPU: 1 UID: 0 PID: 5375 Comm: syz.4.285 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 61.545030][ T5375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.555112][ T5375] Call Trace: [ 61.558511][ T5375] [ 61.561461][ T5375] dump_stack_lvl+0xf2/0x150 [ 61.566253][ T5375] dump_stack+0x15/0x20 [ 61.570546][ T5375] should_fail_ex+0x223/0x230 [ 61.575300][ T5375] should_fail+0xb/0x10 [ 61.579527][ T5375] should_fail_usercopy+0x1a/0x20 [ 61.584575][ T5375] _copy_to_user+0x20/0xa0 [ 61.589109][ T5375] simple_read_from_buffer+0xa0/0x110 [ 61.594578][ T5375] proc_fail_nth_read+0xf9/0x140 [ 61.595442][ T5361] EXT4-fs (loop2): mount failed [ 61.599614][ T5375] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.599653][ T5375] vfs_read+0x1a2/0x700 [ 61.614262][ T5375] ? __fget_files+0x1d4/0x210 [ 61.619047][ T5375] ksys_read+0xeb/0x1b0 [ 61.623274][ T5375] __x64_sys_read+0x42/0x50 [ 61.627876][ T5375] x64_sys_call+0x27d3/0x2d60 [ 61.632625][ T5375] do_syscall_64+0xc9/0x1c0 [ 61.637174][ T5375] ? clear_bhb_loop+0x55/0xb0 [ 61.642103][ T5375] ? clear_bhb_loop+0x55/0xb0 [ 61.646802][ T5375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.652739][ T5375] RIP: 0033:0x7feef33bd15c [ 61.657230][ T5375] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 61.677058][ T5375] RSP: 002b:00007feef2010030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.685571][ T5375] RAX: ffffffffffffffda RBX: 00007feef3576058 RCX: 00007feef33bd15c [ 61.693553][ T5375] RDX: 000000000000000f RSI: 00007feef20100a0 RDI: 0000000000000008 [ 61.701702][ T5375] RBP: 00007feef2010090 R08: 0000000000000000 R09: 0000000000000000 [ 61.709763][ T5375] R10: 00000000000000c6 R11: 0000000000000246 R12: 0000000000000001 [ 61.717836][ T5375] R13: 0000000000000000 R14: 00007feef3576058 R15: 00007fffdb341af8 [ 61.725822][ T5375] [ 61.848594][ T5405] netlink: 24 bytes leftover after parsing attributes in process `syz.2.288'. [ 62.008758][ T5425] pim6reg1: entered promiscuous mode [ 62.014218][ T5425] pim6reg1: entered allmulticast mode [ 62.130026][ T5433] loop5: detected capacity change from 0 to 1024 [ 62.190318][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.206016][ T5433] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.237287][ T5448] FAULT_INJECTION: forcing a failure. [ 62.237287][ T5448] name failslab, interval 1, probability 0, space 0, times 0 [ 62.250132][ T5448] CPU: 0 UID: 0 PID: 5448 Comm: syz.2.294 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 62.260766][ T5448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.270833][ T5448] Call Trace: [ 62.274208][ T5448] [ 62.277146][ T5448] dump_stack_lvl+0xf2/0x150 [ 62.281753][ T5448] dump_stack+0x15/0x20 [ 62.285931][ T5448] should_fail_ex+0x223/0x230 [ 62.290641][ T5448] ? audit_log_start+0x34c/0x6b0 [ 62.295601][ T5448] should_failslab+0x8f/0xb0 [ 62.300257][ T5448] kmem_cache_alloc_noprof+0x4c/0x290 [ 62.305656][ T5448] audit_log_start+0x34c/0x6b0 [ 62.310525][ T5448] audit_seccomp+0x4b/0x130 [ 62.315047][ T5448] __seccomp_filter+0x6fa/0x1180 [ 62.320008][ T5448] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.325747][ T5448] ? vfs_write+0x596/0x920 [ 62.330304][ T5448] ? __rcu_read_unlock+0x4e/0x70 [ 62.335364][ T5448] ? __fget_files+0x1d4/0x210 [ 62.340053][ T5448] __secure_computing+0x9f/0x1c0 [ 62.345137][ T5448] syscall_trace_enter+0xd1/0x1f0 [ 62.350183][ T5448] ? fpregs_assert_state_consistent+0x83/0xa0 [ 62.356320][ T5448] do_syscall_64+0xaa/0x1c0 [ 62.360849][ T5448] ? clear_bhb_loop+0x55/0xb0 [ 62.365538][ T5448] ? clear_bhb_loop+0x55/0xb0 [ 62.370224][ T5448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.376140][ T5448] RIP: 0033:0x7f336c27e719 [ 62.380560][ T5448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.400274][ T5448] RSP: 002b:00007f336aef1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000cf [ 62.408694][ T5448] RAX: ffffffffffffffda RBX: 00007f336c435f80 RCX: 00007f336c27e719 [ 62.416734][ T5448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 62.424720][ T5448] RBP: 00007f336aef1090 R08: 0000000000000000 R09: 0000000000000000 [ 62.432767][ T5448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.440760][ T5448] R13: 0000000000000000 R14: 00007f336c435f80 R15: 00007fffea876758 [ 62.449068][ T5448] [ 62.458072][ T5433] JBD2: no valid journal superblock found [ 62.463997][ T5433] EXT4-fs (loop5): Could not load journal inode [ 62.478138][ T5358] chnl_net:caif_netlink_parms(): no params data found [ 62.538860][ T5443] IPv6: NLM_F_CREATE should be specified when creating new route [ 62.578825][ T5458] loop2: detected capacity change from 0 to 512 [ 62.643744][ T5178] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.659688][ T5470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.298'. [ 62.738970][ T5458] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.758874][ T5458] EXT4-fs (loop2): mount failed [ 62.871435][ T5178] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.925349][ T5480] wireguard0: entered promiscuous mode [ 62.931027][ T5480] wireguard0: entered allmulticast mode [ 62.944763][ T5178] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.988417][ T5358] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.995587][ T5358] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.028136][ T5358] bridge_slave_0: entered allmulticast mode [ 63.040990][ T5358] bridge_slave_0: entered promiscuous mode [ 63.051221][ T5178] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.075227][ T5358] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.082447][ T5358] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.113514][ T5358] bridge_slave_1: entered allmulticast mode [ 63.127935][ T5358] bridge_slave_1: entered promiscuous mode [ 63.137293][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 63.137311][ T29] audit: type=1400 audit(1731682590.385:1592): avc: denied { read } for pid=5178 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.164303][ T29] audit: type=1400 audit(1731682590.385:1593): avc: denied { write } for pid=5178 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.185392][ T29] audit: type=1400 audit(1731682590.395:1594): avc: denied { read } for pid=5178 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.206263][ T29] audit: type=1400 audit(1731682590.395:1595): avc: denied { search } for pid=5501 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.227451][ T29] audit: type=1400 audit(1731682590.395:1596): avc: denied { getattr } for pid=5501 comm="rm" path="/run/dhcpcd/hook-state/resolv.conf.eth20.link" dev="tmpfs" ino=2417 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.252869][ T29] audit: type=1400 audit(1731682590.395:1597): avc: denied { write } for pid=5501 comm="rm" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.274931][ T29] audit: type=1400 audit(1731682590.395:1598): avc: denied { remove_name } for pid=5501 comm="rm" name="resolv.conf.eth20.link" dev="tmpfs" ino=2417 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.298967][ T29] audit: type=1400 audit(1731682590.395:1599): avc: denied { unlink } for pid=5501 comm="rm" name="resolv.conf.eth20.link" dev="tmpfs" ino=2417 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.322979][ T29] audit: type=1400 audit(1731682590.415:1600): avc: denied { write } for pid=5178 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.343616][ T29] audit: type=1400 audit(1731682590.415:1601): avc: denied { create } for pid=5502 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 63.373603][ T5358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.387120][ T5358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.419793][ T5358] team0: Port device team_slave_0 added [ 63.436159][ T5358] team0: Port device team_slave_1 added [ 63.439324][ T5506] infiniband syz1: set active [ 63.446581][ T5506] infiniband syz1: added team_slave_0 [ 63.467214][ T5506] RDS/IB: syz1: added [ 63.471277][ T5506] smc: adding ib device syz1 with port count 1 [ 63.477670][ T5506] smc: ib device syz1 port 1 has pnetid [ 63.496059][ T5358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.503404][ T5358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.529933][ T5358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.550872][ T5358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.557906][ T5358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.583932][ T5358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.642460][ T5178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.654669][ T5178] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.713942][ T3412] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.721063][ T3412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.742039][ T3412] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.749216][ T3412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.775359][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.822272][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.845787][ T5358] hsr_slave_0: entered promiscuous mode [ 63.852890][ T5358] hsr_slave_1: entered promiscuous mode [ 63.860880][ T5358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.868542][ T5358] Cannot create hsr debugfs directory [ 63.886941][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.001006][ T5521] netlink: 4 bytes leftover after parsing attributes in process `syz.5.309'. [ 64.136180][ T5526] loop2: detected capacity change from 0 to 256 [ 64.176271][ T11] bridge_slave_1: left allmulticast mode [ 64.182184][ T11] bridge_slave_1: left promiscuous mode [ 64.186053][ T5529] cgroup: Bad value for 'name' [ 64.187868][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.210247][ T5526] FAT-fs (loop2): Directory bread(block 64) failed [ 64.218406][ T5526] FAT-fs (loop2): Directory bread(block 65) failed [ 64.236093][ T5526] FAT-fs (loop2): Directory bread(block 66) failed [ 64.259040][ T5526] FAT-fs (loop2): Directory bread(block 67) failed [ 64.262673][ T5529] netlink: 'syz.5.310': attribute type 3 has an invalid length. [ 64.267648][ T5526] FAT-fs (loop2): Directory bread(block 68) failed [ 64.281779][ T11] bridge_slave_0: left allmulticast mode [ 64.287674][ T11] bridge_slave_0: left promiscuous mode [ 64.293450][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.316994][ T5526] FAT-fs (loop2): Directory bread(block 69) failed [ 64.323573][ T5526] FAT-fs (loop2): Directory bread(block 70) failed [ 64.341553][ T5526] FAT-fs (loop2): Directory bread(block 71) failed [ 64.351190][ T5526] FAT-fs (loop2): Directory bread(block 72) failed [ 64.366509][ T5529] netlink: 16 bytes leftover after parsing attributes in process `syz.5.310'. [ 64.381167][ T5526] FAT-fs (loop2): Directory bread(block 73) failed [ 64.490557][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.501456][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.516878][ T11] bond0 (unregistering): Released all slaves [ 64.640186][ T11] hsr_slave_0: left promiscuous mode [ 64.648977][ T11] hsr_slave_1: left promiscuous mode [ 64.659123][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.666659][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.690093][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.697780][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.721170][ T11] veth1_macvtap: left promiscuous mode [ 64.726866][ T11] veth0_macvtap: left promiscuous mode [ 64.732399][ T11] veth1_vlan: left promiscuous mode [ 64.737743][ T11] veth0_vlan: left promiscuous mode [ 64.826074][ T5550] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.882269][ T11] team0 (unregistering): Port device team_slave_1 removed [ 64.893939][ T11] team0 (unregistering): Port device team_slave_0 removed [ 64.908699][ T5551] loop5: detected capacity change from 0 to 1024 [ 64.933041][ T5551] loop5: detected capacity change from 0 to 512 [ 64.952538][ T5551] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 64.964660][ T5551] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 64.991809][ T5551] EXT4-fs (loop5): 1 truncate cleaned up [ 64.991964][ T5550] nlmon0: Master is either lo or non-ether device [ 65.002169][ T5551] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.039565][ T5546] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 65.102101][ T5178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.124668][ T5556] netlink: 4 bytes leftover after parsing attributes in process `syz.2.318'. [ 65.135881][ T3629] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.371945][ T5568] loop4: detected capacity change from 0 to 2048 [ 65.407052][ T5358] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 65.420995][ T5358] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 65.475241][ T5571] netlink: 92 bytes leftover after parsing attributes in process `syz.5.323'. [ 65.499827][ T5571] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 65.515430][ T5358] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 65.535704][ T5576] pimreg: entered allmulticast mode [ 65.560408][ T5358] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 65.714890][ T5585] loop4: detected capacity change from 0 to 512 [ 65.732726][ T5178] veth0_vlan: entered promiscuous mode [ 65.753997][ T5585] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.772982][ T5576] loop2: detected capacity change from 0 to 4096 [ 65.792403][ T5178] veth1_vlan: entered promiscuous mode [ 65.840129][ T5576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.852603][ T5358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.853644][ T5585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 65.870387][ T5358] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.886076][ T3412] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.893330][ T3412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.898701][ T5585] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.943009][ T5585] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.326: Failed to acquire dquot type 0 [ 66.016789][ T4565] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 66.122759][ T3412] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.129960][ T3412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.157903][ T5178] veth0_macvtap: entered promiscuous mode [ 66.166827][ T5178] veth1_macvtap: entered promiscuous mode [ 66.183765][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.194256][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.204104][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.214559][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.224675][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.235137][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.245682][ T5178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.256458][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.266944][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.276803][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.287282][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.297316][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.308277][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.319039][ T5178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.328396][ T5178] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.337245][ T5178] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.346013][ T5178] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.354730][ T5178] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.452774][ T4735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.477061][ T5604] bond0: entered promiscuous mode [ 66.482131][ T5604] bond_slave_0: entered promiscuous mode [ 66.488088][ T5604] bond_slave_1: entered promiscuous mode [ 66.810662][ T5358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.318623][ T11] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xe5 [ 67.330101][ T5662] loop3: detected capacity change from 0 to 764 [ 67.363772][ T5662] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 67.487218][ T5661] rdma_op ffff888104fddd80 conn xmit_rdma 0000000000000000 [ 67.536031][ T5616] chnl_net:caif_netlink_parms(): no params data found [ 67.841778][ T5616] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.849266][ T5616] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.863299][ T5616] bridge_slave_0: entered allmulticast mode [ 67.869905][ T5616] bridge_slave_0: entered promiscuous mode [ 67.876922][ T5701] netlink: 'syz.3.348': attribute type 29 has an invalid length. [ 67.906225][ T5709] netlink: 'syz.3.348': attribute type 29 has an invalid length. [ 67.931764][ T5616] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.934289][ T5714] loop2: detected capacity change from 0 to 512 [ 67.938881][ T5616] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.957903][ T5616] bridge_slave_1: entered allmulticast mode [ 67.992092][ T5616] bridge_slave_1: entered promiscuous mode [ 67.993342][ T5714] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.000395][ T5358] veth0_vlan: entered promiscuous mode [ 68.090146][ T5714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 68.108208][ T5616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.121480][ T5714] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.121738][ T5358] veth1_vlan: entered promiscuous mode [ 68.149509][ T29] kauditd_printk_skb: 1255 callbacks suppressed [ 68.149573][ T29] audit: type=1400 audit(1731682595.395:2855): avc: denied { open } for pid=5178 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.180179][ T29] audit: type=1400 audit(1731682595.395:2856): avc: denied { ioctl } for pid=5178 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.241798][ T5616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.263071][ T29] audit: type=1400 audit(1731682595.405:2857): avc: denied { read write } for pid=5712 comm="syz.2.349" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.267781][ T5714] Quota error (device loop2): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 68.287164][ T29] audit: type=1400 audit(1731682595.405:2858): avc: denied { open } for pid=5712 comm="syz.2.349" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.321754][ T29] audit: type=1400 audit(1731682595.405:2859): avc: denied { write } for pid=5712 comm="syz.2.349" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 68.324810][ T5714] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 68.343688][ T29] audit: type=1400 audit(1731682595.405:2860): avc: denied { add_name } for pid=5712 comm="syz.2.349" name="control" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 68.374387][ T29] audit: type=1400 audit(1731682595.405:2861): avc: denied { create } for pid=5712 comm="syz.2.349" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 68.395042][ T29] audit: type=1400 audit(1731682595.435:2862): avc: denied { write } for pid=5712 comm="syz.2.349" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 68.406310][ T5714] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.349: Failed to acquire dquot type 0 [ 68.483047][ T5358] veth0_macvtap: entered promiscuous mode [ 68.498067][ T5616] team0: Port device team_slave_0 added [ 68.521753][ T5616] team0: Port device team_slave_1 added [ 68.549643][ T5358] veth1_macvtap: entered promiscuous mode [ 68.565876][ T4735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 68.598688][ T5744] FAULT_INJECTION: forcing a failure. [ 68.598688][ T5744] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.611854][ T5744] CPU: 0 UID: 0 PID: 5744 Comm: syz.3.353 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 68.622516][ T5744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.632762][ T5744] Call Trace: [ 68.636072][ T5744] [ 68.639096][ T5744] dump_stack_lvl+0xf2/0x150 [ 68.643721][ T5744] dump_stack+0x15/0x20 [ 68.647931][ T5744] should_fail_ex+0x223/0x230 [ 68.652654][ T5744] should_fail+0xb/0x10 [ 68.656859][ T5744] should_fail_usercopy+0x1a/0x20 [ 68.661984][ T5744] _copy_from_iter+0xd5/0xd00 [ 68.666701][ T5744] ? kmalloc_reserve+0x16e/0x190 [ 68.671788][ T5744] ? __build_skb_around+0x196/0x1f0 [ 68.677068][ T5744] ? __alloc_skb+0x21f/0x310 [ 68.681732][ T5744] ? __virt_addr_valid+0x1ed/0x250 [ 68.686954][ T5744] ? __check_object_size+0x364/0x520 [ 68.692282][ T5744] netlink_sendmsg+0x460/0x6e0 [ 68.697101][ T5744] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.702416][ T5744] __sock_sendmsg+0x140/0x180 [ 68.707192][ T5744] ____sys_sendmsg+0x312/0x410 [ 68.712027][ T5744] __sys_sendmsg+0x1d9/0x270 [ 68.716648][ T5744] __x64_sys_sendmsg+0x46/0x50 [ 68.721484][ T5744] x64_sys_call+0x2689/0x2d60 [ 68.725774][ T5749] loop2: detected capacity change from 0 to 512 [ 68.726241][ T5744] do_syscall_64+0xc9/0x1c0 [ 68.736993][ T5744] ? clear_bhb_loop+0x55/0xb0 [ 68.741918][ T5744] ? clear_bhb_loop+0x55/0xb0 [ 68.744709][ T5749] EXT4-fs: Ignoring removed orlov option [ 68.746603][ T5744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.758245][ T5744] RIP: 0033:0x7f2ef15ce719 [ 68.760691][ T5749] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 68.762734][ T5744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.775807][ T5749] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.795432][ T5744] RSP: 002b:00007f2ef0247038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.795486][ T5744] RAX: ffffffffffffffda RBX: 00007f2ef1785f80 RCX: 00007f2ef15ce719 [ 68.795502][ T5744] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 68.795517][ T5744] RBP: 00007f2ef0247090 R08: 0000000000000000 R09: 0000000000000000 [ 68.795532][ T5744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.795608][ T5744] R13: 0000000000000000 R14: 00007f2ef1785f80 R15: 00007fff4629c578 [ 68.795632][ T5744] [ 68.870257][ T5616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.877682][ T5616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.904163][ T5616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.908286][ T5749] EXT4-fs (loop2): 1 orphan inode deleted [ 68.920557][ T5749] EXT4-fs (loop2): 1 truncate cleaned up [ 68.934195][ T5749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.957932][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.968538][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.969959][ T5749] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 68.978623][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.003404][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.013367][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.023843][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.033808][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.044283][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.065860][ T5358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.073874][ T5616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.080072][ T5749] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 69.080925][ T5616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.120223][ T5616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.176505][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.187188][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.197051][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.207581][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.217452][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.228174][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.238041][ T5358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.248566][ T5358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.286604][ T5358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.358699][ T4735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.389013][ T5775] loop3: detected capacity change from 0 to 256 [ 69.411789][ T5616] hsr_slave_0: entered promiscuous mode [ 69.437043][ T5616] hsr_slave_1: entered promiscuous mode [ 69.467679][ T5616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.471172][ T5775] FAT-fs (loop3): Directory bread(block 64) failed [ 69.495314][ T5616] Cannot create hsr debugfs directory [ 69.499143][ T5775] FAT-fs (loop3): Directory bread(block 65) failed [ 69.507459][ T5358] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.507555][ T5358] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.507589][ T5358] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.507661][ T5358] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.628057][ T5775] FAT-fs (loop3): Directory bread(block 66) failed [ 69.634615][ T5775] FAT-fs (loop3): Directory bread(block 67) failed [ 69.674191][ T5775] FAT-fs (loop3): Directory bread(block 68) failed [ 69.689167][ T5775] FAT-fs (loop3): Directory bread(block 69) failed [ 69.705280][ T5775] FAT-fs (loop3): Directory bread(block 70) failed [ 69.721494][ T5775] FAT-fs (loop3): Directory bread(block 71) failed [ 69.735254][ T5775] FAT-fs (loop3): Directory bread(block 72) failed [ 69.749714][ T5775] FAT-fs (loop3): Directory bread(block 73) failed [ 69.937761][ T5805] ================================================================== [ 69.945897][ T5805] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 69.953669][ T5805] [ 69.956011][ T5805] write to 0xffff888106ca9908 of 8 bytes by task 5803 on cpu 0: [ 69.963652][ T5805] mas_wr_store_entry+0x146b/0x2d00 [ 69.968889][ T5805] mas_store_prealloc+0x6bf/0x960 [ 69.973947][ T5805] commit_merge+0x441/0x740 [ 69.978482][ T5805] vma_expand+0x211/0x360 [ 69.982840][ T5805] vma_merge_new_range+0x364/0x480 [ 69.987980][ T5805] mmap_region+0x95d/0x14a0 [ 69.992511][ T5805] do_mmap+0x718/0xb60 [ 69.996596][ T5805] vm_mmap_pgoff+0x133/0x290 [ 70.001262][ T5805] ksys_mmap_pgoff+0xd0/0x330 [ 70.005965][ T5805] x64_sys_call+0x1884/0x2d60 [ 70.010698][ T5805] do_syscall_64+0xc9/0x1c0 [ 70.015308][ T5805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.021231][ T5805] [ 70.023562][ T5805] read to 0xffff888106ca9908 of 8 bytes by task 5805 on cpu 1: [ 70.031108][ T5805] mtree_range_walk+0x140/0x460 [ 70.035982][ T5805] mas_walk+0x16e/0x320 [ 70.040151][ T5805] lock_vma_under_rcu+0x95/0x260 [ 70.045194][ T5805] exc_page_fault+0x150/0x650 [ 70.049912][ T5805] asm_exc_page_fault+0x26/0x30 [ 70.054857][ T5805] [ 70.057180][ T5805] value changed: 0x00007fbc34b4ffff -> 0x00007fbc34b2efff [ 70.064286][ T5805] [ 70.066606][ T5805] Reported by Kernel Concurrency Sanitizer on: [ 70.072758][ T5805] CPU: 1 UID: 0 PID: 5805 Comm: syz.7.283 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 70.083460][ T5805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.093623][ T5805] ================================================================== [ 70.489406][ T142] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.553672][ T142] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.600817][ T142] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.719908][ T142] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.798078][ T142] bridge_slave_1: left allmulticast mode [ 70.803924][ T142] bridge_slave_1: left promiscuous mode [ 70.809656][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.841715][ T142] bridge_slave_0: left allmulticast mode [ 70.847429][ T142] bridge_slave_0: left promiscuous mode [ 70.853104][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.998930][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.009333][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.019419][ T142] bond0 (unregistering): Released all slaves [ 71.093265][ T142] hsr_slave_0: left promiscuous mode [ 71.099321][ T142] hsr_slave_1: left promiscuous mode [ 71.105073][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.112653][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.120889][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.128349][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.137411][ T142] veth1_macvtap: left promiscuous mode [ 71.142972][ T142] veth0_macvtap: left promiscuous mode [ 71.148572][ T142] veth1_vlan: left promiscuous mode [ 71.153915][ T142] veth0_vlan: left promiscuous mode [ 71.237494][ T142] team0 (unregistering): Port device team_slave_1 removed [ 71.247437][ T142] team0 (unregistering): Port device team_slave_0 removed [ 71.544473][ T142] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.589762][ T142] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.630848][ T142] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.670342][ T142] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.752895][ T142] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.817767][ T142] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.889948][ T142] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.930752][ T142] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.005609][ T142] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.060612][ T142] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.100787][ T142] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.169748][ T142] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.278410][ T142] bridge_slave_1: left allmulticast mode [ 72.284170][ T142] bridge_slave_1: left promiscuous mode [ 72.290118][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.345198][ T142] bridge_slave_0: left allmulticast mode [ 72.351001][ T142] bridge_slave_0: left promiscuous mode [ 72.356752][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.374074][ T142] bridge_slave_1: left allmulticast mode [ 72.379815][ T142] bridge_slave_1: left promiscuous mode [ 72.385620][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.397662][ T142] bridge_slave_0: left allmulticast mode [ 72.403411][ T142] bridge_slave_0: left promiscuous mode [ 72.409169][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.418382][ T142] bridge_slave_1: left allmulticast mode [ 72.424047][ T142] bridge_slave_1: left promiscuous mode [ 72.429885][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.438692][ T142] bridge_slave_0: left allmulticast mode [ 72.444445][ T142] bridge_slave_0: left promiscuous mode [ 72.450150][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.459753][ T142] bridge_slave_1: left allmulticast mode [ 72.465418][ T142] bridge_slave_1: left promiscuous mode [ 72.471182][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.480066][ T142] bridge_slave_0: left allmulticast mode [ 72.485753][ T142] bridge_slave_0: left promiscuous mode [ 72.491592][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.879237][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.890138][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.901587][ T142] bond0 (unregistering): Released all slaves [ 72.911138][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.922628][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.932633][ T142] bond0 (unregistering): Released all slaves [ 72.943527][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.954466][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.965847][ T142] bond0 (unregistering): Released all slaves [ 72.975499][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.985301][ T142] bond_slave_0: left promiscuous mode [ 72.992926][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.003349][ T142] bond_slave_1: left promiscuous mode [ 73.010339][ T142] bond0 (unregistering): Released all slaves [ 73.135762][ T142] hsr_slave_0: left promiscuous mode [ 73.144714][ T142] hsr_slave_1: left promiscuous mode [ 73.150698][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.158212][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.166567][ T29] kauditd_printk_skb: 1466 callbacks suppressed [ 73.166583][ T29] audit: type=1400 audit(1731682600.415:4329): avc: denied { search } for pid=6067 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.197264][ T29] audit: type=1400 audit(1731682600.425:4330): avc: denied { search } for pid=6068 comm="sed" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.219626][ T29] audit: type=1400 audit(1731682600.425:4331): avc: denied { read } for pid=6068 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.241641][ T29] audit: type=1400 audit(1731682600.425:4332): avc: denied { open } for pid=6068 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.267141][ T29] audit: type=1400 audit(1731682600.425:4333): avc: denied { getattr } for pid=6068 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.292755][ T29] audit: type=1400 audit(1731682600.425:4334): avc: denied { search } for pid=6070 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.315318][ T29] audit: type=1400 audit(1731682600.425:4335): avc: denied { search } for pid=6071 comm="sed" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.337821][ T29] audit: type=1400 audit(1731682600.425:4336): avc: denied { read } for pid=6071 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.351786][ T6087] audit: audit_backlog=65 > audit_backlog_limit=64 [ 73.360146][ T29] audit: type=1400 audit(1731682600.425:4337): avc: denied { open } for pid=6071 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.394693][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.402245][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.412820][ T142] hsr_slave_0: left promiscuous mode [ 73.418671][ T142] hsr_slave_1: left promiscuous mode [ 73.424383][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.435997][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.445308][ T142] hsr_slave_0: left promiscuous mode [ 73.452212][ T142] hsr_slave_1: left promiscuous mode [ 73.458035][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.465448][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.474237][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.481695][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.492080][ T142] hsr_slave_0: left promiscuous mode [ 73.498140][ T142] hsr_slave_1: left promiscuous mode [ 73.503850][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.511417][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.519029][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.526451][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.539301][ T142] veth1_macvtap: left promiscuous mode [ 73.544921][ T142] veth0_macvtap: left promiscuous mode [ 73.550596][ T142] veth1_vlan: left promiscuous mode [ 73.555921][ T142] veth0_vlan: left promiscuous mode [ 73.561785][ T142] veth1_macvtap: left promiscuous mode [ 73.567414][ T142] veth0_macvtap: left promiscuous mode [ 73.572982][ T142] veth1_vlan: left promiscuous mode [ 73.578264][ T142] veth0_vlan: left promiscuous mode [ 73.584150][ T142] veth1_macvtap: left promiscuous mode [ 73.589701][ T142] veth0_macvtap: left promiscuous mode [ 73.595218][ T142] veth1_vlan: left promiscuous mode [ 73.600516][ T142] veth0_vlan: left promiscuous mode [ 73.743024][ T142] infiniband syz1: set down [ 73.801378][ T142] team0 (unregistering): Port device team_slave_1 removed [ 73.813609][ T142] team0 (unregistering): Port device team_slave_0 removed [ 73.889576][ T142] team0 (unregistering): Port device team_slave_1 removed [ 73.899906][ T142] team0 (unregistering): Port device team_slave_0 removed [ 73.941568][ T142] pimreg (unregistering): left allmulticast mode [ 73.989252][ T142] team0 (unregistering): Port device team_slave_1 removed [ 74.000447][ T142] team0 (unregistering): Port device team_slave_0 removed [ 74.083174][ T142] team0 (unregistering): Port device team_slave_1 removed [ 74.093881][ T142] team0 (unregistering): Port device team_slave_0 removed [ 74.103475][ T56] smc: removing ib device syz1 [ 78.183332][ T29] kauditd_printk_skb: 2023 callbacks suppressed [ 78.183351][ T29] audit: type=1400 audit(1731682605.435:6341): avc: denied { search } for pid=6649 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.211070][ T29] audit: type=1400 audit(1731682605.435:6342): avc: denied { read } for pid=6649 comm="cmp" name="resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.233225][ T29] audit: type=1400 audit(1731682605.435:6343): avc: denied { read open } for pid=6649 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.256022][ T29] audit: type=1400 audit(1731682605.435:6344): avc: denied { search } for pid=6649 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.277310][ T29] audit: type=1400 audit(1731682605.435:6345): avc: denied { getattr } for pid=6649 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.299877][ T29] audit: type=1400 audit(1731682605.445:6346): avc: denied { search } for pid=6650 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.320882][ T29] audit: type=1400 audit(1731682605.445:6347): avc: denied { search } for pid=6650 comm="rm" name="dhcpcd" dev="tmpfs" ino=410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.342701][ T29] audit: type=1400 audit(1731682605.445:6348): avc: denied { getattr } for pid=6650 comm="rm" path="/run/dhcpcd/hook-state/resolv.conf.eth24.link" dev="tmpfs" ino=2818 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.367975][ T29] audit: type=1400 audit(1731682605.445:6349): avc: denied { write } for pid=6650 comm="rm" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 78.389920][ T29] audit: type=1400 audit(1731682605.445:6350): avc: denied { remove_name } for pid=6650 comm="rm" name="resolv.conf.eth24.link" dev="tmpfs" ino=2818 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1