last executing test programs: 11m3.74424421s ago: executing program 32 (id=44): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r1 = socket(0x2c, 0x3, 0x0) close(r0) ioprio_get$pid(0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x84, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 6m45.395386288s ago: executing program 33 (id=4221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000, 0x800, 0x0, 0x100000, 0x8000000}, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff000008000000000000000100008406"], 0x0, 0x42, 0x0, 0x2}, 0x28) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000283d0020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r4) sendmsg$NFC_CMD_DEP_LINK_UP(r4, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000104040000010000050000000000", @ANYRES32=0x0, @ANYBLOB="0305000000000200080025000100000008000500", @ANYRES32=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac141400340008"], 0x2c}}, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000005500e502000000000000000007"], 0x38}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x18) mq_notify(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r9, 0x0, 0x0, 0x8800000) write$P9_ROPEN(r9, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x80, 0x2, 0x8}, 0xf08}}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 4m40.43576955s ago: executing program 34 (id=5787): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x20006}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3m55.976060779s ago: executing program 35 (id=6794): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x2000c800) 2m31.59065249s ago: executing program 5 (id=8340): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") r1 = open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) fallocate(r1, 0x0, 0x0, 0x1001f0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 2m31.496211871s ago: executing program 5 (id=8342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000600)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdF\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1b\xf4\xce\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|9\x90\x8d\xf4r\xd9*\xd1\x83\n\x1a\xa8fa2\xd4:^\xd7a\x0f\x12}\a\x9d\xc9h\x02\xbe\xeb\x01\xd39LS\xefJ\xcc<\xc4\xc0\xb4A\xab{\x1b\x15<\x95\x02\xae\xfdT\x98\xf4\x85\a\x01@\x12\xe0<3\xb4\x97\xb6W\x84K\xd7\xc5\xf47\xed\xda4\xe2W\xb6r\xca\x1e\x90\xef\x13\xf1&~\x97n\x9f\x8eS\xa8R\xf6\x9d{9\x1bN\x81\x18~\xd7{', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r2, &(0x7f000001a3c0)=""/102381, 0xffffffffffffff32, 0x0, 0x0) 2m31.344129165s ago: executing program 5 (id=8343): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x3, &(0x7f0000000440)=[{0x4d, 0x0, 0x1, 0xfffffffc}, {0x4, 0x4}, {0x6, 0xff, 0x0, 0x7fff0000}]}) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r1, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) r2 = io_uring_setup(0x2bbc, &(0x7f0000000080)={0x0, 0x205356, 0x200, 0x3, 0x23b}) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYBLOB="b7245007acd8a50f95b9baff0974f619879cf2f208367ff25e20eacf3d8ce720", @ANYBLOB="467e922bc8337c61559779b5bca742097c86bdc680df870d48f2f7a38a078958d4bcdd9b543704ff3066c5094bdbbcb5aa202b91d471bb407c138ee8fbb413795e83dea164c9863219aa809cd449e4cb562bb9cb7d75fafb", @ANYRES8, @ANYRES8=r3, @ANYRES64], 0x48) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$kcm(0xa, 0x2, 0x73) r6 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r6, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[]) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @empty, 0x9}, 0x1c) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000100)=[0x8, 0x80000000]) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000c, 0x10010, r2, 0x10000000) 2m31.343776795s ago: executing program 36 (id=8343): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x3, &(0x7f0000000440)=[{0x4d, 0x0, 0x1, 0xfffffffc}, {0x4, 0x4}, {0x6, 0xff, 0x0, 0x7fff0000}]}) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r1, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) r2 = io_uring_setup(0x2bbc, &(0x7f0000000080)={0x0, 0x205356, 0x200, 0x3, 0x23b}) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYBLOB="b7245007acd8a50f95b9baff0974f619879cf2f208367ff25e20eacf3d8ce720", @ANYBLOB="467e922bc8337c61559779b5bca742097c86bdc680df870d48f2f7a38a078958d4bcdd9b543704ff3066c5094bdbbcb5aa202b91d471bb407c138ee8fbb413795e83dea164c9863219aa809cd449e4cb562bb9cb7d75fafb", @ANYRES8, @ANYRES8=r3, @ANYRES64], 0x48) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$kcm(0xa, 0x2, 0x73) r6 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r6, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[]) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @empty, 0x9}, 0x1c) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000100)=[0x8, 0x80000000]) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000c, 0x10010, r2, 0x10000000) 2m24.300053994s ago: executing program 37 (id=8469): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x48) 2m20.331988472s ago: executing program 38 (id=8525): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r1}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 2m16.815841072s ago: executing program 39 (id=8587): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, 0x0, 0x0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) openat(0xffffffffffffff9c, 0x0, 0xa6c3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = gettid() process_vm_writev(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) setresuid(0xee01, 0xee01, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 2m7.776820391s ago: executing program 4 (id=8687): move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1e9, &(0x7f00000002c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r5, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) write(r3, &(0x7f0000000240)="94", 0x1) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r2, r4, 0x8f5, 0x100000000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[], 0xff2e) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80150, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa, 0x7}, 0x8781, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) read$snapshot(r9, 0x0, 0x0) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000000)=0x12) 2m5.387969318s ago: executing program 40 (id=8710): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe49}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) 2m2.23543123s ago: executing program 4 (id=8745): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000010000000000000300000008000000f30000007f00000004"], 0x58) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) close(r1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2m2.206348931s ago: executing program 4 (id=8748): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r2 = syz_io_uring_setup(0xbfc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 2m2.038213065s ago: executing program 4 (id=8751): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 2m1.753548611s ago: executing program 4 (id=8756): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000023a546870a8bc410002800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, 0x0, 0x0, 0x8c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) pipe2$9p(0x0, 0x800) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) link(0x0, 0x0) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_emit_ethernet(0x3a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0780c200000008004500002c0000000000299078000000000000000100000000001890780400"/58], 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000d042abd70000000000000000000", @ANYRES32=0x0], 0x3c}}, 0x20000080) 2m1.27930668s ago: executing program 4 (id=8764): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c95"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) 2m1.153528802s ago: executing program 41 (id=8764): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c95"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) 1m54.943661045s ago: executing program 5 (id=8765): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 1m54.395916436s ago: executing program 5 (id=8862): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="34000000dd54e0cb83ff4ee432be158653d8a77fa03d5190dea86d5f357b0f88ec629b1f995dddafbe1de2d0ebab0af966d7f05703f45dbb83122fd2d7ceca478ba866a0e2657ee167cab57ade95dbe703c4648dc479c43ce494d1257f019721c7d2b9b6172af6d14cdb37c927300480707bc2512ecfc8", @ANYRES16=r2, @ANYBLOB="010003000000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="24010000", @ANYRES16=r2, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x1}, 0x51) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000c1010000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa2000000000000070204000059729ec6850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000640)=[{0x6, 0x83, 0xfc, 0xfffffffe}]}, 0x10) close(r8) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10, 0x0, 0x2}, 0x18) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r12, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000280), 0x8, 0x800000a0, 0x8, 0x0, 0x0}}, 0x10) fcntl$setflags(r11, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r12, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1m54.360623587s ago: executing program 1 (id=8865): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, r1, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}, [@HEADER={0x4}]}, 0x18}}, 0x0) 1m54.264308848s ago: executing program 1 (id=8869): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1m54.053209433s ago: executing program 1 (id=8880): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x2, 0x2, 0x73) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000580)) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0xe, 0x7}]}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000140)='\\Z', 0x2}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x4, 0x4) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40283) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRES32=r6]) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r7, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) 1m53.794925358s ago: executing program 1 (id=8884): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 1m53.597909602s ago: executing program 1 (id=8892): syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}, 0x1, 0x0, 0x0, 0x40000}, 0x20008800) 1m53.503311143s ago: executing program 6 (id=8897): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x2, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @empty}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x800}}}}}}, 0x0) 1m53.480118544s ago: executing program 6 (id=8898): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m53.409666685s ago: executing program 6 (id=8901): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000004000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x18, &(0x7f0000000100)=0xc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b0368002e0064000200475400f6a13bb1000000086086dd6558", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x8100, r3}, 0x14) 1m53.394009146s ago: executing program 6 (id=8903): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 1m53.351433217s ago: executing program 1 (id=8905): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000440)={&(0x7f00000005c0)="371260e33c5fdd75cb09bae5c1b1659746ba2b1d878b95e0dd525f5267b8b4815c95a3b98bc09743d455262f940a3ff72dc315355163616803713c4ea2662f7b3f8d53b6b7bbe338bccffe4442b56846504f5619f462c810249053ce3dfff46066fd12fbcec7e93d94", &(0x7f0000000140)=""/15, &(0x7f0000000400)="c03a1806b2b4f6f78c8f2685b46c", &(0x7f00000004c0)="2d48fdd0f9e78d2c9b4f3459ced04b31252ada4ab7e4923fa942315d631a8ec52623407662217ff5623d734e89de3da5d63c81bd2761851b8e8cc0fd18f21ffcde9ba07e9e4f0563832fa389efae8706e4d7b5b60e67754f1550cd16387d6443d037048e9a52eed200775e749239b185ef341aeaf0f63cd171c5bc3f85b24f375c68a8ae7c0a0aa74dc56441e983524500afcd9ffe9c96d050ea19f30c5cce059da37fa44e23bf8c8acdabf4bf51105d156fa38adcc5a1ea475b9d4f76760b571d62419d7199906c1f086818b0", 0x1e, r7}, 0x38) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x603f) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x0, 0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0xe6}, {0x6, 0x0, 0xfc, 0x9}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xfffffffffffffe44}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 1m53.333350037s ago: executing program 42 (id=8905): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000440)={&(0x7f00000005c0)="371260e33c5fdd75cb09bae5c1b1659746ba2b1d878b95e0dd525f5267b8b4815c95a3b98bc09743d455262f940a3ff72dc315355163616803713c4ea2662f7b3f8d53b6b7bbe338bccffe4442b56846504f5619f462c810249053ce3dfff46066fd12fbcec7e93d94", &(0x7f0000000140)=""/15, &(0x7f0000000400)="c03a1806b2b4f6f78c8f2685b46c", &(0x7f00000004c0)="2d48fdd0f9e78d2c9b4f3459ced04b31252ada4ab7e4923fa942315d631a8ec52623407662217ff5623d734e89de3da5d63c81bd2761851b8e8cc0fd18f21ffcde9ba07e9e4f0563832fa389efae8706e4d7b5b60e67754f1550cd16387d6443d037048e9a52eed200775e749239b185ef341aeaf0f63cd171c5bc3f85b24f375c68a8ae7c0a0aa74dc56441e983524500afcd9ffe9c96d050ea19f30c5cce059da37fa44e23bf8c8acdabf4bf51105d156fa38adcc5a1ea475b9d4f76760b571d62419d7199906c1f086818b0", 0x1e, r7}, 0x38) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x603f) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x0, 0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0xe6}, {0x6, 0x0, 0xfc, 0x9}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xfffffffffffffe44}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 1m53.287844058s ago: executing program 6 (id=8908): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x2, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @empty}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x800}}}}}}, 0x0) 1m52.992234594s ago: executing program 6 (id=8909): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x603f) 1m52.992139574s ago: executing program 43 (id=8909): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x603f) 1m52.131853061s ago: executing program 5 (id=8912): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m52.110887281s ago: executing program 44 (id=8912): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m38.450216872s ago: executing program 8 (id=9184): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c95"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) 1m38.321402624s ago: executing program 8 (id=9185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x18, &(0x7f0000000100)=0xc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b0368002e0064000200475400f6a13bb1000000086086dd6558", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x8100, r2}, 0x14) 1m38.302143724s ago: executing program 8 (id=9186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000023a546870a8bc4100028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, 0x0, 0x0, 0x8c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) pipe2$9p(0x0, 0x800) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) link(0x0, 0x0) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_emit_ethernet(0x3a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0780c200000008004500002c0000000000299078000000000000000100000000001890780400"/58], 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000d042abd70000000000000000000", @ANYRES32=0x0], 0x3c}}, 0x20000080) 1m37.327647464s ago: executing program 8 (id=9195): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffff}}]}, 0x3, 0x570, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000180)='./cgroup\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 1m37.050868589s ago: executing program 8 (id=9200): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000010000000000000300000008000000f30000007f00000004"], 0x58) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r2}, 0x18) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 1m36.652220767s ago: executing program 8 (id=9211): pipe2(&(0x7f0000000040), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 1m36.652046777s ago: executing program 45 (id=9211): pipe2(&(0x7f0000000040), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 5.445710352s ago: executing program 2 (id=10815): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x499, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000001200)='./file0\x00', 0x0, &(0x7f0000000080)={[{@fat=@usefree}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x400000c}}, {@fat=@dos1xfloppy}, {@dots}, {@nodots}, {@fat=@quiet}]}, 0x1, 0x11d9, &(0x7f0000001240)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) 5.262726416s ago: executing program 2 (id=10822): move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1e9, &(0x7f00000002c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) write(r2, &(0x7f0000000240)="94", 0x1) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r1, r3, 0x8f5, 0x100000000000000) 1.777936665s ago: executing program 7 (id=10876): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x2, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) 1.777560155s ago: executing program 7 (id=10877): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000500), r3, 0x0, 0x2, 0x4}}, 0x20) 1.692212926s ago: executing program 7 (id=10878): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f00000000c0), 0x2, 0x572, &(0x7f0000001600)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x18) utime(&(0x7f0000000080)='./file0\x00', 0x0) (fail_nth: 5) 1.179723897s ago: executing program 7 (id=10883): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46040700030700000000000000020003"], 0x58) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 1.073063779s ago: executing program 7 (id=10886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000023a546870a8bc4100028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, 0x0, 0x0, 0x8c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) pipe2$9p(0x0, 0x800) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) link(0x0, 0x0) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_emit_ethernet(0x3a, &(0x7f00000004c0)=ANY=[], 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000d042abd70000000000000000000", @ANYRES32=0x0], 0x3c}}, 0x20000080) 464.164281ms ago: executing program 3 (id=10903): socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x20000000, 0x0) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000200)="e6555546d840") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x4, 0xe}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x8, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x884c}, 0x80) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r6, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r9, {0xf}, {}, {0x7, 0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x54, 0x5, {0x10, 0x9, 0x4, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x9, 0x7, 0x40, 0x80}, {0x3, 0x80, 0x1, 0x6}, {0x40, 0x80000001, 0xfffffffe, 0xffffffff}, {0x6, 0x1, 0x2, 0x1}]}}]}}]}, 0x84}}, 0x24040084) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 299.679444ms ago: executing program 9 (id=10914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c08000140000000020800014000000030080002400000000308000140000000120800034000000000"], 0x122}, 0x1, 0x0, 0x0, 0x40000}, 0x20008800) 258.198755ms ago: executing program 9 (id=10915): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000500), r3, 0x0, 0x2, 0x4}}, 0x20) 225.664485ms ago: executing program 9 (id=10917): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) getpriority(0x1, 0x0) 215.606056ms ago: executing program 0 (id=10918): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 203.750966ms ago: executing program 3 (id=10919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) 170.233967ms ago: executing program 9 (id=10920): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = io_uring_setup(0x40af, &(0x7f0000000100)={0x0, 0x200e, 0x80, 0x3, 0x4c}) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x1b, 0x20000009, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000000200)={0x3, 0x0, 0x12, 0x17, 0xbe, &(0x7f0000000980)}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x7, 0xd}, 0x104120, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x3}, 0x18) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r8, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) fcntl$setpipe(r8, 0x407, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TCSETSW2(r9, 0x402c542c, &(0x7f00000000c0)={0x6b535952, 0x2, 0x4, 0xb, 0x4, "a130bfb1454d2d90b1ac502fb91b62260aac0f", 0x7, 0x78}) 169.893647ms ago: executing program 0 (id=10921): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 149.719847ms ago: executing program 7 (id=10922): setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x57) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000040)=0x7f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000340)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x510, &(0x7f0000000740)="$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") listen(0xffffffffffffffff, 0x7fffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18) sendto$inet6(r4, 0x0, 0x0, 0xc884, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x2, 0x404c484) 148.263047ms ago: executing program 3 (id=10923): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x2, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x40) 138.311047ms ago: executing program 0 (id=10924): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 125.922978ms ago: executing program 2 (id=10925): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xffff7ffffffffffd}, 0x18) process_madvise(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x52, 0x67, 0x0) 121.749388ms ago: executing program 9 (id=10926): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = msgget(0x0, 0x366) msgctl$IPC_RMID(r1, 0x0) 107.420438ms ago: executing program 0 (id=10927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}, 0x1, 0x0, 0x0, 0x40000}, 0x20008800) 76.785119ms ago: executing program 3 (id=10928): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000500), r3, 0x0, 0x2, 0x4}}, 0x20) 76.516219ms ago: executing program 9 (id=10929): socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x20000000, 0x0) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000200)="e6555546d840") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x4, 0xe}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x8, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x884c}, 0x80) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r6, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r9, {0xf}, {}, {0x7, 0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x54, 0x5, {0x10, 0x9, 0x4, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x9, 0x7, 0x40, 0x80}, {0x3, 0x80, 0x1, 0x6}, {0x40, 0x80000001, 0xfffffffe, 0xffffffff}, {0x6, 0x1, 0x2, 0x1}]}}]}}]}, 0x84}}, 0x24040084) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 76.409549ms ago: executing program 2 (id=10930): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) getpriority(0x1, 0x0) 67.809969ms ago: executing program 0 (id=10931): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xffff7ffffffffffd}, 0x18) process_madvise(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x52, 0x67, 0x0) 4.40111ms ago: executing program 2 (id=10932): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 4.25291ms ago: executing program 3 (id=10933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) 3.66418ms ago: executing program 0 (id=10934): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYRES32=r0], 0x0, 0x3ff, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) (async) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) (async) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") (async) socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10290}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_GROUP={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001080)={{0x1, 0x1, 0x18, r5, {r6}}, './file0\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f00000bd000), 0x0, 0x54) recvmmsg(r10, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 3.3404ms ago: executing program 2 (id=10935): move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1e9, &(0x7f00000002c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) write(r2, &(0x7f0000000240)="94", 0x1) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r1, r3, 0x8f5, 0x100000000000000) 0s ago: executing program 3 (id=10936): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000, 0x20031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000040)=0x6, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800400000000500040000e77eddf30018200000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r5}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r7 = io_uring_setup(0x758a, &(0x7f0000000140)) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r8, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0xfffffffffffffe09}, 0x8}], 0x4000173, 0x40012102, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r6, 0x0, 0x8000000000004}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$nl_generic(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="b40000001900010000000000000000001d0109004d0011806f9886ff8308eb1d7c03414adb7fa1c790a421ea2a089f6ab00ada4e5605b2e72655b3cc4c48e609000cf5329cb7f1821ec7ecca1db0eb2d7144f29af11fe655838a74d923d12c78e80000004d0010"], 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) socket$nl_route(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): acity change from 0 to 1024 [ 650.098374][T12510] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 650.152133][T12510] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 650.170433][T12510] EXT4-fs (loop3): orphan cleanup on readonly fs [ 650.200615][T12510] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.9919: Invalid inode table block 0 in block_group 0 [ 650.241390][T12510] EXT4-fs (loop3): Remounting filesystem read-only [ 650.247993][T12510] Quota error (device loop3): write_blk: dquota write failed [ 650.255476][T12510] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 650.343755][T12510] EXT4-fs (loop3): 1 truncate cleaned up [ 650.385396][T12510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 650.449516][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 650.504346][T12516] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12516 comm=syz.3.9920 [ 650.545780][ T29] audit: type=1107 audit(650.528:54793): pid=12507 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 650.584970][T12516] loop3: detected capacity change from 0 to 1024 [ 650.620053][T12520] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12520 comm=syz.0.9921 [ 650.628504][T12516] ext4: Unknown parameter 'mask' [ 650.652251][T12516] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 650.666315][T12520] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 650.865767][T12532] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 650.891961][T12532] FAT-fs (loop1): unable to read boot sector [ 651.066287][ T29] audit: type=1326 audit(651.048:54794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 651.089352][ T29] audit: type=1326 audit(651.048:54795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 651.112328][ T29] audit: type=1326 audit(651.048:54796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd21959d65f code=0x7ffc0000 [ 651.135501][ T29] audit: type=1326 audit(651.048:54797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 651.158895][ T29] audit: type=1326 audit(651.048:54798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 651.181974][ T29] audit: type=1326 audit(651.048:54799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12537 comm="syz.0.9928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 651.877366][T12553] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12553 comm=syz.0.9932 [ 651.924702][T12553] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 652.033654][T12564] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9934'. [ 652.053259][T12564] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9934'. [ 652.147849][T12574] pim6reg: entered allmulticast mode [ 652.154349][T12576] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9950'. [ 652.173221][T12576] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9950'. [ 652.263010][T12587] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12587 comm=syz.2.9943 [ 652.271274][T12589] netlink: 'syz.0.9945': attribute type 10 has an invalid length. [ 652.288534][T12589] team0: Device hsr_slave_0 failed to register rx_handler [ 652.311105][T12587] loop2: detected capacity change from 0 to 1024 [ 652.325473][T12587] ext4: Unknown parameter 'mask' [ 652.340553][T12587] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 652.395520][T12598] netlink: 196 bytes leftover after parsing attributes in process `syz.2.9948'. [ 652.427783][T12598] smc: net device bond0 applied user defined pnetid SYZ0 [ 652.436983][T12598] smc: net device bond0 erased user defined pnetid SYZ0 [ 652.499721][T12606] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9953'. [ 652.520881][T12606] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9953'. [ 652.568391][T12608] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9954'. [ 652.587595][T12608] netem: change failed [ 652.670064][T12621] netlink: 'syz.3.9959': attribute type 10 has an invalid length. [ 652.678401][T12621] team0: Device hsr_slave_0 failed to register rx_handler [ 652.691584][T12625] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12625 comm=syz.0.9960 [ 652.762867][T12633] loop3: detected capacity change from 0 to 164 [ 652.764460][T12625] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 652.780514][T12633] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 652.838672][T12640] FAULT_INJECTION: forcing a failure. [ 652.838672][T12640] name failslab, interval 1, probability 0, space 0, times 0 [ 652.851560][T12640] CPU: 0 UID: 0 PID: 12640 Comm: syz.2.9966 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 652.851597][T12640] Tainted: [W]=WARN [ 652.851605][T12640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 652.851622][T12640] Call Trace: [ 652.851630][T12640] [ 652.851640][T12640] __dump_stack+0x1d/0x30 [ 652.851663][T12640] dump_stack_lvl+0xe8/0x140 [ 652.851757][T12640] dump_stack+0x15/0x1b [ 652.851776][T12640] should_fail_ex+0x265/0x280 [ 652.851822][T12640] should_failslab+0x8c/0xb0 [ 652.851849][T12640] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 652.851921][T12640] ? asymmetric_lookup_restriction+0x7b/0x370 [ 652.851976][T12640] ? should_fail_ex+0xdb/0x280 [ 652.852005][T12640] ? asymmetric_key_describe+0xf1/0x150 [ 652.852041][T12640] kstrndup+0x80/0x130 [ 652.852068][T12640] ? __pfx_asymmetric_lookup_restriction+0x10/0x10 [ 652.852223][T12640] asymmetric_lookup_restriction+0x7b/0x370 [ 652.852259][T12640] ? strcmp+0x22/0x50 [ 652.852280][T12640] ? __pfx_asymmetric_lookup_restriction+0x10/0x10 [ 652.852392][T12640] keyring_restrict+0xf4/0x280 [ 652.852413][T12640] keyctl_restrict_keyring+0x107/0x1b0 [ 652.852455][T12640] __se_sys_keyctl+0x1ed/0xb80 [ 652.852486][T12640] ? bpf_trace_run2+0x124/0x1c0 [ 652.852560][T12640] ? __rcu_read_unlock+0x4f/0x70 [ 652.852587][T12640] ? __pfx___bpf_trace_sys_enter+0x10/0x10 [ 652.852630][T12640] ? __bpf_trace_sys_enter+0x10/0x30 [ 652.852657][T12640] ? __traceiter_sys_enter+0x5c/0x80 [ 652.852721][T12640] __x64_sys_keyctl+0x67/0x80 [ 652.852750][T12640] x64_sys_call+0x2f6d/0x2ff0 [ 652.852770][T12640] do_syscall_64+0xd2/0x200 [ 652.852809][T12640] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 652.852879][T12640] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 652.852911][T12640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 652.852930][T12640] RIP: 0033:0x7fd625b7eba9 [ 652.853023][T12640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 652.853062][T12640] RSP: 002b:00007fd6245e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 652.853082][T12640] RAX: ffffffffffffffda RBX: 00007fd625dc5fa0 RCX: 00007fd625b7eba9 [ 652.853094][T12640] RDX: 0000200000000200 RSI: 000000001ecf7f0e RDI: 000000000000001d [ 652.853143][T12640] RBP: 00007fd6245e7090 R08: 0000000000000000 R09: 0000000000000000 [ 652.853156][T12640] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 652.853168][T12640] R13: 00007fd625dc6038 R14: 00007fd625dc5fa0 R15: 00007ffd68695bb8 [ 652.853186][T12640] [ 653.115347][T12643] netlink: 7 bytes leftover after parsing attributes in process `syz.9.9967'. [ 653.151415][T12645] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12645 comm=syz.2.9968 [ 653.166407][T12643] netlink: 7 bytes leftover after parsing attributes in process `syz.9.9967'. [ 653.215178][T12645] loop2: detected capacity change from 0 to 1024 [ 653.229238][T12647] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12647 comm=syz.9.9969 [ 653.246946][T12645] ext4: Unknown parameter 'mask' [ 653.280833][T12645] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 653.336317][T12659] loop2: detected capacity change from 0 to 1024 [ 653.356087][T12659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 653.390891][T12666] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12666 comm=syz.3.9975 [ 653.412559][T12659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 653.418873][T12666] loop3: detected capacity change from 0 to 1024 [ 653.440177][T12666] ext4: Unknown parameter 'mask' [ 653.448976][T12659] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9972'. [ 653.461206][T12659] netem: change failed [ 653.468376][T12666] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 653.502575][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 653.505343][T12682] netlink: 7 bytes leftover after parsing attributes in process `syz.3.9979'. [ 653.536394][T12686] loop2: detected capacity change from 0 to 164 [ 653.549732][T12686] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 653.551766][T12689] netlink: 'syz.3.9981': attribute type 10 has an invalid length. [ 653.573198][T12689] team0: Device hsr_slave_0 failed to register rx_handler [ 653.583016][T12686] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 653.596308][T12686] rock: directory entry would overflow storage [ 653.602648][T12686] rock: sig=0x4f50, size=4, remaining=3 [ 653.608316][T12686] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 653.608723][T12696] FAULT_INJECTION: forcing a failure. [ 653.608723][T12696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 653.628904][T12696] CPU: 0 UID: 0 PID: 12696 Comm: syz.3.9982 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 653.628933][T12696] Tainted: [W]=WARN [ 653.628941][T12696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 653.628956][T12696] Call Trace: [ 653.628962][T12696] [ 653.629000][T12696] __dump_stack+0x1d/0x30 [ 653.629023][T12696] dump_stack_lvl+0xe8/0x140 [ 653.629044][T12696] dump_stack+0x15/0x1b [ 653.629063][T12696] should_fail_ex+0x265/0x280 [ 653.629158][T12696] should_fail+0xb/0x20 [ 653.629181][T12696] should_fail_usercopy+0x1a/0x20 [ 653.629242][T12696] strncpy_from_user+0x25/0x230 [ 653.629276][T12696] ? io_setxattr_prep+0xfc/0x1d0 [ 653.629300][T12696] setxattr_copy+0x4c/0x160 [ 653.629379][T12696] io_setxattr_prep+0x123/0x1d0 [ 653.629401][T12696] io_submit_sqes+0x5ef/0x1060 [ 653.629431][T12696] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 653.629454][T12696] ? 0xffffffff81000000 [ 653.629499][T12696] ? __rcu_read_unlock+0x4f/0x70 [ 653.629524][T12696] ? copy_from_kernel_nofault_allowed+0x9c/0xc0 [ 653.629659][T12696] ? copy_from_kernel_nofault+0x188/0x200 [ 653.629760][T12696] ? bpf_probe_read_compat+0xfb/0x130 [ 653.629795][T12696] ? __rcu_read_unlock+0x4f/0x70 [ 653.629820][T12696] ? bpf_trace_run2+0x124/0x1c0 [ 653.629882][T12696] ? __bpf_trace_sys_enter+0x10/0x30 [ 653.629904][T12696] __x64_sys_io_uring_enter+0x78/0x90 [ 653.629931][T12696] x64_sys_call+0x2de1/0x2ff0 [ 653.629955][T12696] do_syscall_64+0xd2/0x200 [ 653.630076][T12696] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 653.630102][T12696] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 653.630138][T12696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 653.630209][T12696] RIP: 0033:0x7f5a074eeba9 [ 653.630284][T12696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 653.630381][T12696] RSP: 002b:00007f5a05f57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 653.630461][T12696] RAX: ffffffffffffffda RBX: 00007f5a07735fa0 RCX: 00007f5a074eeba9 [ 653.630476][T12696] RDX: 0000000000000003 RSI: 00000000000046bc RDI: 0000000000000003 [ 653.630490][T12696] RBP: 00007f5a05f57090 R08: 0000000000000000 R09: 0000000000000000 [ 653.630542][T12696] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 653.630554][T12696] R13: 00007f5a07736038 R14: 00007f5a07735fa0 R15: 00007ffd2b7039d8 [ 653.630576][T12696] [ 653.968316][T12710] netlink: 'syz.9.9988': attribute type 10 has an invalid length. [ 653.969380][T12713] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12713 comm=syz.3.9989 [ 653.997522][T12713] loop3: detected capacity change from 0 to 1024 [ 654.004499][T12713] ext4: Unknown parameter 'mask' [ 654.012484][T12713] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 654.014064][T12710] team0: Port device syz_tun added [ 654.041305][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 654.041318][ T29] audit: type=1326 audit(654.028:55188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd219595b67 code=0x7ffc0000 [ 654.070395][ T29] audit: type=1326 audit(654.028:55189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd21953ada9 code=0x7ffc0000 [ 654.093406][ T29] audit: type=1326 audit(654.028:55190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 654.103191][T12723] loop2: detected capacity change from 0 to 512 [ 654.122912][T12710] netlink: 'syz.9.9988': attribute type 2 has an invalid length. [ 654.134204][ T29] audit: type=1326 audit(654.028:55191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd219595b67 code=0x7ffc0000 [ 654.157133][ T29] audit: type=1326 audit(654.028:55192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd21953ada9 code=0x7ffc0000 [ 654.180084][ T29] audit: type=1326 audit(654.028:55193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 654.203216][ T29] audit: type=1326 audit(654.028:55194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd219595b67 code=0x7ffc0000 [ 654.226121][ T29] audit: type=1326 audit(654.028:55195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd21953ada9 code=0x7ffc0000 [ 654.249046][ T29] audit: type=1326 audit(654.028:55196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 654.262527][T12723] EXT4-fs (loop2): orphan cleanup on readonly fs [ 654.272023][ T29] audit: type=1326 audit(654.058:55197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.0.9984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd219595b67 code=0x7ffc0000 [ 654.279232][T12723] EXT4-fs error (device loop2): ext4_quota_enable:7128: comm syz.2.9993: inode #218103808: comm syz.2.9993: iget: illegal inode # [ 654.325698][T12723] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.9993: Bad quota inode: 218103808, type: 2 [ 654.348312][T12723] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 654.375377][T12731] loop3: detected capacity change from 0 to 1024 [ 654.382525][T12731] EXT4-fs: Ignoring removed nomblk_io_submit option [ 654.389155][T12723] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 654.396936][T12723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 654.418051][T12731] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 654.455479][T12731] netem: change failed [ 654.468776][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.491626][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.553500][T12759] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12759 comm=syz.7.10003 [ 654.586431][T12759] loop7: detected capacity change from 0 to 1024 [ 654.598264][T12759] ext4: Unknown parameter 'mask' [ 654.607619][T12770] FAULT_INJECTION: forcing a failure. [ 654.607619][T12770] name failslab, interval 1, probability 0, space 0, times 0 [ 654.609321][T12759] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 654.620284][T12770] CPU: 1 UID: 0 PID: 12770 Comm: syz.3.10008 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 654.620322][T12770] Tainted: [W]=WARN [ 654.620335][T12770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 654.620355][T12770] Call Trace: [ 654.620363][T12770] [ 654.620372][T12770] __dump_stack+0x1d/0x30 [ 654.620443][T12770] dump_stack_lvl+0xe8/0x140 [ 654.620473][T12770] dump_stack+0x15/0x1b [ 654.620577][T12770] should_fail_ex+0x265/0x280 [ 654.620611][T12770] should_failslab+0x8c/0xb0 [ 654.620685][T12770] kmem_cache_alloc_noprof+0x50/0x310 [ 654.620727][T12770] ? sctp_get_port_local+0x438/0xae0 [ 654.620827][T12770] sctp_get_port_local+0x438/0xae0 [ 654.620933][T12770] sctp_do_bind+0x398/0x4b0 [ 654.620965][T12770] sctp_connect_new_asoc+0x153/0x3a0 [ 654.621000][T12770] sctp_sendmsg+0xf10/0x18d0 [ 654.621031][T12770] ? selinux_socket_sendmsg+0xc1/0x1b0 [ 654.621078][T12770] ? __pfx_sctp_sendmsg+0x10/0x10 [ 654.621183][T12770] inet_sendmsg+0xc5/0xd0 [ 654.621221][T12770] __sock_sendmsg+0x102/0x180 [ 654.621269][T12770] __sys_sendto+0x268/0x330 [ 654.621313][T12770] __x64_sys_sendto+0x76/0x90 [ 654.621413][T12770] x64_sys_call+0x2d05/0x2ff0 [ 654.621502][T12770] do_syscall_64+0xd2/0x200 [ 654.621548][T12770] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 654.621680][T12770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 654.621716][T12770] RIP: 0033:0x7f5a074eeba9 [ 654.621738][T12770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 654.621775][T12770] RSP: 002b:00007f5a05f57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 654.621802][T12770] RAX: ffffffffffffffda RBX: 00007f5a07735fa0 RCX: 00007f5a074eeba9 [ 654.621820][T12770] RDX: 0000000000034000 RSI: 0000200000000180 RDI: 0000000000000006 [ 654.621838][T12770] RBP: 00007f5a05f57090 R08: 0000200000000480 R09: 000000000000001c [ 654.621857][T12770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 654.621875][T12770] R13: 00007f5a07736038 R14: 00007f5a07735fa0 R15: 00007ffd2b7039d8 [ 654.621903][T12770] [ 654.665989][T12777] loop3: detected capacity change from 0 to 512 [ 654.859343][T12783] loop2: detected capacity change from 0 to 1024 [ 654.870017][T12777] EXT4-fs (loop3): orphan cleanup on readonly fs [ 654.877477][T12777] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10010: inode #218103808: comm syz.3.10010: iget: illegal inode # [ 654.894296][T12783] EXT4-fs: Ignoring removed nomblk_io_submit option [ 654.901126][T12777] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10010: Bad quota inode: 218103808, type: 2 [ 654.913861][T12777] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 654.936754][T12777] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 654.944062][T12777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 654.961078][T12783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 654.980487][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.993698][T12783] netem: change failed [ 655.013978][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.042237][T12811] FAULT_INJECTION: forcing a failure. [ 655.042237][T12811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 655.054050][T12817] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12817 comm=syz.3.10023 [ 655.055486][T12811] CPU: 0 UID: 0 PID: 12811 Comm: syz.7.10022 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 655.055610][T12811] Tainted: [W]=WARN [ 655.055618][T12811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 655.055636][T12811] Call Trace: [ 655.055645][T12811] [ 655.055654][T12811] __dump_stack+0x1d/0x30 [ 655.055685][T12811] dump_stack_lvl+0xe8/0x140 [ 655.055778][T12811] dump_stack+0x15/0x1b [ 655.055859][T12811] should_fail_ex+0x265/0x280 [ 655.055946][T12811] should_fail+0xb/0x20 [ 655.055976][T12811] should_fail_usercopy+0x1a/0x20 [ 655.056023][T12811] _copy_to_user+0x20/0xa0 [ 655.056070][T12811] simple_read_from_buffer+0xb5/0x130 [ 655.056167][T12811] proc_fail_nth_read+0x10e/0x150 [ 655.056207][T12811] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 655.056301][T12811] vfs_read+0x1a8/0x770 [ 655.056330][T12811] ? bpf_trace_run2+0x124/0x1c0 [ 655.056385][T12811] ? __se_sys_fsconfig+0x727/0x770 [ 655.056486][T12811] ksys_read+0xda/0x1a0 [ 655.056517][T12811] __x64_sys_read+0x40/0x50 [ 655.056546][T12811] x64_sys_call+0x27bc/0x2ff0 [ 655.056575][T12811] do_syscall_64+0xd2/0x200 [ 655.056643][T12811] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 655.056675][T12811] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 655.056730][T12811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 655.056757][T12811] RIP: 0033:0x7fca3be2d5bc [ 655.056777][T12811] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 655.056801][T12811] RSP: 002b:00007fca3a897030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 655.056826][T12811] RAX: ffffffffffffffda RBX: 00007fca3c075fa0 RCX: 00007fca3be2d5bc [ 655.056848][T12811] RDX: 000000000000000f RSI: 00007fca3a8970a0 RDI: 0000000000000009 [ 655.056865][T12811] RBP: 00007fca3a897090 R08: 0000000000000000 R09: 0000000000000000 [ 655.056883][T12811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 655.056899][T12811] R13: 00007fca3c076038 R14: 00007fca3c075fa0 R15: 00007fffc006b638 [ 655.057000][T12811] [ 655.179679][T12820] loop3: detected capacity change from 0 to 1024 [ 655.303705][T12826] loop2: detected capacity change from 0 to 164 [ 655.342618][T12820] ext4: Unknown parameter 'mask' [ 655.344085][T12835] loop2: detected capacity change from 0 to 512 [ 655.367457][T12817] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 655.370796][T12835] EXT4-fs (loop2): orphan cleanup on readonly fs [ 655.403234][T12839] netem: change failed [ 655.407991][T12835] EXT4-fs error (device loop2): ext4_quota_enable:7128: comm syz.2.10028: inode #218103808: comm syz.2.10028: iget: illegal inode # [ 655.441403][T12835] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.10028: Bad quota inode: 218103808, type: 2 [ 655.466004][T12835] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 655.492770][T12835] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 655.511679][T12835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 655.575840][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.588685][T12862] vlan2: entered allmulticast mode [ 655.667142][T12882] loop7: detected capacity change from 0 to 128 [ 655.695748][T12882] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 655.710006][T12882] System zones: 1-3, 19-19, 35-36 [ 655.715961][T12882] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 655.722842][T12880] pim6reg: entered allmulticast mode [ 655.750806][T12894] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=12894 comm=syz.0.10045 [ 655.764032][T12870] !yz!: rxe_newlink: already configured on team_slave_0 [ 655.777578][T12877] pim6reg: left allmulticast mode [ 655.788462][T12870] loop3: detected capacity change from 0 to 256 [ 655.805653][T12870] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 655.829655][T12894] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 655.873217][T12907] netem: change failed [ 655.955774][ T7113] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 656.004673][T12935] loop7: detected capacity change from 0 to 1024 [ 656.011922][T12935] ext4: Unknown parameter 'mask' [ 656.019250][T12935] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 656.019312][T12939] smc: net device bond0 applied user defined pnetid SYZ0 [ 656.188744][T12967] loop7: detected capacity change from 0 to 1024 [ 656.195700][T12967] ext4: Unknown parameter 'mask' [ 656.203009][T12967] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 656.214897][T12973] loop3: detected capacity change from 0 to 512 [ 656.221633][T12973] EXT4-fs: Ignoring removed nobh option [ 656.232393][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.10068: corrupted inode contents [ 656.245077][T12973] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.10068: mark_inode_dirty error [ 656.260212][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.10068: corrupted inode contents [ 656.277586][T12973] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.10068: mark_inode_dirty error [ 656.289593][T12973] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.10068: Failed to acquire dquot type 0 [ 656.303804][T12981] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 656.306434][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.10068: corrupted inode contents [ 656.317442][T12981] FAT-fs (loop1): unable to read boot sector [ 656.328401][T12973] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.10068: mark_inode_dirty error [ 656.357845][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.10068: corrupted inode contents [ 656.370302][T12973] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.10068: mark_inode_dirty error [ 656.382213][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.10068: corrupted inode contents [ 656.396934][T12973] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 656.402894][T12985] loop7: detected capacity change from 0 to 1024 [ 656.413706][T12985] EXT4-fs: Ignoring removed nomblk_io_submit option [ 656.416416][T12973] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.10068: corrupted inode contents [ 656.434514][T12973] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.10068: mark_inode_dirty error [ 656.446204][T12973] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 656.447749][T12985] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 656.457241][T12973] EXT4-fs (loop3): 1 truncate cleaned up [ 656.486666][T12973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 656.503722][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.573476][T13002] FAULT_INJECTION: forcing a failure. [ 656.573476][T13002] name failslab, interval 1, probability 0, space 0, times 0 [ 656.586180][T13002] CPU: 0 UID: 0 PID: 13002 Comm: syz.0.10081 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 656.586235][T13002] Tainted: [W]=WARN [ 656.586244][T13002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 656.586259][T13002] Call Trace: [ 656.586267][T13002] [ 656.586277][T13002] __dump_stack+0x1d/0x30 [ 656.586317][T13002] dump_stack_lvl+0xe8/0x140 [ 656.586342][T13002] dump_stack+0x15/0x1b [ 656.586374][T13002] should_fail_ex+0x265/0x280 [ 656.586407][T13002] should_failslab+0x8c/0xb0 [ 656.586438][T13002] __kmalloc_node_noprof+0xa9/0x410 [ 656.586508][T13002] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 656.586551][T13002] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 656.586600][T13002] ? cred_has_capability+0x210/0x280 [ 656.586660][T13002] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.586686][T13002] __vmalloc_noprof+0x83/0xc0 [ 656.586763][T13002] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.586796][T13002] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.586903][T13002] ? bpf_prog_alloc+0x2a/0x150 [ 656.586929][T13002] bpf_prog_alloc+0x3c/0x150 [ 656.586955][T13002] bpf_prog_load+0x514/0x1070 [ 656.587049][T13002] ? security_bpf+0x2b/0x90 [ 656.587067][T13002] __sys_bpf+0x462/0x7b0 [ 656.587099][T13002] __x64_sys_bpf+0x41/0x50 [ 656.587123][T13002] x64_sys_call+0x2aea/0x2ff0 [ 656.587230][T13002] do_syscall_64+0xd2/0x200 [ 656.587264][T13002] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 656.587289][T13002] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 656.587324][T13002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 656.587346][T13002] RIP: 0033:0x7fd21959eba9 [ 656.587361][T13002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.587380][T13002] RSP: 002b:00007fd218007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 656.587399][T13002] RAX: ffffffffffffffda RBX: 00007fd2197e5fa0 RCX: 00007fd21959eba9 [ 656.587411][T13002] RDX: 0000000000000094 RSI: 0000200000000140 RDI: 0000000000000005 [ 656.587424][T13002] RBP: 00007fd218007090 R08: 0000000000000000 R09: 0000000000000000 [ 656.587487][T13002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 656.587500][T13002] R13: 00007fd2197e6038 R14: 00007fd2197e5fa0 R15: 00007ffcfcd6ece8 [ 656.587599][T13002] [ 656.587608][T13002] syz.0.10081: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 656.834337][T13002] CPU: 0 UID: 0 PID: 13002 Comm: syz.0.10081 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 656.834365][T13002] Tainted: [W]=WARN [ 656.834371][T13002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 656.834383][T13002] Call Trace: [ 656.834389][T13002] [ 656.834397][T13002] __dump_stack+0x1d/0x30 [ 656.834420][T13002] dump_stack_lvl+0xe8/0x140 [ 656.834438][T13002] dump_stack+0x15/0x1b [ 656.834456][T13002] warn_alloc+0x12b/0x1a0 [ 656.834498][T13002] ? should_failslab+0x8c/0xb0 [ 656.834522][T13002] __vmalloc_node_range_noprof+0x497/0xe00 [ 656.834777][T13002] ? cred_has_capability+0x210/0x280 [ 656.834798][T13002] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.834832][T13002] __vmalloc_noprof+0x83/0xc0 [ 656.834867][T13002] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.834961][T13002] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 656.834983][T13002] ? bpf_prog_alloc+0x2a/0x150 [ 656.835074][T13002] bpf_prog_alloc+0x3c/0x150 [ 656.835096][T13002] bpf_prog_load+0x514/0x1070 [ 656.835147][T13002] ? security_bpf+0x2b/0x90 [ 656.835163][T13002] __sys_bpf+0x462/0x7b0 [ 656.835215][T13002] __x64_sys_bpf+0x41/0x50 [ 656.835301][T13002] x64_sys_call+0x2aea/0x2ff0 [ 656.835321][T13002] do_syscall_64+0xd2/0x200 [ 656.835396][T13002] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 656.835417][T13002] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 656.835446][T13002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 656.835465][T13002] RIP: 0033:0x7fd21959eba9 [ 656.835478][T13002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.835522][T13002] RSP: 002b:00007fd218007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 656.835538][T13002] RAX: ffffffffffffffda RBX: 00007fd2197e5fa0 RCX: 00007fd21959eba9 [ 656.835575][T13002] RDX: 0000000000000094 RSI: 0000200000000140 RDI: 0000000000000005 [ 656.835586][T13002] RBP: 00007fd218007090 R08: 0000000000000000 R09: 0000000000000000 [ 656.835597][T13002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 656.835608][T13002] R13: 00007fd2197e6038 R14: 00007fd2197e5fa0 R15: 00007ffcfcd6ece8 [ 656.835681][T13002] [ 656.835687][T13002] Mem-Info: [ 657.054705][T13002] active_anon:4894 inactive_anon:921 isolated_anon:0 [ 657.054705][T13002] active_file:15083 inactive_file:14955 isolated_file:0 [ 657.054705][T13002] unevictable:0 dirty:42 writeback:0 [ 657.054705][T13002] slab_reclaimable:3997 slab_unreclaimable:21515 [ 657.054705][T13002] mapped:29831 shmem:2577 pagetables:1323 [ 657.054705][T13002] sec_pagetables:0 bounce:0 [ 657.054705][T13002] kernel_misc_reclaimable:0 [ 657.054705][T13002] free:1857025 free_pcp:20627 free_cma:0 [ 657.100020][T13002] Node 0 active_anon:19576kB inactive_anon:3684kB active_file:60332kB inactive_file:59820kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:119324kB dirty:168kB writeback:0kB shmem:10308kB kernel_stack:4624kB pagetables:5292kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 657.127595][T13002] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 657.156179][T13002] lowmem_reserve[]: 0 2883 7862 7862 [ 657.161596][T13002] Node 0 DMA32 free:2949292kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 657.191933][T13002] lowmem_reserve[]: 0 0 4978 4978 [ 657.196996][T13002] Node 0 Normal free:4463448kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:19576kB inactive_anon:3684kB active_file:60332kB inactive_file:59820kB unevictable:0kB writepending:168kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:78932kB local_pcp:58448kB free_cma:0kB [ 657.229271][T13002] lowmem_reserve[]: 0 0 0 0 [ 657.233882][T13002] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 657.246536][T13002] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949292kB [ 657.262601][T13002] Node 0 Normal: 774*4kB (UME) 139*8kB (UME) 40*16kB (UME) 112*32kB (UME) 257*64kB (UME) 353*128kB (UME) 258*256kB (UME) 210*512kB (UME) 79*1024kB (UME) 49*2048kB (UM) 986*4096kB (UM) = 4463536kB [ 657.282052][T13002] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 657.291370][T13002] 32603 total pagecache pages [ 657.296132][T13002] 43 pages in swap cache [ 657.300386][T13002] Free swap = 117504kB [ 657.304542][T13002] Total swap = 124996kB [ 657.308750][T13002] 2097051 pages RAM [ 657.312570][T13002] 0 pages HighMem/MovableOnly [ 657.317233][T13002] 80445 pages reserved [ 657.322048][T13009] __nla_validate_parse: 42 callbacks suppressed [ 657.322065][T13009] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10084'. [ 657.340847][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 657.360895][T13011] I/O error, dev loop19, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 657.374738][T13011] FAT-fs (loop19): unable to read boot sector [ 657.405868][T13022] selinux_netlink_send: 2 callbacks suppressed [ 657.405886][T13022] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=13022 comm=syz.3.10082 [ 657.441353][T13022] loop3: detected capacity change from 0 to 1024 [ 657.449629][T13022] ext4: Unknown parameter 'mask' [ 657.452616][T13026] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10089'. [ 657.466289][T13018] pim6reg: entered allmulticast mode [ 657.472542][T13022] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 657.482966][T13018] pim6reg: left allmulticast mode [ 657.497866][T13026] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10089'. [ 657.509414][T13033] tipc: Enabling of bearer rejected, failed to enable media [ 657.530110][T13038] FAULT_INJECTION: forcing a failure. [ 657.530110][T13038] name failslab, interval 1, probability 0, space 0, times 0 [ 657.542818][T13038] CPU: 1 UID: 0 PID: 13038 Comm: syz.3.10091 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 657.542881][T13038] Tainted: [W]=WARN [ 657.542890][T13038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 657.542956][T13038] Call Trace: [ 657.542962][T13038] [ 657.542968][T13038] __dump_stack+0x1d/0x30 [ 657.542989][T13038] dump_stack_lvl+0xe8/0x140 [ 657.543009][T13038] dump_stack+0x15/0x1b [ 657.543028][T13038] should_fail_ex+0x265/0x280 [ 657.543133][T13038] should_failslab+0x8c/0xb0 [ 657.543163][T13038] kmem_cache_alloc_noprof+0x50/0x310 [ 657.543197][T13038] ? skb_clone+0x151/0x1f0 [ 657.543282][T13038] skb_clone+0x151/0x1f0 [ 657.543315][T13038] __netlink_deliver_tap+0x2c9/0x500 [ 657.543353][T13038] netlink_unicast+0x66b/0x690 [ 657.543382][T13038] netlink_sendmsg+0x58b/0x6b0 [ 657.543484][T13038] ? __pfx_netlink_sendmsg+0x10/0x10 [ 657.543512][T13038] __sock_sendmsg+0x142/0x180 [ 657.543553][T13038] ____sys_sendmsg+0x31e/0x4e0 [ 657.543665][T13038] ___sys_sendmsg+0x17b/0x1d0 [ 657.543703][T13038] __x64_sys_sendmsg+0xd4/0x160 [ 657.543733][T13038] x64_sys_call+0x191e/0x2ff0 [ 657.543761][T13038] do_syscall_64+0xd2/0x200 [ 657.543805][T13038] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 657.543879][T13038] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 657.543918][T13038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 657.543947][T13038] RIP: 0033:0x7f5a074eeba9 [ 657.543966][T13038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 657.544053][T13038] RSP: 002b:00007f5a05f57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 657.544077][T13038] RAX: ffffffffffffffda RBX: 00007f5a07735fa0 RCX: 00007f5a074eeba9 [ 657.544093][T13038] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000006 [ 657.544108][T13038] RBP: 00007f5a05f57090 R08: 0000000000000000 R09: 0000000000000000 [ 657.544123][T13038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 657.544138][T13038] R13: 00007f5a07736038 R14: 00007f5a07735fa0 R15: 00007ffd2b7039d8 [ 657.544199][T13038] [ 657.862832][T13049] loop2: detected capacity change from 0 to 128 [ 657.911652][T13056] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10098'. [ 657.939864][T13056] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10098'. [ 657.976668][T13061] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=13061 comm=syz.3.10101 [ 658.009444][T13064] loop9: detected capacity change from 0 to 1024 [ 658.037353][T13061] loop3: detected capacity change from 0 to 1024 [ 658.044339][T13064] EXT4-fs: Ignoring removed nomblk_io_submit option [ 658.055043][T13061] ext4: Unknown parameter 'mask' [ 658.077047][T13061] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 658.094716][T13064] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 658.128290][T13073] debugfs: Bad value for 'mode' [ 658.145327][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 658.336020][T13081] pim6reg: entered allmulticast mode [ 658.350978][T13081] pim6reg: left allmulticast mode [ 658.395239][T13093] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10106'. [ 658.414485][T13094] loop7: detected capacity change from 0 to 128 [ 658.840051][T13106] loop9: detected capacity change from 0 to 512 [ 658.882656][T13106] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 658.983665][T13106] SELinux: policydb magic number 0x7 does not match expected magic number 0xf97cff8c [ 659.040914][T13106] SELinux: failed to load policy [ 659.091366][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 659.386170][T13117] netlink: 7 bytes leftover after parsing attributes in process `syz.3.10114'. [ 659.438149][T13117] netlink: 7 bytes leftover after parsing attributes in process `syz.3.10114'. [ 659.710875][ T29] kauditd_printk_skb: 782 callbacks suppressed [ 659.710893][ T29] audit: type=1107 audit(659.698:55978): pid=13113 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 659.848453][T13126] loop9: detected capacity change from 0 to 1024 [ 659.852817][T13127] cgroup2: Unknown parameter '' [ 659.890883][T13126] EXT4-fs: Ignoring removed nomblk_io_submit option [ 659.936899][T13126] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 660.185007][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 660.300288][T13134] pim6reg: entered allmulticast mode [ 660.327884][T13134] pim6reg: left allmulticast mode [ 660.680876][T13146] SELinux: failed to load policy [ 660.833140][T13150] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10124'. [ 660.883923][T13153] FAULT_INJECTION: forcing a failure. [ 660.883923][T13153] name failslab, interval 1, probability 0, space 0, times 0 [ 660.896672][T13153] CPU: 1 UID: 0 PID: 13153 Comm: syz.3.10124 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 660.896772][T13153] Tainted: [W]=WARN [ 660.896782][T13153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 660.896799][T13153] Call Trace: [ 660.896807][T13153] [ 660.896816][T13153] __dump_stack+0x1d/0x30 [ 660.896845][T13153] dump_stack_lvl+0xe8/0x140 [ 660.896870][T13153] dump_stack+0x15/0x1b [ 660.896894][T13153] should_fail_ex+0x265/0x280 [ 660.897008][T13153] should_failslab+0x8c/0xb0 [ 660.897102][T13153] kmem_cache_alloc_noprof+0x50/0x310 [ 660.897170][T13153] ? skb_clone+0x151/0x1f0 [ 660.897202][T13153] skb_clone+0x151/0x1f0 [ 660.897236][T13153] __netlink_deliver_tap+0x2c9/0x500 [ 660.897276][T13153] netlink_unicast+0x66b/0x690 [ 660.897325][T13153] netlink_sendmsg+0x58b/0x6b0 [ 660.897353][T13153] ? __pfx_netlink_sendmsg+0x10/0x10 [ 660.897400][T13153] __sock_sendmsg+0x142/0x180 [ 660.897443][T13153] ____sys_sendmsg+0x31e/0x4e0 [ 660.897506][T13153] ___sys_sendmsg+0x17b/0x1d0 [ 660.897557][T13153] __x64_sys_sendmsg+0xd4/0x160 [ 660.897656][T13153] x64_sys_call+0x191e/0x2ff0 [ 660.897684][T13153] do_syscall_64+0xd2/0x200 [ 660.897749][T13153] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 660.897774][T13153] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 660.897810][T13153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.897833][T13153] RIP: 0033:0x7f5a074eeba9 [ 660.897847][T13153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 660.897939][T13153] RSP: 002b:00007f5a05f36038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 660.897963][T13153] RAX: ffffffffffffffda RBX: 00007f5a07736090 RCX: 00007f5a074eeba9 [ 660.898015][T13153] RDX: 0000000004004000 RSI: 0000200000000240 RDI: 0000000000000003 [ 660.898032][T13153] RBP: 00007f5a05f36090 R08: 0000000000000000 R09: 0000000000000000 [ 660.898048][T13153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 660.898064][T13153] R13: 00007f5a07736128 R14: 00007f5a07736090 R15: 00007ffd2b7039d8 [ 660.898162][T13153] [ 661.140378][T13153] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10124'. [ 661.253171][T13150] loop3: detected capacity change from 0 to 512 [ 661.410452][T13150] EXT4-fs error (device loop3): ext4_quota_enable:7124: comm syz.3.10124: Bad quota inum: 1, type: 2 [ 661.460615][T13150] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 661.532231][T13150] EXT4-fs (loop3): mount failed [ 661.806191][T13181] loop3: detected capacity change from 0 to 512 [ 661.841532][T13181] EXT4-fs (loop3): orphan cleanup on readonly fs [ 661.868324][T13181] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10134: inode #218103808: comm syz.3.10134: iget: illegal inode # [ 661.921965][T13181] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10134: Bad quota inode: 218103808, type: 2 [ 661.972392][T13181] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 662.018692][T13181] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 662.049013][T13181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 662.112902][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 662.370523][T13201] __nla_validate_parse: 2 callbacks suppressed [ 662.370592][T13201] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 662.475806][T13203] loop9: detected capacity change from 0 to 8192 [ 662.503051][T13203] FAT-fs (loop9): invalid media value (0x06) [ 662.509089][T13203] FAT-fs (loop9): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 662.518427][T13203] FAT-fs (loop9): Can't find a valid FAT filesystem [ 662.646647][T13222] loop3: detected capacity change from 0 to 512 [ 662.684008][T13222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 662.700247][T13227] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 662.700247][T13227] program syz.9.10146 not setting count and/or reply_len properly [ 662.790921][ T29] audit: type=1326 audit(662.778:55979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 662.840415][ T29] audit: type=1326 audit(662.778:55980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 662.863573][ T29] audit: type=1326 audit(662.778:55981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 662.872727][T13229] 9pnet_fd: p9_fd_create_unix (13229): problem connecting socket: ./file1: -111 [ 662.886697][ T29] audit: type=1400 audit(662.778:55982): avc: denied { create } for pid=13226 comm="syz.9.10146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 662.886724][ T29] audit: type=1326 audit(662.778:55983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 662.924546][T13227] loop9: detected capacity change from 0 to 512 [ 662.937935][ T29] audit: type=1326 audit(662.778:55984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 662.937972][ T29] audit: type=1400 audit(662.778:55985): avc: denied { connect } for pid=13226 comm="syz.9.10146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 662.986449][ T29] audit: type=1326 audit(662.778:55986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 663.009820][ T29] audit: type=1326 audit(662.778:55987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13226 comm="syz.9.10146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 663.054006][T13227] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 663.081662][T13227] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.10146: bg 0: block 104: invalid block bitmap [ 663.119051][T13227] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 663.140854][T13227] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.10146: invalid indirect mapped block 1 (level 1) [ 663.204141][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 663.213893][T13227] EXT4-fs (loop9): 1 truncate cleaned up [ 663.219934][T13227] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 663.258134][T13235] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10148'. [ 663.317889][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 664.524022][T13264] loop7: detected capacity change from 0 to 512 [ 664.544163][T13264] EXT4-fs (loop7): orphan cleanup on readonly fs [ 664.560984][T13264] EXT4-fs error (device loop7): ext4_quota_enable:7128: comm syz.7.10154: inode #218103808: comm syz.7.10154: iget: illegal inode # [ 664.595614][T13264] EXT4-fs error (device loop7): ext4_quota_enable:7131: comm syz.7.10154: Bad quota inode: 218103808, type: 2 [ 664.621105][T13264] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 664.633355][T13280] loop3: detected capacity change from 0 to 512 [ 664.656230][T13264] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 664.665273][T13264] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 664.689772][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 664.726893][T13286] netlink: 'syz.0.10162': attribute type 10 has an invalid length. [ 664.737504][T13286] team0: Device hsr_slave_0 failed to register rx_handler [ 664.746484][T13280] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 664.762101][T13280] EXT4-fs (loop3): 1 truncate cleaned up [ 664.768170][T13280] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 664.777853][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 664.777872][ T29] audit: type=1400 audit(664.748:56074): avc: denied { write } for pid=13292 comm="syz.0.10163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 664.783121][T13280] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.10159: Logical block already allocated [ 664.798212][T13293] netlink: 7 bytes leftover after parsing attributes in process `syz.0.10163'. [ 664.827932][ T29] audit: type=1400 audit(664.768:56075): avc: denied { add_name } for pid=13279 comm="syz.3.10159" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 664.848571][ T29] audit: type=1400 audit(664.768:56076): avc: denied { create } for pid=13279 comm="syz.3.10159" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 664.848846][T13280] EXT4-fs (loop3): Remounting filesystem read-only [ 664.868925][ T29] audit: type=1400 audit(664.768:56077): avc: denied { allowed } for pid=13289 comm="syz.7.10161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 664.894551][ T29] audit: type=1400 audit(664.768:56078): avc: denied { create } for pid=13289 comm="syz.7.10161" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 664.915539][ T29] audit: type=1400 audit(664.768:56079): avc: denied { map } for pid=13289 comm="syz.7.10161" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=118417 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 664.939647][ T29] audit: type=1400 audit(664.768:56080): avc: denied { read write } for pid=13289 comm="syz.7.10161" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=118417 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 664.964255][ T29] audit: type=1326 audit(664.768:56081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.7.10161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 664.987519][ T29] audit: type=1326 audit(664.768:56082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.7.10161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 664.999841][T13295] lo speed is unknown, defaulting to 1000 [ 665.010707][ T29] audit: type=1326 audit(664.768:56083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.7.10161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fca3be2d65f code=0x7ffc0000 [ 665.044098][T13293] netlink: 7 bytes leftover after parsing attributes in process `syz.0.10163'. [ 665.055482][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.544226][T13333] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10167'. [ 665.579832][T13333] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10167'. [ 665.840958][T13341] loop3: detected capacity change from 0 to 512 [ 665.861579][T13341] EXT4-fs (loop3): orphan cleanup on readonly fs [ 665.871591][T13341] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10171: inode #218103808: comm syz.3.10171: iget: illegal inode # [ 665.900981][T13341] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10171: Bad quota inode: 218103808, type: 2 [ 665.922168][T13341] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 665.946339][T13341] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 665.971574][T13341] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 666.015556][T13346] loop7: detected capacity change from 0 to 8192 [ 666.031181][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 666.056450][T13346] FAT-fs (loop7): invalid media value (0x06) [ 666.062540][T13346] FAT-fs (loop7): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 666.071957][T13346] FAT-fs (loop7): Can't find a valid FAT filesystem [ 666.113480][T13357] loop3: detected capacity change from 0 to 512 [ 666.129126][T13357] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 666.138413][T13362] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 666.160875][T13357] EXT4-fs (loop3): 1 truncate cleaned up [ 666.167094][T13357] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 666.209272][T13357] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.10174: Logical block already allocated [ 666.244469][T13357] EXT4-fs (loop3): Remounting filesystem read-only [ 666.284773][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 666.351556][T13385] netlink: 'syz.3.10185': attribute type 10 has an invalid length. [ 666.376804][T13386] netlink: 7 bytes leftover after parsing attributes in process `syz.0.10184'. [ 666.435125][T13386] netlink: 7 bytes leftover after parsing attributes in process `syz.0.10184'. [ 666.453731][T13385] team0: Port device syz_tun added [ 666.478497][T13385] netlink: 'syz.3.10185': attribute type 2 has an invalid length. [ 666.658450][T13391] loop3: detected capacity change from 0 to 1024 [ 666.693710][T13391] EXT4-fs: Ignoring removed nomblk_io_submit option [ 666.866007][T13391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 667.000450][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 667.058085][T13403] lo speed is unknown, defaulting to 1000 [ 667.099975][T13417] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 667.258942][T13423] loop7: detected capacity change from 0 to 512 [ 667.294648][T13436] netlink: 'syz.3.10196': attribute type 10 has an invalid length. [ 667.307244][T13423] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 667.353515][T13423] EXT4-fs (loop7): 1 truncate cleaned up [ 667.377376][T13423] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 667.431195][T13423] EXT4-fs error (device loop7): ext4_append:79: inode #2: comm syz.7.10194: Logical block already allocated [ 667.480388][T13423] EXT4-fs (loop7): Remounting filesystem read-only [ 667.512140][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 667.580910][T13468] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10199'. [ 667.643595][T13477] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10205'. [ 667.663888][T13477] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10205'. [ 667.988248][T13488] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 668.309244][T13507] loop9: detected capacity change from 0 to 1024 [ 668.331499][T13507] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 668.364662][T13507] EXT4-fs error (device loop9): ext4_map_blocks:814: inode #3: block 1: comm syz.9.10217: lblock 1 mapped to illegal pblock 1 (length 1) [ 668.409453][T13507] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.10217: Failed to acquire dquot type 0 [ 668.452573][T13507] EXT4-fs error (device loop9): ext4_free_blocks:6696: comm syz.9.10217: Freeing blocks not in datazone - block = 0, count = 4096 [ 668.490537][T13507] EXT4-fs error (device loop9): ext4_read_inode_bitmap:139: comm syz.9.10217: Invalid inode bitmap blk 0 in block_group 0 [ 668.511614][T13513] loop2: detected capacity change from 0 to 8192 [ 668.523057][T11088] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:54: lblock 1 mapped to illegal pblock 1 (length 1) [ 668.542005][T13513] FAT-fs (loop2): invalid media value (0x06) [ 668.544812][T13507] EXT4-fs error (device loop9) in ext4_free_inode:361: Corrupt filesystem [ 668.548126][T13513] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 668.566094][T13513] FAT-fs (loop2): Can't find a valid FAT filesystem [ 668.567047][T11088] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:54: Failed to release dquot type 0 [ 668.597757][T13507] EXT4-fs (loop9): 1 orphan inode deleted [ 668.605735][T13507] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 668.619379][T13518] loop3: detected capacity change from 0 to 128 [ 668.712968][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 668.755731][T13542] netlink: 'syz.3.10228': attribute type 10 has an invalid length. [ 668.794594][T13550] loop9: detected capacity change from 0 to 1024 [ 668.813138][T13550] EXT4-fs: Ignoring removed nomblk_io_submit option [ 668.854063][T13558] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 668.854063][T13558] program syz.7.10233 not setting count and/or reply_len properly [ 668.883586][T13550] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 668.954637][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 669.038810][T13581] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10230'. [ 669.235616][T13591] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.294095][T13597] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10246'. [ 669.326046][T13597] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10246'. [ 669.345739][T13591] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.416878][T13607] loop7: detected capacity change from 0 to 1024 [ 669.441120][T13591] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.462414][T13607] EXT4-fs: Ignoring removed nomblk_io_submit option [ 669.493959][T13607] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 669.532104][T13591] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.593628][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 669.611887][T13627] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 669.611887][T13627] program syz.0.10253 not setting count and/or reply_len properly [ 669.640836][T11040] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.649320][T11088] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.689485][T11040] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.721928][T11040] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.775465][ T29] kauditd_printk_skb: 1015 callbacks suppressed [ 669.775548][ T29] audit: type=1400 audit(669.758:57096): avc: denied { allowed } for pid=13642 comm="syz.2.10255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 669.800833][ T29] audit: type=1400 audit(669.758:57097): avc: denied { create } for pid=13642 comm="syz.2.10255" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 669.821822][ T29] audit: type=1400 audit(669.758:57098): avc: denied { map } for pid=13642 comm="syz.2.10255" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=119576 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 669.845863][ T29] audit: type=1400 audit(669.758:57099): avc: denied { read write } for pid=13642 comm="syz.2.10255" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=119576 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 669.907035][T13655] netlink: 'syz.7.10259': attribute type 10 has an invalid length. [ 669.915364][ T29] audit: type=1400 audit(669.758:57100): avc: denied { unlink } for pid=7113 comm="syz-executor" name="file0" dev="tmpfs" ino=1454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 669.917181][T13654] audit: audit_backlog=65 > audit_backlog_limit=64 [ 669.937725][ T29] audit: type=1326 audit(669.778:57101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13644 comm="syz.0.10256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 669.944254][T13654] audit: audit_lost=21 audit_rate_limit=0 audit_backlog_limit=64 [ 669.944272][T13654] audit: backlog limit exceeded [ 669.979935][ T29] audit: type=1326 audit(669.778:57102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13644 comm="syz.0.10256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 670.027285][T13655] team0: Port device syz_tun added [ 670.039535][T13658] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10260'. [ 670.073578][T13658] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10260'. [ 670.097933][T13655] netlink: 'syz.7.10259': attribute type 2 has an invalid length. [ 670.200189][T13674] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10266'. [ 670.375414][T13700] siw: device registration error -23 [ 670.395566][T13705] loop3: detected capacity change from 0 to 128 [ 670.448640][T13712] netlink: 'syz.9.10282': attribute type 10 has an invalid length. [ 670.542055][T13720] netlink: 'syz.9.10282': attribute type 2 has an invalid length. [ 670.547433][T13721] netlink: 'syz.7.10285': attribute type 10 has an invalid length. [ 670.583156][T13721] team0: Device hsr_slave_0 failed to register rx_handler [ 670.855955][T13735] loop7: detected capacity change from 0 to 1024 [ 670.875994][T13737] siw: device registration error -23 [ 670.882988][T13735] EXT4-fs: Ignoring removed nomblk_io_submit option [ 670.927050][T13735] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 671.090300][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 671.199821][T13759] loop9: detected capacity change from 0 to 512 [ 671.233183][T13759] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 671.296305][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 671.463314][T13779] netlink: 'syz.0.10304': attribute type 10 has an invalid length. [ 671.487827][T13779] team0: Port device syz_tun added [ 671.582171][T13779] netlink: 'syz.0.10304': attribute type 2 has an invalid length. [ 671.718921][T13782] siw: device registration error -23 [ 671.965538][T13805] loop2: detected capacity change from 0 to 128 [ 671.974615][T13804] siw: device registration error -23 [ 672.033856][T13810] netlink: 'syz.0.10319': attribute type 10 has an invalid length. [ 672.051548][T13809] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 672.051548][T13809] program syz.7.10318 not setting count and/or reply_len properly [ 672.165463][T13811] netlink: 'syz.0.10319': attribute type 2 has an invalid length. [ 672.520702][T13828] loop9: detected capacity change from 0 to 512 [ 672.555212][T13828] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 672.669204][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 672.711919][T13841] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 672.711919][T13841] program syz.9.10330 not setting count and/or reply_len properly [ 672.794469][T13844] loop9: detected capacity change from 0 to 512 [ 672.816145][T13844] EXT4-fs (loop9): orphan cleanup on readonly fs [ 672.832132][T13844] EXT4-fs error (device loop9): ext4_quota_enable:7128: comm syz.9.10331: inode #218103808: comm syz.9.10331: iget: illegal inode # [ 672.874777][T13844] EXT4-fs error (device loop9): ext4_quota_enable:7131: comm syz.9.10331: Bad quota inode: 218103808, type: 2 [ 672.918318][T13844] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 672.972634][T13844] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 672.996187][T13844] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 673.054458][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 673.529910][T13863] __nla_validate_parse: 14 callbacks suppressed [ 673.529929][T13863] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10338'. [ 673.594525][T13869] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10341'. [ 673.627498][T13869] siw: device registration error -23 [ 673.630957][T13871] loop7: detected capacity change from 0 to 512 [ 673.663554][T13871] EXT4-fs (loop7): orphan cleanup on readonly fs [ 673.691732][T13877] I/O error, dev loop19, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 673.702795][T13871] EXT4-fs error (device loop7): ext4_quota_enable:7128: comm syz.7.10342: inode #218103808: comm syz.7.10342: iget: illegal inode # [ 673.732418][T13877] FAT-fs (loop19): unable to read boot sector [ 673.752853][T13871] EXT4-fs error (device loop7): ext4_quota_enable:7131: comm syz.7.10342: Bad quota inode: 218103808, type: 2 [ 673.807264][T13871] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 673.863240][T13871] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 673.881328][T13871] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 673.932117][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 673.972427][T13893] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10353'. [ 674.121262][T13905] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 674.128678][T13905] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 674.158379][T13905] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10357'. [ 674.167515][T13905] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 674.290460][T13915] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10361'. [ 674.320692][T13915] netlink: 7 bytes leftover after parsing attributes in process `syz.7.10361'. [ 674.348511][T13917] loop9: detected capacity change from 0 to 512 [ 674.370985][T13917] EXT4-fs (loop9): orphan cleanup on readonly fs [ 674.381896][T13917] EXT4-fs error (device loop9): ext4_quota_enable:7128: comm syz.9.10362: inode #218103808: comm syz.9.10362: iget: illegal inode # [ 674.409341][T13925] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10365'. [ 674.419256][T13917] EXT4-fs error (device loop9): ext4_quota_enable:7131: comm syz.9.10362: Bad quota inode: 218103808, type: 2 [ 674.444224][T13917] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 674.473590][T13927] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 674.473590][T13927] program syz.7.10366 not setting count and/or reply_len properly [ 674.500851][T13917] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 674.511814][T13917] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 674.537545][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 674.543162][T13930] loop3: detected capacity change from 0 to 1024 [ 674.553847][T13930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 674.582335][T13930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 674.606746][T13941] loop7: detected capacity change from 0 to 512 [ 674.636992][T13941] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 674.661362][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 674.719265][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 674.773181][T13956] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 674.870792][ T29] kauditd_printk_skb: 1923 callbacks suppressed [ 674.870813][ T29] audit: type=1400 audit(674.858:59026): avc: denied { write } for pid=13949 comm="syz.9.10372" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 674.903670][T13965] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10377'. [ 674.972279][ T29] audit: type=1400 audit(674.958:59027): avc: denied { create } for pid=13967 comm="syz.3.10378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 675.003234][T13968] loop3: detected capacity change from 0 to 512 [ 675.013247][T13972] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 675.013247][T13972] program syz.9.10380 not setting count and/or reply_len properly [ 675.030799][ T29] audit: type=1400 audit(674.958:59028): avc: denied { ioctl } for pid=13967 comm="syz.3.10378" path="socket:[120976]" dev="sockfs" ino=120976 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 675.055420][ T29] audit: type=1400 audit(674.998:59029): avc: denied { write } for pid=13969 comm="syz.9.10380" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 675.078710][ T29] audit: type=1400 audit(674.998:59030): avc: denied { open } for pid=13969 comm="syz.9.10380" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 675.102402][ T29] audit: type=1400 audit(674.998:59031): avc: denied { ioctl } for pid=13969 comm="syz.9.10380" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 675.137993][ T29] audit: type=1400 audit(675.108:59032): avc: denied { mount } for pid=13969 comm="syz.9.10380" name="/" dev="ramfs" ino=120987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 675.174557][T13968] EXT4-fs (loop3): orphan cleanup on readonly fs [ 675.182824][T13968] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10378: inode #218103808: comm syz.3.10378: iget: illegal inode # [ 675.203357][T13968] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10378: Bad quota inode: 218103808, type: 2 [ 675.228402][T13968] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 675.272634][ T29] audit: type=1400 audit(675.238:59033): avc: denied { allowed } for pid=13981 comm="syz.9.10384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 675.291677][ T29] audit: type=1400 audit(675.238:59034): avc: denied { create } for pid=13981 comm="syz.9.10384" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 675.312691][ T29] audit: type=1400 audit(675.238:59035): avc: denied { map } for pid=13981 comm="syz.9.10384" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=120998 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 675.388867][T13968] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 675.396267][T13968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 675.447557][T13991] netlink: 16 bytes leftover after parsing attributes in process `syz.9.10388'. [ 675.459734][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.565836][T14004] loop9: detected capacity change from 0 to 1024 [ 675.586416][T14009] loop7: detected capacity change from 0 to 512 [ 675.593458][T14004] EXT4-fs: Ignoring removed nomblk_io_submit option [ 675.613967][T14009] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 675.614146][T14004] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 675.672698][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.693502][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.702982][T14025] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 675.714149][T14025] FAT-fs (loop7): unable to read boot sector [ 675.834755][T14048] loop7: detected capacity change from 0 to 128 [ 675.857943][T14052] loop3: detected capacity change from 0 to 512 [ 675.893446][T14052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 675.972996][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.012561][T14066] ./file0: Can't open blockdev [ 676.123325][T14077] loop2: detected capacity change from 0 to 512 [ 676.144902][T14077] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 676.160252][T14077] EXT4-fs (loop2): 1 truncate cleaned up [ 676.168066][T14077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 676.182508][T14077] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.10419: Logical block already allocated [ 676.196311][T14077] EXT4-fs (loop2): Remounting filesystem read-only [ 676.218732][T14089] loop3: detected capacity change from 0 to 512 [ 676.220823][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.246014][T14092] netlink: 'syz.9.10426': attribute type 10 has an invalid length. [ 676.249788][T14089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 676.327683][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.359332][T14092] netlink: 'syz.9.10426': attribute type 2 has an invalid length. [ 676.374061][T14102] ./file0: Can't open blockdev [ 676.402158][T14098] loop2: detected capacity change from 0 to 8192 [ 676.419612][T14098] FAT-fs (loop2): invalid media value (0x06) [ 676.425715][T14098] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 676.435091][T14098] FAT-fs (loop2): Can't find a valid FAT filesystem [ 676.653674][T14124] loop9: detected capacity change from 0 to 512 [ 676.661698][T14121] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 676.661698][T14121] program syz.3.10434 not setting count and/or reply_len properly [ 676.680938][T14124] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 676.694959][T14124] EXT4-fs (loop9): 1 truncate cleaned up [ 676.708373][T14124] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 676.744457][T14131] loop2: detected capacity change from 0 to 512 [ 676.755393][T14124] EXT4-fs error (device loop9): ext4_append:79: inode #2: comm syz.9.10435: Logical block already allocated [ 676.773426][T14134] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 676.780775][T14134] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 676.789840][T14134] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 676.790753][T14131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 676.826071][T14124] EXT4-fs (loop9): Remounting filesystem read-only [ 676.859140][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.937018][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 677.029160][T14159] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 677.029160][T14159] program syz.0.10446 not setting count and/or reply_len properly [ 677.058142][T14151] loop9: detected capacity change from 0 to 8192 [ 677.068426][T14151] FAT-fs (loop9): invalid media value (0x06) [ 677.074537][T14151] FAT-fs (loop9): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 677.083931][T14151] FAT-fs (loop9): Can't find a valid FAT filesystem [ 677.559415][T14191] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 677.559415][T14191] program syz.0.10458 not setting count and/or reply_len properly [ 677.696757][T14207] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 677.696757][T14207] program syz.3.10466 not setting count and/or reply_len properly [ 677.787891][T14220] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 677.787891][T14220] program syz.9.10472 not setting count and/or reply_len properly [ 677.893165][T14236] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 677.893165][T14236] program syz.9.10480 not setting count and/or reply_len properly [ 678.017858][T14251] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 678.017858][T14251] program syz.0.10487 not setting count and/or reply_len properly [ 678.068588][T14257] netlink: 'syz.9.10490': attribute type 10 has an invalid length. [ 678.116453][T14261] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 678.116453][T14261] program syz.2.10492 not setting count and/or reply_len properly [ 678.152137][T14257] netlink: 'syz.9.10490': attribute type 2 has an invalid length. [ 678.543305][T14299] netlink: 'syz.2.10510': attribute type 10 has an invalid length. [ 678.591757][T14299] team0: Port device syz_tun added [ 678.664877][T14299] netlink: 'syz.2.10510': attribute type 2 has an invalid length. [ 678.778503][T14322] __nla_validate_parse: 24 callbacks suppressed [ 678.778553][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10509'. [ 678.817944][T14325] loop2: detected capacity change from 0 to 128 [ 679.487087][T11040] dvmrp0 (unregistering): left allmulticast mode [ 679.622362][T11040] bond0 (unregistering): Released all slaves [ 679.651075][T14339] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10527'. [ 679.673269][T11040] tipc: Left network mode [ 679.729157][T14347] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 679.754587][T11040] hsr_slave_0: left promiscuous mode [ 679.769312][T11040] hsr_slave_1: left promiscuous mode [ 679.791527][T14351] netlink: 'syz.9.10530': attribute type 10 has an invalid length. [ 679.800684][T11040] veth1_macvtap: left promiscuous mode [ 679.812064][T11040] veth0_macvtap: left promiscuous mode [ 679.823284][T11040] veth1_vlan: left promiscuous mode [ 679.834157][T11040] veth0_vlan: left promiscuous mode [ 679.884289][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 679.884322][ T29] audit: type=1326 audit(679.868:59620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 679.916281][T14356] netlink: 'syz.7.10532': attribute type 10 has an invalid length. [ 679.968554][T14354] netlink: 'syz.9.10530': attribute type 2 has an invalid length. [ 679.995006][ T29] audit: type=1326 audit(679.868:59621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.018158][ T29] audit: type=1326 audit(679.898:59622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.041415][ T29] audit: type=1326 audit(679.898:59623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.146436][T14359] netlink: 'syz.7.10532': attribute type 2 has an invalid length. [ 680.241863][ T29] audit: type=1326 audit(680.228:59624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14350 comm="syz.9.10530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 680.327812][ T29] audit: type=1326 audit(680.228:59625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14350 comm="syz.9.10530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 680.350994][ T29] audit: type=1326 audit(680.288:59626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.374068][ T29] audit: type=1326 audit(680.288:59627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.397128][ T29] audit: type=1326 audit(680.288:59628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.420267][ T29] audit: type=1326 audit(680.288:59629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.7.10532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3be2eba9 code=0x7ffc0000 [ 680.702075][T14377] loop9: detected capacity change from 0 to 128 [ 680.716027][T14378] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10536'. [ 681.124682][T14384] loop3: detected capacity change from 0 to 8192 [ 681.150244][T14384] FAT-fs (loop3): invalid media value (0x06) [ 681.156405][T14384] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 681.165744][T14384] FAT-fs (loop3): Can't find a valid FAT filesystem [ 681.413187][T14392] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10542'. [ 681.757608][T14402] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10547'. [ 682.764144][T14442] loop3: detected capacity change from 0 to 128 [ 682.799208][T14441] loop7: detected capacity change from 0 to 8192 [ 682.817606][T14441] FAT-fs (loop7): invalid media value (0x06) [ 682.823657][T14441] FAT-fs (loop7): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 682.832975][T14441] FAT-fs (loop7): Can't find a valid FAT filesystem [ 683.302602][T14455] netlink: 'syz.0.10567': attribute type 10 has an invalid length. [ 683.346912][T14457] netlink: 'syz.7.10568': attribute type 10 has an invalid length. [ 683.411143][T14455] netlink: 'syz.0.10567': attribute type 2 has an invalid length. [ 683.443542][T14458] netlink: 'syz.7.10568': attribute type 2 has an invalid length. [ 684.419162][T14492] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10582'. [ 684.722186][T14514] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10593'. [ 684.738298][T14510] loop2: detected capacity change from 0 to 8192 [ 684.755550][T14510] FAT-fs (loop2): invalid media value (0x06) [ 684.761638][T14510] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 684.771014][T14510] FAT-fs (loop2): Can't find a valid FAT filesystem [ 684.902665][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 684.902681][ T29] audit: type=1326 audit(684.888:60066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 684.940606][T14532] netlink: 'syz.0.10598': attribute type 10 has an invalid length. [ 684.996975][ T29] audit: type=1326 audit(684.918:60067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.020132][ T29] audit: type=1326 audit(684.918:60068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.043242][ T29] audit: type=1326 audit(684.918:60069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.066336][ T29] audit: type=1326 audit(684.928:60070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.067583][T14538] netlink: 'syz.0.10598': attribute type 2 has an invalid length. [ 685.089306][ T29] audit: type=1326 audit(684.938:60071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.089341][ T29] audit: type=1326 audit(684.938:60072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.143254][ T29] audit: type=1326 audit(684.938:60073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.166229][ T29] audit: type=1326 audit(684.938:60074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.189285][ T29] audit: type=1326 audit(684.938:60075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14529 comm="syz.0.10598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd21959eba9 code=0x7ffc0000 [ 685.241429][T14537] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10602'. [ 685.273864][T14545] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10604'. [ 685.372187][T14551] sg_write: 3 callbacks suppressed [ 685.372201][T14551] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 685.372201][T14551] program syz.2.10607 not setting count and/or reply_len properly [ 685.514328][T14569] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 685.514328][T14569] program syz.0.10613 not setting count and/or reply_len properly [ 685.576375][T14576] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10616'. [ 685.649739][T14582] netlink: 'syz.0.10619': attribute type 10 has an invalid length. [ 685.738050][T14586] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10621'. [ 685.768550][T14582] netlink: 'syz.0.10619': attribute type 2 has an invalid length. [ 685.982854][T14613] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 685.982854][T14613] program syz.0.10626 not setting count and/or reply_len properly [ 686.112768][T14631] loop9: detected capacity change from 0 to 128 [ 686.120103][T14632] loop2: detected capacity change from 0 to 512 [ 686.137440][T14634] netlink: 'syz.0.10639': attribute type 10 has an invalid length. [ 686.170220][T14632] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 686.216741][T14634] netlink: 'syz.0.10639': attribute type 2 has an invalid length. [ 686.217307][T14632] EXT4-fs (loop2): 1 truncate cleaned up [ 686.259847][T14632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 686.313030][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 686.425003][T14650] loop2: detected capacity change from 0 to 512 [ 686.442767][T14650] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 686.476222][T14650] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 686.536158][T14650] EXT4-fs (loop2): 1 truncate cleaned up [ 686.560585][T14650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 686.629073][T14650] lo speed is unknown, defaulting to 1000 [ 686.834101][T14706] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10654'. [ 686.897369][T14708] loop7: detected capacity change from 0 to 512 [ 686.926140][T14708] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 686.945117][T14708] EXT4-fs (loop7): 1 truncate cleaned up [ 686.955507][T14708] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.039064][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.076504][ T2890] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.110940][T14722] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14722 comm=syz.3.10659 [ 687.170737][T14721] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10661'. [ 687.208796][T14734] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 687.208796][T14734] program syz.2.10662 not setting count and/or reply_len properly [ 687.225926][T14733] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10659'. [ 687.367254][T14746] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10666'. [ 687.532260][T14767] loop3: detected capacity change from 0 to 512 [ 687.548880][T14770] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 687.548880][T14770] program syz.0.10677 not setting count and/or reply_len properly [ 687.569042][T14767] EXT4-fs (loop3): orphan cleanup on readonly fs [ 687.575641][T14767] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10676: inode #218103808: comm syz.3.10676: iget: illegal inode # [ 687.607240][T14767] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10676: Bad quota inode: 218103808, type: 2 [ 687.639525][T14767] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 687.681595][T14767] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 687.699133][T14767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 687.779387][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.894144][T14795] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 687.894144][T14795] program syz.0.10688 not setting count and/or reply_len properly [ 688.011033][T14807] loop3: detected capacity change from 0 to 512 [ 688.039065][T14807] EXT4-fs (loop3): orphan cleanup on readonly fs [ 688.052709][T14807] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.10692: inode #218103808: comm syz.3.10692: iget: illegal inode # [ 688.080385][T14807] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.10692: Bad quota inode: 218103808, type: 2 [ 688.105867][T14807] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 688.140738][T14807] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 688.158074][T14807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 688.203924][ T9162] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.327028][T14820] validate_nla: 3 callbacks suppressed [ 688.327070][T14820] netlink: 'syz.3.10695': attribute type 2 has an invalid length. [ 688.414210][T14830] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 688.414210][T14830] program syz.7.10700 not setting count and/or reply_len properly [ 688.723400][T14863] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 688.723400][T14863] program syz.2.10714 not setting count and/or reply_len properly [ 688.758611][T14865] netlink: 'syz.0.10715': attribute type 10 has an invalid length. [ 688.851697][T14865] netlink: 'syz.0.10715': attribute type 2 has an invalid length. [ 688.996434][T14882] lo speed is unknown, defaulting to 1000 [ 689.117579][T14888] loop3: detected capacity change from 0 to 8192 [ 689.133012][T14888] FAT-fs (loop3): invalid media value (0x06) [ 689.139046][T14888] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 689.148452][T14888] FAT-fs (loop3): Can't find a valid FAT filesystem [ 689.441135][T14939] netlink: 'syz.7.10737': attribute type 10 has an invalid length. [ 689.532646][T14939] netlink: 'syz.7.10737': attribute type 2 has an invalid length. [ 689.594358][T14948] __nla_validate_parse: 10 callbacks suppressed [ 689.594375][T14948] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10741'. [ 689.632689][T14951] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 689.632689][T14951] program syz.3.10742 not setting count and/or reply_len properly [ 689.685727][T14955] loop3: detected capacity change from 0 to 512 [ 689.693922][T14955] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 689.714913][T14955] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 689.739288][T14960] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10745'. [ 689.751070][T14955] EXT4-fs (loop3): 1 truncate cleaned up [ 689.762136][T14955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 689.812049][T14955] lo speed is unknown, defaulting to 1000 [ 689.910793][ T29] kauditd_printk_skb: 848 callbacks suppressed [ 689.910810][ T29] audit: type=1326 audit(689.898:60924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd625b75b67 code=0x7ffc0000 [ 689.948006][ T29] audit: type=1326 audit(689.898:60925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd625b1ada9 code=0x7ffc0000 [ 689.971115][ T29] audit: type=1326 audit(689.898:60926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd625b7eba9 code=0x7ffc0000 [ 689.994185][ T29] audit: type=1326 audit(689.908:60927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd625b75b67 code=0x7ffc0000 [ 690.017214][ T29] audit: type=1326 audit(689.908:60928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd625b1ada9 code=0x7ffc0000 [ 690.040245][ T29] audit: type=1326 audit(689.908:60929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd625b7eba9 code=0x7ffc0000 [ 690.063421][ T29] audit: type=1326 audit(689.918:60930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd625b75b67 code=0x7ffc0000 [ 690.086631][ T29] audit: type=1326 audit(689.918:60931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd625b1ada9 code=0x7ffc0000 [ 690.109627][ T29] audit: type=1326 audit(689.918:60932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd625b7eba9 code=0x7ffc0000 [ 690.114862][T14994] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10750'. [ 690.132703][ T29] audit: type=1326 audit(689.928:60933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14922 comm="syz.2.10730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd625b75b67 code=0x7ffc0000 [ 690.411317][T15016] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 690.411317][T15016] program syz.9.10756 not setting count and/or reply_len properly [ 690.605279][T15032] loop3: detected capacity change from 0 to 128 [ 690.841912][T15045] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10762'. [ 690.977969][T15047] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10767'. [ 691.036138][T15051] loop2: detected capacity change from 0 to 512 [ 691.054377][T15051] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 691.079100][T15051] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 691.120288][T15051] EXT4-fs (loop2): 1 truncate cleaned up [ 691.175734][T15051] lo speed is unknown, defaulting to 1000 [ 691.605089][T15097] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10776'. [ 691.909591][T15113] loop9: detected capacity change from 0 to 8192 [ 691.917529][T15113] FAT-fs (loop9): invalid media value (0x06) [ 691.923679][T15113] FAT-fs (loop9): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 691.933050][T15113] FAT-fs (loop9): Can't find a valid FAT filesystem [ 691.985786][T15120] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10782'. [ 692.028364][T15126] netlink: 'syz.7.10785': attribute type 10 has an invalid length. [ 692.062311][T15128] loop9: detected capacity change from 0 to 512 [ 692.069485][T15128] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 692.091585][T15128] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 692.106584][T15126] netlink: 'syz.7.10785': attribute type 2 has an invalid length. [ 692.125435][T15128] EXT4-fs (loop9): 1 truncate cleaned up [ 692.161457][T15128] lo speed is unknown, defaulting to 1000 [ 692.379666][T15163] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10790'. [ 692.446817][T15174] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10795'. [ 692.504000][T15179] netlink: 'syz.2.10797': attribute type 10 has an invalid length. [ 692.519794][T15180] FAULT_INJECTION: forcing a failure. [ 692.519794][T15180] name failslab, interval 1, probability 0, space 0, times 0 [ 692.534000][T15180] CPU: 1 UID: 0 PID: 15180 Comm: syz.0.10796 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 692.534040][T15180] Tainted: [W]=WARN [ 692.534048][T15180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 692.534063][T15180] Call Trace: [ 692.534070][T15180] [ 692.534091][T15180] __dump_stack+0x1d/0x30 [ 692.534117][T15180] dump_stack_lvl+0xe8/0x140 [ 692.534199][T15180] dump_stack+0x15/0x1b [ 692.534220][T15180] should_fail_ex+0x265/0x280 [ 692.534246][T15180] ? __inet_diag_dump_start+0x53/0x790 [ 692.534276][T15180] should_failslab+0x8c/0xb0 [ 692.534300][T15180] __kmalloc_cache_noprof+0x4c/0x320 [ 692.534357][T15180] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 692.534392][T15180] __inet_diag_dump_start+0x53/0x790 [ 692.534473][T15180] ? __pfx_inet_diag_dump_start+0x10/0x10 [ 692.534504][T15180] ? __netlink_dump_start+0x325/0x520 [ 692.534601][T15180] inet_diag_dump_start+0x1a/0x30 [ 692.534630][T15180] __netlink_dump_start+0x331/0x520 [ 692.534658][T15180] inet_diag_handler_cmd+0xf3/0x140 [ 692.534680][T15180] ? __pfx_inet_diag_dump_start+0x10/0x10 [ 692.534760][T15180] ? __pfx_inet_diag_dump+0x10/0x10 [ 692.534790][T15180] ? __pfx_inet_diag_dump_done+0x10/0x10 [ 692.534825][T15180] ? __pfx_inet_diag_handler_cmd+0x10/0x10 [ 692.534931][T15180] sock_diag_rcv_msg+0x285/0x2c0 [ 692.534993][T15180] netlink_rcv_skb+0x120/0x220 [ 692.535079][T15180] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 692.535115][T15180] sock_diag_rcv+0x1c/0x30 [ 692.535190][T15180] netlink_unicast+0x5c0/0x690 [ 692.535220][T15180] netlink_sendmsg+0x58b/0x6b0 [ 692.535248][T15180] ? __pfx_netlink_sendmsg+0x10/0x10 [ 692.535295][T15180] __sock_sendmsg+0x142/0x180 [ 692.535345][T15180] sock_write_iter+0x165/0x1b0 [ 692.535380][T15180] do_iter_readv_writev+0x499/0x540 [ 692.535410][T15180] vfs_writev+0x2df/0x8b0 [ 692.535517][T15180] ? copy_from_kernel_nofault+0x188/0x200 [ 692.535557][T15180] do_writev+0xe7/0x210 [ 692.535587][T15180] __x64_sys_writev+0x45/0x50 [ 692.535612][T15180] x64_sys_call+0x1e9a/0x2ff0 [ 692.535675][T15180] do_syscall_64+0xd2/0x200 [ 692.535716][T15180] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 692.535752][T15180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 692.535813][T15180] RIP: 0033:0x7fd21959eba9 [ 692.535831][T15180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 692.535866][T15180] RSP: 002b:00007fd218007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 692.535888][T15180] RAX: ffffffffffffffda RBX: 00007fd2197e5fa0 RCX: 00007fd21959eba9 [ 692.535904][T15180] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000004 [ 692.535919][T15180] RBP: 00007fd218007090 R08: 0000000000000000 R09: 0000000000000000 [ 692.535934][T15180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 692.536029][T15180] R13: 00007fd2197e6038 R14: 00007fd2197e5fa0 R15: 00007ffcfcd6ece8 [ 692.536048][T15180] [ 692.917979][T15179] netlink: 'syz.2.10797': attribute type 2 has an invalid length. [ 692.930879][T15188] netlink: 'syz.9.10798': attribute type 10 has an invalid length. [ 693.058222][T15197] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10802'. [ 693.155339][T15207] loop9: detected capacity change from 0 to 512 [ 693.171753][T15207] EXT4-fs (loop9): orphan cleanup on readonly fs [ 693.182715][T15207] EXT4-fs error (device loop9): ext4_quota_enable:7128: comm syz.9.10806: inode #218103808: comm syz.9.10806: iget: illegal inode # [ 693.211261][T15207] EXT4-fs error (device loop9): ext4_quota_enable:7131: comm syz.9.10806: Bad quota inode: 218103808, type: 2 [ 693.233330][T15207] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 693.276343][T15207] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 693.287553][T15207] EXT4-fs mount: 5 callbacks suppressed [ 693.287571][T15207] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 693.336789][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 693.567804][T15236] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=15236 comm=syz.3.10814 [ 693.594042][T15236] loop3: detected capacity change from 0 to 1024 [ 693.600758][T15240] validate_nla: 1 callbacks suppressed [ 693.600861][T15240] netlink: 'syz.9.10816': attribute type 10 has an invalid length. [ 693.600977][T15236] ext4: Unknown parameter 'mask' [ 693.626496][T15236] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 693.654978][T15238] loop2: detected capacity change from 0 to 8192 [ 693.671208][T15238] FAT-fs (loop2): invalid media value (0x06) [ 693.677210][T15238] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 693.686552][T15238] FAT-fs (loop2): Can't find a valid FAT filesystem [ 693.699202][T15240] netlink: 'syz.9.10816': attribute type 2 has an invalid length. [ 693.793946][T15262] loop3: detected capacity change from 0 to 128 [ 693.824385][T15263] loop2: detected capacity change from 0 to 128 [ 694.082979][T15277] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=15277 comm=syz.7.10827 [ 694.157767][T15277] loop7: detected capacity change from 0 to 1024 [ 694.183060][T15277] ext4: Unknown parameter 'mask' [ 694.211236][T15277] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 694.418454][T15298] netlink: 'syz.0.10834': attribute type 10 has an invalid length. [ 694.551938][T15297] netlink: 'syz.0.10834': attribute type 2 has an invalid length. [ 694.635924][T15301] __nla_validate_parse: 4 callbacks suppressed [ 694.636009][T15301] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10833'. [ 694.920698][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 694.920715][ T29] audit: type=1326 audit(694.908:61497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc245275b67 code=0x7ffc0000 [ 695.035707][ T29] audit: type=1326 audit(694.938:61498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc24521ada9 code=0x7ffc0000 [ 695.058829][ T29] audit: type=1326 audit(694.938:61499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc245275b67 code=0x7ffc0000 [ 695.081893][ T29] audit: type=1326 audit(694.938:61500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc24521ada9 code=0x7ffc0000 [ 695.104896][ T29] audit: type=1326 audit(694.938:61501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 695.128045][ T29] audit: type=1326 audit(694.948:61502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc245275b67 code=0x7ffc0000 [ 695.151055][ T29] audit: type=1326 audit(694.948:61503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc24521ada9 code=0x7ffc0000 [ 695.174133][ T29] audit: type=1326 audit(694.948:61504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc24527eba9 code=0x7ffc0000 [ 695.197226][ T29] audit: type=1326 audit(694.958:61505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc245275b67 code=0x7ffc0000 [ 695.220292][ T29] audit: type=1326 audit(694.958:61506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15292 comm="syz.9.10832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc24521ada9 code=0x7ffc0000 [ 695.901586][T15338] loop7: detected capacity change from 0 to 512 [ 695.923534][T15338] EXT4-fs (loop7): orphan cleanup on readonly fs [ 695.939625][T15338] EXT4-fs error (device loop7): ext4_quota_enable:7128: comm syz.7.10852: inode #218103808: comm syz.7.10852: iget: illegal inode # [ 695.980966][T15338] EXT4-fs error (device loop7): ext4_quota_enable:7131: comm syz.7.10852: Bad quota inode: 218103808, type: 2 [ 696.035670][T15338] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 696.109358][T15338] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 696.130736][T15338] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 696.176985][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 696.214616][T15368] loop9: detected capacity change from 0 to 512 [ 696.231224][T15368] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 696.262931][T15368] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 696.307734][T15368] EXT4-fs (loop9): 1 truncate cleaned up [ 696.338351][T15368] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 696.432573][T15368] lo speed is unknown, defaulting to 1000 [ 696.590745][T15401] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10866'. [ 696.669864][T15412] FAULT_INJECTION: forcing a failure. [ 696.669864][T15412] name failslab, interval 1, probability 0, space 0, times 0 [ 696.683176][T15412] CPU: 0 UID: 0 PID: 15412 Comm: syz.0.10868 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 696.683210][T15412] Tainted: [W]=WARN [ 696.683219][T15412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 696.683235][T15412] Call Trace: [ 696.683242][T15412] [ 696.683250][T15412] __dump_stack+0x1d/0x30 [ 696.683276][T15412] dump_stack_lvl+0xe8/0x140 [ 696.683371][T15412] dump_stack+0x15/0x1b [ 696.683387][T15412] should_fail_ex+0x265/0x280 [ 696.683478][T15412] should_failslab+0x8c/0xb0 [ 696.683556][T15412] kmem_cache_alloc_noprof+0x50/0x310 [ 696.683592][T15412] ? skb_clone+0x151/0x1f0 [ 696.683652][T15412] skb_clone+0x151/0x1f0 [ 696.683679][T15412] __netlink_deliver_tap+0x2c9/0x500 [ 696.683714][T15412] netlink_unicast+0x66b/0x690 [ 696.683745][T15412] netlink_sendmsg+0x58b/0x6b0 [ 696.683866][T15412] ? __pfx_netlink_sendmsg+0x10/0x10 [ 696.683897][T15412] __sock_sendmsg+0x142/0x180 [ 696.683934][T15412] ____sys_sendmsg+0x31e/0x4e0 [ 696.683971][T15412] ___sys_sendmsg+0x17b/0x1d0 [ 696.684098][T15412] __x64_sys_sendmsg+0xd4/0x160 [ 696.684133][T15412] x64_sys_call+0x191e/0x2ff0 [ 696.684154][T15412] do_syscall_64+0xd2/0x200 [ 696.684186][T15412] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 696.684224][T15412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 696.684331][T15412] RIP: 0033:0x7fd21959eba9 [ 696.684349][T15412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 696.684372][T15412] RSP: 002b:00007fd218007038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 696.684394][T15412] RAX: ffffffffffffffda RBX: 00007fd2197e5fa0 RCX: 00007fd21959eba9 [ 696.684460][T15412] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000004 [ 696.684474][T15412] RBP: 00007fd218007090 R08: 0000000000000000 R09: 0000000000000000 [ 696.684494][T15412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 696.684508][T15412] R13: 00007fd2197e6038 R14: 00007fd2197e5fa0 R15: 00007ffcfcd6ece8 [ 696.684532][T15412] [ 696.962904][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 696.989151][T15418] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10872'. [ 697.002192][T15418] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10872'. [ 697.016501][T15418] loop7: detected capacity change from 0 to 512 [ 697.047682][T15424] loop9: detected capacity change from 0 to 512 [ 697.061543][T15418] EXT4-fs error (device loop7): ext4_quota_enable:7124: comm syz.7.10872: Bad quota inum: 1, type: 2 [ 697.092621][T15424] EXT4-fs (loop9): orphan cleanup on readonly fs [ 697.099417][T15418] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 697.116938][T15424] EXT4-fs error (device loop9): ext4_quota_enable:7128: comm syz.9.10871: inode #218103808: comm syz.9.10871: iget: illegal inode # [ 697.154256][T15418] EXT4-fs (loop7): mount failed [ 697.159351][T15424] EXT4-fs error (device loop9): ext4_quota_enable:7131: comm syz.9.10871: Bad quota inode: 218103808, type: 2 [ 697.200780][T15424] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 697.235380][T15424] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 697.257651][T15424] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 697.316345][T15446] loop7: detected capacity change from 0 to 1024 [ 697.343817][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.365382][T15446] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 697.396024][T15453] loop9: detected capacity change from 0 to 512 [ 697.438432][T15453] EXT4-fs: Ignoring removed oldalloc option [ 697.459167][T15459] FAULT_INJECTION: forcing a failure. [ 697.459167][T15459] name failslab, interval 1, probability 0, space 0, times 0 [ 697.472150][T15459] CPU: 0 UID: 0 PID: 15459 Comm: syz.7.10878 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 697.472246][T15459] Tainted: [W]=WARN [ 697.472254][T15459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 697.472335][T15459] Call Trace: [ 697.472342][T15459] [ 697.472408][T15459] __dump_stack+0x1d/0x30 [ 697.472433][T15459] dump_stack_lvl+0xe8/0x140 [ 697.472453][T15459] dump_stack+0x15/0x1b [ 697.472474][T15459] should_fail_ex+0x265/0x280 [ 697.472514][T15459] should_failslab+0x8c/0xb0 [ 697.472565][T15459] kmem_cache_alloc_noprof+0x50/0x310 [ 697.472599][T15459] ? __es_insert_extent+0x508/0xee0 [ 697.472679][T15459] __es_insert_extent+0x508/0xee0 [ 697.472747][T15459] ? mark_reg_read+0x59/0x340 [ 697.472776][T15459] ? is_reg64+0xf3/0x2b0 [ 697.472848][T15459] ? __check_reg_arg+0x24e/0x270 [ 697.472867][T15459] ext4_es_cache_extent+0x276/0x370 [ 697.472969][T15459] ext4_find_extent+0x336/0x7a0 [ 697.473040][T15459] ext4_ext_map_blocks+0x11f/0x38a0 [ 697.473073][T15459] ? css_rstat_updated+0xb7/0x240 [ 697.473109][T15459] ? refill_stock+0x32f/0x390 [ 697.473133][T15459] ? page_counter_cancel+0xe1/0x1e0 [ 697.473182][T15459] ? __account_obj_stock+0x211/0x350 [ 697.473277][T15459] ? xas_load+0x413/0x430 [ 697.473309][T15459] ext4_map_query_blocks+0xa8/0x480 [ 697.473348][T15459] ext4_map_blocks+0x330/0xd00 [ 697.473384][T15459] ? xa_load+0xb1/0xe0 [ 697.473468][T15459] ext4_getblk+0x114/0x510 [ 697.473504][T15459] ext4_bread_batch+0x5c/0x320 [ 697.473540][T15459] __ext4_find_entry+0x840/0xf40 [ 697.473579][T15459] ? d_alloc_parallel+0xba9/0xc60 [ 697.473627][T15459] ext4_lookup+0xbb/0x390 [ 697.473650][T15459] __lookup_slow+0x193/0x250 [ 697.473786][T15459] lookup_slow+0x3c/0x60 [ 697.473820][T15459] walk_component+0x1ec/0x220 [ 697.473853][T15459] path_lookupat+0xfe/0x2a0 [ 697.473945][T15459] filename_lookup+0x147/0x340 [ 697.473987][T15459] user_path_at+0x3e/0x130 [ 697.474024][T15459] do_utimes+0xd9/0x210 [ 697.474132][T15459] __x64_sys_utime+0xbc/0x140 [ 697.474162][T15459] ? syscall_trace_enter+0x102/0x1e0 [ 697.474190][T15459] x64_sys_call+0x2b0b/0x2ff0 [ 697.474216][T15459] do_syscall_64+0xd2/0x200 [ 697.474377][T15459] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 697.474405][T15459] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 697.474540][T15459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.474640][T15459] RIP: 0033:0x7fca3be2eba9 [ 697.474654][T15459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 697.474693][T15459] RSP: 002b:00007fca3a876038 EFLAGS: 00000246 ORIG_RAX: 0000000000000084 [ 697.474755][T15459] RAX: ffffffffffffffda RBX: 00007fca3c076090 RCX: 00007fca3be2eba9 [ 697.474798][T15459] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000080 [ 697.474809][T15459] RBP: 00007fca3a876090 R08: 0000000000000000 R09: 0000000000000000 [ 697.474820][T15459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 697.474831][T15459] R13: 00007fca3c076128 R14: 00007fca3c076090 R15: 00007fffc006b638 [ 697.474848][T15459] [ 697.803710][T15453] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 697.831820][T15453] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.849494][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.904103][T15453] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10879'. [ 698.002688][T15514] loop9: detected capacity change from 0 to 512 [ 698.029970][T15514] EXT4-fs (loop9): orphan cleanup on readonly fs [ 698.047504][T15514] EXT4-fs error (device loop9): ext4_quota_enable:7128: comm syz.9.10889: inode #218103808: comm syz.9.10889: iget: illegal inode # [ 698.071250][T15514] EXT4-fs error (device loop9): ext4_quota_enable:7131: comm syz.9.10889: Bad quota inode: 218103808, type: 2 [ 698.101240][T15514] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 698.133979][T15514] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 698.153315][T15514] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 698.215493][ T6919] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 698.383448][T15537] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10896'. [ 698.431013][T15535] loop9: detected capacity change from 0 to 8192 [ 698.452074][T15535] FAT-fs (loop9): invalid media value (0x06) [ 698.458096][T15535] FAT-fs (loop9): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 698.467490][T15535] FAT-fs (loop9): Can't find a valid FAT filesystem [ 698.622290][T15567] netlink: 16 bytes leftover after parsing attributes in process `syz.9.10907'. [ 698.735255][T15582] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10914'. [ 698.745095][T15582] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10914'. [ 698.835616][T15595] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10919'. [ 698.911986][T15600] loop7: detected capacity change from 0 to 512 [ 698.935002][T15600] EXT4-fs (loop7): orphan cleanup on readonly fs [ 698.962605][T15600] EXT4-fs error (device loop7): ext4_quota_enable:7128: comm syz.7.10922: inode #218103808: comm syz.7.10922: iget: illegal inode # [ 698.982891][T15600] EXT4-fs error (device loop7): ext4_quota_enable:7131: comm syz.7.10922: Bad quota inode: 218103808, type: 2 [ 699.006026][T15600] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 699.026485][T15600] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 699.034425][T15600] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 699.053965][T15634] ================================================================== [ 699.062080][T15634] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 699.069404][T15634] [ 699.071737][T15634] write to 0xffff88810414a500 of 8 bytes by task 15632 on cpu 0: [ 699.079468][T15634] mas_wmb_replace+0xe45/0x14a0 [ 699.084351][T15634] mas_wr_store_entry+0x1773/0x2b50 [ 699.089578][T15634] mas_store_prealloc+0x74d/0x9e0 [ 699.094117][T15640] loop2: detected capacity change from 0 to 128 [ 699.094630][T15634] vma_iter_store_new+0x1c5/0x200 [ 699.094659][T15634] vma_complete+0x125/0x580 [ 699.094678][T15634] __split_vma+0x591/0x650 [ 699.114826][T15634] vma_modify+0x21e/0xc80 [ 699.119165][T15634] vma_modify_flags+0x101/0x130 [ 699.124026][T15634] mprotect_fixup+0x2cc/0x570 [ 699.128712][T15634] do_mprotect_pkey+0x6d6/0x980 [ 699.133578][T15634] __x64_sys_mprotect+0x48/0x60 [ 699.138441][T15634] x64_sys_call+0x274e/0x2ff0 [ 699.143122][T15634] do_syscall_64+0xd2/0x200 [ 699.147642][T15634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 699.153557][T15634] [ 699.155880][T15634] read to 0xffff88810414a500 of 8 bytes by task 15634 on cpu 1: [ 699.163509][T15634] mas_state_walk+0x485/0x650 [ 699.168220][T15634] mas_walk+0x60/0x150 [ 699.172314][T15634] lock_vma_under_rcu+0x8d/0x160 [ 699.177271][T15634] do_user_addr_fault+0x233/0x1090 [ 699.182398][T15634] exc_page_fault+0x62/0xa0 [ 699.186912][T15634] asm_exc_page_fault+0x26/0x30 [ 699.191763][T15634] [ 699.194087][T15634] value changed: 0xffff88813124b106 -> 0xffff88810414a500 [ 699.201190][T15634] [ 699.203513][T15634] Reported by Kernel Concurrency Sanitizer on: [ 699.209666][T15634] CPU: 1 UID: 0 PID: 15634 Comm: syz.0.10934 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 699.221150][T15634] Tainted: [W]=WARN [ 699.224948][T15634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 699.235001][T15634] ================================================================== [ 699.295047][ T7113] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.