last executing test programs: 39.895997951s ago: executing program 0 (id=375): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffd3b703000008000000b704000002000000850000008200000095"], &(0x7f0000000300)='GPL\x00', 0xc, 0xff6, &(0x7f0000001e00)=""/4086, 0x41100, 0x6}, 0x94) 39.888393051s ago: executing program 0 (id=376): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000004000000000100000a70000000090a010400000000000100000a0000040900020073797a310000000008000a40fffffffc0900010073797a3100000000080005400000000d2c00128014000180090001006c6173740000000004000280140001800c000100636f756e746572000400028008000340000001"], 0x98}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 39.865246021s ago: executing program 0 (id=377): syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x73f6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x110, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_connect(0x3, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) r0 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3, 0x0, 0x8000000000000}, 0x9) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="2e0000001000818807b62aa73f72cc9f0ba1f8483a0000005e120602000300000e000a0010000000028000001294", 0x2e}], 0x1}, 0x20008800) write(r0, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) 38.921446809s ago: executing program 0 (id=385): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r2, 0x0, 0x1034}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x3}], 0x1, 0x40, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r4, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r5, &(0x7f0000000040)=""/60, 0x3c, 0x40, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) setuid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x8000, 0xa0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x8005, 0x0, 0x0, 0x3, 0x14, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cf6d61fd01335263bd9bffbcc2542ded71038259ea171ce1a320ef54ec32d71e14ef3dc177e9b48b009000", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x3]}) syz_mount_image$vfat(&(0x7f0000000840), &(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xbd053, 0x0, 0x4, 0x0, &(0x7f00000008c0)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x8}, 0x18) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 38.465777632s ago: executing program 0 (id=394): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e25, 0x0, @loopback, 0x18}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x3) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", "122000"}, 0x28) 38.162350375s ago: executing program 0 (id=399): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x9, 0x80702) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0x44, &(0x7f0000000640)={&(0x7f0000000880)=ANY=[@ANYBLOB="d82000008875dc7df7fdac646bddba9f1a69695fee9ac964646978975180cc31758faf2b1b796c7c95537b00cae695bab20564388e110baf383bb9e73522b077905fdc91ae4f8eff5039f3eda4e64ef14e0e28382736e6f7be9ba542b0", @ANYRESHEX=r0, @ANYBLOB="00042abd7000fc365efdf2b169f6975235b002dbdf256700000008000300", @ANYRES16, @ANYRESOCT=r2], 0xd8}, 0x1, 0x0, 0x0, 0x40088b4}, 0x44040) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b7030020000000008501000073000095000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000600)='xdp_bulk_tx\x00', r6}, 0x18) r7 = socket$inet6(0xa, 0x4, 0x94) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r7) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095", @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x200000, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646e6f3df2db696fbac21e9be969ec5d1334f1abef3007a3c6d548587301f5ae8aec5130e0f1abffc4c5bed28b8c007082579489c3871dcd5b1125e499bf292deadb94b9159b32e8d1394eca5ee5069e94e4732518a72b517ab57a42d085d6ef3e90471eacc344014bb24ddde1be955052117a978c5e23cd4dd365cd8ed2199b64e0d4d790a122ca92a5936982bab9979a47693100cdf888f5635794e831d1ac98791de49e971da8810501d40c9da9e46e89c4a10211e791fd4b5d1952c430c3b743df64bbbdcd147d403ef3e38a3782b123b98785425355", @ANYRESHEX=r4, @ANYBLOB=',uname=wlan1\x00,privport,loose,cache=readahead,noxattr,afid=0x0000000000000006,directio,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',smackfsroot=\x00,smackfsdef=ext4_ext_remove_space_done\x00,\x00']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x18000, &(0x7f0000000000), 0x1, 0x632, &(0x7f0000001280)="$eJzs3c9rHNcdAPDvzEqyZauVXUqpTUsFPdhQvJZcU7c92e6hPhhqqA8h5GBhSY7w+geWDLZjsAw5JJBACLmG4Ev+gZBr0DXkFgKJbzkHnBCc5JAEb5jZWWuz2rU3kla78Xw+MDNvfmjf++7s2/dmZkcTQGlNZaM0Yl9EnEsiJlvWTURj5VSx3cOvb5/PhiTq9f9/lURSLGtu/6iY7s5GSeNvPj4Z8bvK+nyXbt66OFurN9yJOLx86erhpZu3Di1emr0wf2H+8syRfx49Nv2vmQ+3Js7dxfTU6f/96fWXX/zHwie1Q0kcj7OjL81FWxxbZarx7kYWYuvykYg4liU6vC+wnSrF53E0Iv4Qk1HJ5xomY/G1gRYO6Kt6pdE+1cfqQOkk0UwMuCDANmv2A5rH9v04Dh5mD05k4xsd4h8pjt535sdGux4mLUdG2dKIPVuQ/0pE/Hh7/9vZEF3OQ4xsQT5d878bEX/stP+TPP49eaRZ/GmkLX+XpaeLcxtZ+f6ziTIkLenePn93NpHbz/2S+Fv3Qxb/8WKaLT/Z5fWfdopnqm2+bPUPgMFYPVE05FlHJNbav6xn2Oz/RHv/p/5+fm2ove3aiO7tX7oFr/50ef9vpFP732zvd+ZteNrWD0ti5dsznV9ytH3B56+eerNb/lMt/b9syPJv9gV7sOmu4YO7Efvb4n8lf+uTx/s/6dD/zfp753rM47+ffnmq27pNxr9p9XsRBzoe/6z1SrNU2/XJJJrXJ4/OHF5YrM1PN8Yd8/jgoxfe7Zb/oOPP9v+uLvE/af9ny672mMd7Z+5daqR2rFs38dT40y/GkrN5aiwfr1WvseR0sUljcmN2efnakSeXpblNPp1pxH/wr53rf5f484OP8eZXZg+uPnfxYbd1m9z/j+o9bthNFv/cBvf/Gz3m8d3z1//cbd36+NfOSYxvNCgAAAAAAAAoqTS/Bpuk1cfpNK0WF95+H7vS2pWl5b8tXLl+eS7iYP57yNG0eaV7sjGfZPMzxe9hm/NH2ub/HhF7I+Ktyng+Xz1/pTY36OABAAAAAAAAAAAAAAAAAABgSOwu7v9/VDwP7JtKmlargy4VsG36+YA5YLip/1Beef3fnuetAUNG+w/l1bH++1KAUlDVobzUfygv9R/KS/2H8lL/oby61/91a+72uywAAAAAwJbZ+5fV+yMRsfLv8XzIjBXrRgdaMqDf1HEor8qgCwAMzOML/G7/h9Lpqf//ffHPAftfHGAAkpb0SjORdw7qT678q0nfywYAAAAAAAAAAAAANBzYt3o/cf8/lJLb/qC8Nnb/f2XjfwoMjU7/+t/jQKAcHONDyfVwEmBntxXu/wcAAAAAAAAAAACAbTORD0laLX4GPBFpWq1G/CYi9sRosrBYm5+OiN9GxGeV0R3Z/MygCw0AAAAAAAAAAAAAAAAAAADPmKWbty7O1mrz11oTP6xb8mwnmk88HZbytCYi6XsWabQtGY+IYYi9P4mRliVJxEq257filZPNf35iGN6fIjHgLyYAAAAAAAAAAAAAAAAAACihlnuPO9v/zjaXCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC239rz//uXGHSMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCv008BAAD//xS+O5U=") r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x20}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) setsockopt$inet6_tcp_int(r11, 0x6, 0xc, &(0x7f0000000300)=0xa1d5ca3, 0x4) 38.067416386s ago: executing program 32 (id=399): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x9, 0x80702) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0x44, &(0x7f0000000640)={&(0x7f0000000880)=ANY=[@ANYBLOB="d82000008875dc7df7fdac646bddba9f1a69695fee9ac964646978975180cc31758faf2b1b796c7c95537b00cae695bab20564388e110baf383bb9e73522b077905fdc91ae4f8eff5039f3eda4e64ef14e0e28382736e6f7be9ba542b0", @ANYRESHEX=r0, @ANYBLOB="00042abd7000fc365efdf2b169f6975235b002dbdf256700000008000300", @ANYRES16, @ANYRESOCT=r2], 0xd8}, 0x1, 0x0, 0x0, 0x40088b4}, 0x44040) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b7030020000000008501000073000095000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000600)='xdp_bulk_tx\x00', r6}, 0x18) r7 = socket$inet6(0xa, 0x4, 0x94) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r7) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095", @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x200000, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646e6f3df2db696fbac21e9be969ec5d1334f1abef3007a3c6d548587301f5ae8aec5130e0f1abffc4c5bed28b8c007082579489c3871dcd5b1125e499bf292deadb94b9159b32e8d1394eca5ee5069e94e4732518a72b517ab57a42d085d6ef3e90471eacc344014bb24ddde1be955052117a978c5e23cd4dd365cd8ed2199b64e0d4d790a122ca92a5936982bab9979a47693100cdf888f5635794e831d1ac98791de49e971da8810501d40c9da9e46e89c4a10211e791fd4b5d1952c430c3b743df64bbbdcd147d403ef3e38a3782b123b98785425355", @ANYRESHEX=r4, @ANYBLOB=',uname=wlan1\x00,privport,loose,cache=readahead,noxattr,afid=0x0000000000000006,directio,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',smackfsroot=\x00,smackfsdef=ext4_ext_remove_space_done\x00,\x00']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x18000, &(0x7f0000000000), 0x1, 0x632, &(0x7f0000001280)="$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") r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x20}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) setsockopt$inet6_tcp_int(r11, 0x6, 0xc, &(0x7f0000000300)=0xa1d5ca3, 0x4) 35.703382745s ago: executing program 4 (id=427): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x220c) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0xf4, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xe0, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x3, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xf4}}, 0x0) (async) listen(r3, 0x0) (async) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x7) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r8, 0x0) (async) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c00000012000301000000000000000000009db7000000000000010004000000000000000000000000000000000000000000000000000000691d0f76e77044d1eb94e56239e4"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) (async) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) sendmsg$sock(r10, &(0x7f0000000400)={&(0x7f0000004900)=@hci={0x1f, 0x3, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000004980)="a56d340ca3b4001bd21d78e78982deba3da8e6ef762b0fe112ebfe7cec39bde222745d5f904a01168ff335a900fb63e258b2bb41d90e5d5a1806197e101573c48e2130808ae5c8236d6f6fc26c5cedb4965a7172421b15083f1d15d18c64a9b57bfa2d25d60d33f90386a79bb5669d88060c8ec4990c79052fd6cfc8621cbe2bebb84bf61b9309dbf1e780c7f4d93786a605922c5c2e05052417bcdfcea67764e81de43b3dac418f0ea7fec8b41ce5668ac2888d5593f3205747441a95f0b7ab2905b8ac4aa9e2e8cb7d7f02adfbb16b7d0dce66", 0xd4}], 0x1}, 0x20040815) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r11, 0x29, 0x12, 0x0, 0x54) (async) sendmsg$NFT_BATCH(r10, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c000080080003400000000214000000110001"], 0xb0}}, 0x40) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r12, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) 35.296097988s ago: executing program 4 (id=431): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x49c}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 35.282834518s ago: executing program 4 (id=434): syz_emit_ethernet(0x4a, &(0x7f0000000600)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x5e}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f900f5", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x7f}}}}}}}, 0x0) 35.206964508s ago: executing program 4 (id=437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r2, 0x0, 0x1034}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x3}], 0x1, 0x40, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r4, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r5, &(0x7f0000000040)=""/60, 0x3c, 0x40, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) setuid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x8000, 0xa0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x8005, 0x0, 0x0, 0x3, 0x14, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cf6d61fd01335263bd9bffbcc2542ded71038259ea171ce1a320ef54ec32d71e14ef3dc177e9b48b009000", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x3]}) syz_mount_image$vfat(&(0x7f0000000840), &(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xbd053, 0x0, 0x4, 0x0, &(0x7f00000008c0)) 34.732941572s ago: executing program 4 (id=446): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="080086dd0001110004000000a60c6eec00be00442ffffe800000000000ffffffffffffbe88aaff02000000000000000000000000000104"], 0xfdef) 34.435999955s ago: executing program 4 (id=447): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x1d8, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_RATE={0x6, 0x5, {0xb, 0x40}}, @filter_kind_options=@f_bpf={{0x8}, {0x190, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x178, 0x1, [@m_nat={0x90, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x65, 0x6, "525dfeac86ce84c0651b02d8cfcfb2e8ebe4fa883a2e8593252c80a728a5f4291635480f6cbc84b2432cef684200149d9d5edd825c13eb2d4d0d699ac1ca3cc36e4a09f088dc445f0783cc90f1d501855767e6d7c186ca9b4e0cb1c4bf18117b10"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x88, 0x1e, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x4, 0x10000000, 0x633, 0xe2d}}]}, {0x42, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff7"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x5c, 0x13, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x400, 0x33c9, 0x3, 0x6, 0x5}, 0x3}}]}, {0x11, 0x6, "df76640d30b6ba21699aad3d08"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40008c5}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r3, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x8971}, &(0x7f0000000040)=0x8) (async) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) (async) sigaltstack(0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 34.435633365s ago: executing program 33 (id=447): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x1d8, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_RATE={0x6, 0x5, {0xb, 0x40}}, @filter_kind_options=@f_bpf={{0x8}, {0x190, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x178, 0x1, [@m_nat={0x90, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x65, 0x6, "525dfeac86ce84c0651b02d8cfcfb2e8ebe4fa883a2e8593252c80a728a5f4291635480f6cbc84b2432cef684200149d9d5edd825c13eb2d4d0d699ac1ca3cc36e4a09f088dc445f0783cc90f1d501855767e6d7c186ca9b4e0cb1c4bf18117b10"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x88, 0x1e, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x4, 0x10000000, 0x633, 0xe2d}}]}, {0x42, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff7"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x5c, 0x13, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x400, 0x33c9, 0x3, 0x6, 0x5}, 0x3}}]}, {0x11, 0x6, "df76640d30b6ba21699aad3d08"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40008c5}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r3, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x8971}, &(0x7f0000000040)=0x8) (async) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) (async) sigaltstack(0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 25.294498528s ago: executing program 2 (id=558): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400080000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f72"], 0x4c}}, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, 0x0, 0x90) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1f}}}, @IFLA_LINK={0x8}, @IFLA_IFALIASn={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x600}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x2}, &(0x7f0000000580)=0x8) socket$qrtr(0x2a, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@fallback, 0xffffffffffffffff, 0x13f97db12a540344, 0x2024}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x20, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) 25.213196129s ago: executing program 2 (id=562): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x5, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=""/210, 0xd2}, 0x3ff}], 0x1, 0x40000182, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0xee00) setresuid(0x0, 0xee00, 0x0) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x20004014}, 0x20008000) r3 = io_uring_setup(0x1002201, &(0x7f0000000540)={0x0, 0x1ae0, 0x402, 0x1, 0x390}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x101840, 0x0) syz_clone3(&(0x7f0000000000)={0x102808600, 0x0, 0x0, 0x0, {0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) r6 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r6) r7 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000380)={'fscrypt:', @auto=[0x0, 0x63, 0x33, 0x33, 0x33, 0x39, 0x36, 0x62, 0x34, 0x30, 0x37, 0x64, 0x32, 0x31, 0x38, 0x37]}, &(0x7f00000003c0)={0x0, "d0c42e7aba27983695a568f985084b7fb494ce1458cb365b3698b33231adcc7ae979d5aa8641e6b05597cd00", 0x3e}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r6, r7, 0xfffffffffffffffd, 0x1) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x5321, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000300), 0x1}, 0x140, 0x0, 0x0, 0x3, 0xfff}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x7) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00Q>\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r8 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x1, 0x800000c1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r8, 0x2219, 0x7721, 0x16, 0x0, 0x0) 23.997627859s ago: executing program 2 (id=572): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x2, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x80b5) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x4, 0x4, 0x46, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, 0x40, 0x20, 0x1af0, 0x6}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x8, '\x00', r2, 0xffffffffffffffff, 0x4, 0x5, 0x4}, 0x50) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x4000001) r4 = accept4$x25(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x12, 0x800) recvfrom$x25(r4, &(0x7f0000000440)=""/68, 0x44, 0x100, &(0x7f00000004c0), 0x12) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet(r5, &(0x7f0000003580)=[{{&(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000540)="56e17b8102dfcdfa0abb599f80bd6c4eed8f636a", 0x14}, {&(0x7f0000000580)="00bfb249f3ce0f220be4f377b8b7c9a472f9f0876793718faee8bb6acfb9b804f7367f37a1289c4a5365b9b08ea73b6c15482d1e2096712aa2ff5a82eeaaeca54f42a4dc7b0a9550fd6f234c4e9d0e35584db18fc25cee6908f1ee5d7ae6b16cc35fb8a994cd023368f2268fd563929480d0e88bfbf02c97ff84851a42cb3b10e1e785104663efa5b2557141955d479c036857d670fb1dae73cddf", 0x9b}, {&(0x7f0000000640)="a8b8aeaf08fd48fc28e21cddc08baccf71818b4bf1f1ee4c66f5dd5a83c1a18ed3ccf126f998ad2e8994d6daf59256b09ac8d82bacd5dedefc8b1c72303bed05dd0ad3a4fd77a9240a054d4718a83c3fe533d63fbf915a9a4bd7a50239f7433657f981109efe8bf69b2f2459f29d9d02f00368742d530f7f39b89b7db02c8a52f6d53582b5ab25f3edf763571d0e6d844bd7f77b9b898462c1eb3869efdcbf20083785dedc993c7b318146f7d403ebf5f2739294", 0xb4}, {&(0x7f0000000700)="176dd51d1fdef06c7fa9eb844b965df374241fcf8f484e18ed9203c4d013b96ca1597c4371a7037c6e9c23a1e70b1678c5809b72fc26a77d2e2e52e60f1c1ec043f2b8fb26db811962d67bf364f62c73760abb677c43de1b7f48efcedd198b1662779a9df10056e341944737d49b8ceaa9d7050ea81e5efc38f9e02da585d1e0caf85728d719e6447f1b3f0ac8946f5b619fec7cf5855ff1f102ab67e56c6fe2c32cb1e6", 0xa4}, {&(0x7f00000007c0)="9bcb56dbdb53d0926b51366a9ed783736619a14a457a928fbbc4aea549a40c5981e2dbc21bc57543896acb27798508ce8610bf49bc82a69cc0c5adb8c3ce9d34f7ce93d06c17943cc7efb7d6411ae570de9eed034240387c1af9e87f6fd55b3f133391f33344ddadedb33a78b9119696a736231ce575d2fef06503d3088afa1808d1f18a3a4407b4e109ecade1fc2136ab", 0x91}], 0x5, &(0x7f0000000900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x68}}, {{&(0x7f0000000980)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000009c0)="87ae581896e08cc380d5b975d515172060967c1641d68993c3602a3748dac7b3b5cb35d070aaad9918ae438b1c1fa7629f046b780f12b95b53ee1499aab05b6fe2b46b0aa5488fa72546610c4ce226cd45bfded24713c5229924013ae692703e1240be455985803e36620a1baab4edc79a542185f5e799aac1f6d4641a92edb9f94fc1cacafb", 0x86}, {&(0x7f0000000a80)="d973dc016a0f2ca8eed613c75dd87b1229a736986e13e03fc472b5290dd86173f8410337f9676097ed2c266bd5f5693e21e99e0b599e9a20f8f1de5c672b2599679c54a9e806d5cd8c17a3f42516d0d9e056b4ef6090486942a7dd6a361a6fd06a0944de66124fa98fb0962cb10f060fdfa8c8131c7960", 0x77}, {&(0x7f0000000b00)="ad81aea2f5a5f2ab57d0b0dc6240f350b294d95134c7fc44569977fd2236d85cfdb2b3d3b03b408f58892fe9e4", 0x2d}, {&(0x7f0000000b40)="27896bd1881a321019070f839e8e", 0xe}], 0x4, &(0x7f0000000bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0xf, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @noop]}}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c80)="72dd1f0ab3e8d60f81775929db13ed7cb195996d12a5cab8ddbde0be14400c7d65345bee79424880dde8a670fb88215b73b1e4bbf4db1dc652bfdda32157f84ee55bfe38c532a8e7c8db4537e0bd9f972036c8599135302515009b11947cce79353ffb41b87e44b731a1c8c4833c905cd9", 0x71}, {&(0x7f0000000d00)="e39d9b3711aaf0fd9742ea0ee5c3a59db715cce4f8914c5ef34c318189399c0dadc49ce20af5e41722fd3c5f75d6726a73b420070446034fe2c24c214d8052c48eab62d61eb9d57dfacca318b18a43b2395aa848d0b5775718735a88e1cd68bafe3b5a68d80015235310adc23106ba65b77e5c0b6aa41759d646a98c61e97f43abcca5d5e2c7edc144c47a624a1a74496807fd4602171c86a26ec4d32bcd300e1e4c92876af15a0e94e6b8350b58", 0xae}, {&(0x7f0000000dc0)="1ff1acdfaa029f9de687204287cd80f0b329dbf11bfbe62f40e1a6dcb1e847c51085d1b31a5a31c5a64de0e88f1df40c294c3bd582d595f8ab889b97fcada2cc6d379a3441a98ae8a7432b52b15224e9ee16b3cb12e18c3739669d353a7f6eefe7d4959f7242de2abdaec0044f01c7865521268393b24450d1a999acafd203aa026d85e8e0c2702ec5f1617645af53c128a481984caf46f7c02c823bbd50bcced389c9e96e63642d90f85527b799225b016dc5c230b75e85c6f5082ad7725b65550c0b453b40097306a4871365cd", 0xce}], 0x3, &(0x7f0000000f00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0xf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x78}}, {{&(0x7f0000000f80)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000fc0)="28079f7c7cd60b15dfec5326778bfb6f9a56c267c4727663a103320753bedcdc250863ddebcd3d13e72beef1e6dd620376d66428ec6a3b4f355150e68617bfbd0799d0dce338ceb22fabb1a8e5283a30316ac048972614581400bdcaf525a960ae9f", 0x62}, {&(0x7f0000001040)="6ff49c7182dd155894d94f1af674490dad27547c166335220c931c0288c6f92e3ce901c8ca9302f069c9cf75086339da2783", 0x32}, {&(0x7f0000001080)="56edfd3f27a1728767d205dfd62361113383871d068fb16b345a6a0b9b73da6bfaa7179fde18cd54503828e665560e8fababb7477e42c7e5201f0238160029526206af651a5d86d0406bca151b190ddcbdb202f546dcb2d6b36b35da758e944493307485fe7076856e0102cbdfc241f8bea35aa18508cae206dad6e4ae0c2a024064d439bd0129ff0d41c3d0dd1a7bfada78b0e020c65c69b43083c0b00400a970b26c48277c78bf3f6b26326d536cbbf4bfaa5a428dee16b81d6f6aa3c00d3d3f98611b3393ea1139df394305be5ab49da4511667312e2f907e910d600f9757b21df6ff718b3861bb84cfdf6141afaddb09", 0xf2}, {&(0x7f0000001180)="2339f695ef466a116bd65dc33f8b8b00c67d18d5d170755cc42f0edafe312992d8f3977056e8b9abe804ee486cea2553410e205b1c2fffaa0db6b895b855d8a32e1a95dba65a4e6af80952df7d5450f42d15ca8f228c8720f7c29a8028f710db600dd99168104bad68c954d37edf8531032d6ea586f4fec4e3f1f8712428c9adb60a99e1706ec78d0f7aa07e849863cb5c7a25485ce6e12ae94c337546095b4d22cee0a91b5897da6bf56bb0ae710d4032ec1c3bb886587f779d637add00527bfab11f19c17a34fc0df99cbc0d62e5bc6a958d9234f37b7f83ac6064b7245c8acee9ad78fe52afa7a6c28cbbf0622ef38c3a910d", 0xf4}, {&(0x7f0000001280)="20483a864998fb5902e7619c8aa7ee0b2e9793ff94622142c0fcbd0ad37828141c40178705a967c5bc32303d606cf884cd70c5ecd8d023da894078beffa3c5dd551c6be103a001c3746d37826a68c9565427231aeeb8c4e9f4a6b6e18e0ae2435032c39c54d0e61d1f6936790469490f0da4e919877d671fb14ee775ab9748e66e0f79fdd75b9be614e26f62c90f918f729e4feca089c307e27b0b5bd20956d31e9b9f254b35cc16a593419a444a94fde1533bae3925ab23b9d3f20f4c743074b1e748b21eb2a3b8e9f209a08771", 0xce}, {&(0x7f0000001380)="13bb3194ee62ffc3f2801f201c8c59f63e06b83f17aee7ee874d9b676819a287aa85ecc438f0e15db3cef7ef3ccf30ca23a19c056bd083f44ff5eec1903cfcd321f1ab39b5e123d67ba6a007b1da5c5e9b5388be3ebc63d0ae12762742e2ccd5297e571f67c49b58a7436a1d9ab0fd422824629129e68b0bb76f083d90b026ecec741efffaa0724eaccef3063a482b9803d4ff2471bab80d2e9c4bd1d474f4af269086dbdf5be7e39d810c4b74dfa5d43cb2c318b9a7f9f8a5e558cb9450f3cf73fdc26ac180ee282203cb7ef80f3c9d2956e4a4f6616735fc10e6012c58c0cc28ed7fa3a086c0", 0xe7}, {&(0x7f0000001480)="d0bcd1d1b4f4a4eebcd731368783c6ad84785cbfdedd7a3c1c30fe37d5bb1761ae267c6f57dfd90c2c56bcb70fb6cd8c618f8ee4196971de843cd77a7a4468ac95f74e4a438bd3defb32cd943e032c94781247d3a99bbf8f514b777810", 0x5d}], 0x7}}, {{&(0x7f0000001580)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001c40)=[{&(0x7f00000015c0)="5d1d879ac06281", 0x7}, {&(0x7f0000001600)="57370f95212478ce653ca4aa1bbd624f818ae20e43c34f6a4254bc696f4a58a405b5e053f457d91745497c848a5ed16e2773bdb6fb53a35ab049599bf54576c22c02696145b47bb5ca3970c4f9e99035c6ae962f43a5171914dae17943f9ac1699298b933c93303a71", 0x69}, {&(0x7f0000001680)="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", 0xfb}, {&(0x7f0000001780)="f77b29413cd53bfcbab47ac79fe8a97aa174acb65e93845955fb03ded4a22a52aca77c73e86738c067b65721ed85aa38ae7365d81fce8415a022ab71a142ab8780d61aabb51b0ca1d62fe138498dbac407ec6cb513a2eb18e1d5f8ba0c6ebbf6f823cdf5a90b4c136aa31880fa969aa8298bc2a72e2ba2873aca40c933dc6b", 0x7f}, {&(0x7f0000001800)="b14040d18584594957657414be7ab53dac2199ffcd00a2ac3bc4ea7a646da76f129123aadd5bf9d612faef98dcff3749c009444df3f54c4ea1bd4d7bacb0f8f258084918ebd0a01cae3d284e97b04b8bcce23bd40a98ed31c4342c2d943eda52f67dfba377cc5ae67af53cb1b8c0b4d2ef4cbbfb4a2549e3cc9677ea666ceb7c6f09144044962c11c14348401319e867c581e5418a1b4fae0c53dfe53126fe2cd37d2585064210504fa63985eb83eea2edf3351469a121ad6bd3d7b7be1afca85cf60d", 0xc3}, {&(0x7f0000001900)="45e4c7c38ab61d8d00c3d0c7c24f45973512c31273baf19fbf98", 0x1a}, {&(0x7f0000001940)="4ef7ec7b4d5bee166c14292a417331586a4e92afd3836e8ee67339990dfb6a9bbdefe4d7c488e6f2ae11cd92c6a4909a1e8efbbe989a3f3be05017967681da0ef077e1776f91877c16f48f2b607bf487516f8a11129aac84b1c13b691dacc3bd4ce51daf553dc2cad47e9e90843e849f109b03f17e0dfc4f1e8a789d8e4751731f46b89cdc602737ecae88e11496c74d2a469027451f4545da59739da3adcb602b0bc14b8decdf9593eb0a7aaf3ab417e9ae93b12b36e246817957112007dafd2ce344677326", 0xc6}, {&(0x7f0000001a40)="193c33c0b305708558b2b5a86f79c439d63c8e63f490054bc82b493f56f0fd9ff81fcca36e1bb1c1044b1839c2c582e73515082a040c9cfd4b004cb0d962fa1d3493136c4ebca64ba84ce87f2c2f9041bfc0d0a6b45b98912bb64907f570f4381f22acffe51b391fd3900682352a299e3691a4ac725aaca6c0642aa0d1e4cdf6a45704032c957cfa0959b770299ef5380cedb2f95625ffd464d92e2a9394421f5aeac62cc5daee60d41fe8f01f719e352b3f6142c47f552595f54d48e482100e9940b649afe1504120e864d8a14ba29c5956f7f3a5b9712b853f673a3f0edd22d990bd5dacf1195421580fed", 0xec}, {&(0x7f0000001b40)="4244e4fcd2b783cc02ba4fb060695f30de32c5e3de0343ae07c4d1762ca75386112bf48f2a3daea8e852b3992f9eac2b7dfa8a0f7dafb08c4f70120e15d5cedb630ce39b3bad835bf557315dd97c0b0696001d7dceacea4d2619", 0x5a}, {&(0x7f0000001bc0)="04b8482c4333bfe7e97442ac8db89d372565b47cc5ad63be99ea7002334d63b4dacc28b2521ccb09f5f201b6391874ce45bfe0472b3655747334aaf13df577eeb2449fbe9564ef6216f2e374e785a7125e400a0961362e25", 0x58}], 0xa}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="b298217bb658f4f8c2976097de45abe371d7121faf03bd0506d25f9de421538ee788206360252fb73824bed1c8239857f55f1e61962b85b773e72d0be1b5975201e6c4c09f5d43ae69216a3efe72d0ae4daf150ed9e0d5683b5757946705abcdbe5cb87ebb57cf532b2f7762f4bf61aed654df3f359a0c0925f18bd8ee797af8b874e38784f1972ebc4910dc9810bc9ffbf56b62c66e8693d6f0c46d0a89085c94bbc38d80ee123e84a9a916", 0xac}, {&(0x7f0000001dc0)="0ed4b281a4616877f372ec5af99a5f42610db1ea9f8bb95311574e9f36382d7c8cbaa5d76b20d21ec03924a6b3060251513794c8a7155c34605a801032f6f18aa55050ac61d452a9d03e1fbc3d8cc1cf04d442ef82caca32dde381c240bb04af1ca2238c599ad905f3ddddd07f6b6e4c2e189b00b05540a76978617e055d494cf3", 0x81}, {&(0x7f0000001e80)="1607b82a32e3cda1b8da22da08819355566d84dd7f0d99e70170bae4c1e59529e31a8a246f734410ca121e5ac1cdbe4d4b391842172dbaad7c295d53f4b2416dc617fb0d19030c80b882dd23394f22f67b988b92ff", 0x55}], 0x3}}, {{&(0x7f0000001f40)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003440)=[{&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="ee56d86cdeb89e7eb5395f15c6fe4cb51b5972c48f63bd767011b6eb5e76ee5569e5ea4d7ccb87755ef1857b1039c3545ae32b2158bca835ffb41fd14712fe84f7587b75d713f20efad64f2f5ccadb401ac5f521607f9995ef6948b33a8b19445df245ada40973e056fc9ac170f9f1dd24dd5e8827b3b903fe8f594ea40f4c271f7764c40f7455b5d432394d5e75fac687757f4ae1aff9e3f2470870c7b75a25a21f976f93ff1faa8f6fdf", 0xab}, {&(0x7f0000003040)="933997d5abe7e9d3fa53eac94a", 0xd}, {&(0x7f0000003080)="10fed0e0af8d34f47c871843edb135152964e15fc0097e64fb1296f4f41477c4c7eaf19ec194e653b5733a5cee1a4901dc538b63a1334a6c73e97c23dd0b3b12de28108acc04566ccb6ca68fb61a33239ea1959677ff5f4a42dd417494b961be6257a5cddaddfefcbecf94a39b7f3ebba82b00bc13447b4dbce8b3ae0d53d88aabf7504fed5c96c70314cbd7335050470689b23228f3be89b1e1bdabcd7d5a7cfa484061718fcd4298b1a6315812395355390bceb466e0a109ed8a530570a5c2a721", 0xc2}, {&(0x7f0000003180)='B', 0x1}, {&(0x7f00000031c0)="441251f9f95c8ad637ad4c9101872edd24ca06257ef9df6807fc4b216daa164ab1d13c4f0c16ea5626c106707ef4de26b3a3618bf4666dc59f6810e0a9e569636988564ba250de028ecee7cf19848eec75170a246083da720ab162592ef9ffe9523340579ca2a4cec87782c2817813f2a2a9ba5f84eeae79624b9b479fc20548a04064bc856204b72e36f7a2aa9bf2e10a1729d06e30c580d9edcbbc613a23570259a548464ef115d5b619ef191ffe7ff6d324f203bd837b2f02d268d19c28cb6886262763da79444488c63fb95b96d1121b48329f8c17f3f5e08a9f07ab5c07671a1dc1947ba63116a2b32500f38ab8", 0xf0}, {&(0x7f00000032c0)="1db68827a9be1ef51b3132681767de10ce15aa6816010539045affb650f0f83122400b5b0fce9028c16914793cd7fb1a358248d52083ccf16c81ec44ab3a1a19f08a972f2fb41907b4148767be7caf3e23fcee584ae97cc698075c9e", 0x5c}, {&(0x7f0000003340)="e2a4f0b19c06220633acde8dd943c1a7505883d57da0f98031ad3bddf2e3dc993cb01e53fdc971e80ff2558197be811189128a9181e81138f7823073bd58336a8a16a3477303870fe685d69e177af94d05da068359296138aed53bc53635eef64ebac00a16dc077378aed66dd571b953c23e3b049ad70693a305b33e1011488b63316376b8a155ce55cb9625270377a1d26366c22ab9888b588afe52ee3a49dbafd62352ddfed6e47d9023fdb15a4dad5edb5c723053a97a3139977eef50ca15eb63a7a056606650f3969b2103ca1cc82b82738811e4c201b91c80f2c65bfa83c89790fe431e61e43e813ac385f6516c722c29deec693a82cd", 0xf9}], 0x8, &(0x7f00000034c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x50, [@empty, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x42}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xb0}}], 0x7, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000039c0)={0x18, 0x7, &(0x7f0000003780)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @generic={0x59, 0x3, 0x8, 0x2, 0xfffffffb}], &(0x7f00000037c0)='GPL\x00', 0x3, 0xda, &(0x7f0000003800)=""/218, 0x40f00, 0x4, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003900)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000003940)=[{0x1, 0x1, 0x1, 0x5}, {0x2, 0x5, 0xf}, {0x4, 0x3, 0xc, 0xb}, {0x1, 0x2, 0xa, 0x8}, {0x5, 0x4, 0x4, 0x7}, {0x0, 0x5, 0xe, 0xa}, {0x1, 0x5, 0xa, 0x4}, {0x5, 0x3, 0x9, 0x2}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003a80)={&(0x7f0000003740)='xprtrdma_post_send_err\x00', r6, 0x0, 0xdf}, 0x18) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003ac0)={@cgroup, r3, 0x21, 0x1b, 0xffffffffffffffff, @void, @value=r6}, 0x20) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b00), 0x2a102, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003c40)={@fallback=r4, 0x9, 0x0, 0xfff, &(0x7f0000003b40)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000003b80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000003bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003c00)=[0x0, 0x0], 0x0}, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003cc0)={@private, @loopback, 0x0}, &(0x7f0000003d00)=0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003c80)={@ifindex=r10, r6, 0x37, 0x2, r7, @void, @value=r6, @void, @void, r9}, 0x20) r11 = socket$inet(0x2, 0x800, 0x8) r12 = accept4$tipc(r7, &(0x7f0000003d40), &(0x7f0000003d80)=0x10, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000003dc0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000003e00)={0x0, 0x1ff}, &(0x7f0000003e40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r11, 0x84, 0x17, &(0x7f0000003e80)={r13, 0x5ac, 0x9d, "c1bda7ac322c1c137d17a4ebf611d5554fb9ce4d3adb7a23c58a44f9ac09bd40f6c8e724884b6dfc664f4a7c68791e1a9fed210df401d241d53700069af8ddc08eee3d805b0b1fd3c57fb305f8b0ce83b1649f4dfc585baf83d879e8a47e0aa1bdf19cd596937aa9032d9ac92cdef329beb589c436c346868bacbe38170ba284fd133ad9e01153c6d5dc3ab0abe8ab36681c4624a1ae7fd19fb047bb4d"}, 0xa5) getpeername$tipc(r7, &(0x7f0000003f40), &(0x7f0000003f80)=0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000042c0)={&(0x7f0000003fc0)="f5e5114141914bbe5575417562e9c0b4d9aa353bdb9cecb9ddbba768a8a40e607926e3a874e9a2833d4586", &(0x7f0000004000)=""/235, &(0x7f0000004100)="7364f2bcdaf3d06083b502011654bc73a8d35a5821dce0b3d9cb7088a2be47e0757a40825e57991a579090db101d4f6e86cb1895bbdadbe3efca3deab6e1577c7f38f32ea00028c85ac95faaec33f22989b3bb62a0f133d459d8c6bc62607a1a3b92237297f077a63145a64973cec5fc85f1439dde0ba9d02ddb66873ef79328099fa20eb488300b89aaf454d9e5599668823b544bed35e6", &(0x7f00000041c0)="690d017fccf9165510bc96940757009ba09fa2201bc1e140bad49347fc6a15569ce0d09f002427c64dafb1aa53ef3cb4fb9c199119127c895bccae027c34b3e154a29b510131c0b27c915b439e0c89442410423913f6e0bce6a6bbcf1fb060b358501bf7de33e90499d7a9c58c4709ac762f213e59bb24b1ac4880817e52c7890c2a84cec5afcda71933cd05ed47debef661fa799810df49727a1d861edc1fc75fe15af76bb37e28405a503ed892997874c77cc6875516073078efc9c1ed98f4835ff426cfc40f8efac250", 0x6, r7}, 0x38) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004300), 0x1, 0x0) ioctl$TCSETSW(r14, 0x5403, &(0x7f0000004340)={0xfffffffb, 0x4, 0x7, 0x46e, 0x5, "0bba746521d420ba910e3e86f7e64a676eb24b"}) connect$netlink(r0, &(0x7f0000004380)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc) symlinkat(&(0x7f00000043c0)='./file0\x00', r8, &(0x7f0000004400)='./file0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000004440)={r12, r6}) 23.83979222s ago: executing program 2 (id=575): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f0000000640), 0x0, 0x483, &(0x7f0000000680)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000004000), &(0x7f00000003c0)}, 0x20) set_tid_address(0x0) ptrace(0x10, r0) ptrace$peeksig(0x4212, r0, &(0x7f0000000440)={0x5}, &(0x7f0000000480)) 23.581999062s ago: executing program 2 (id=580): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) cachestat(0xffffffffffffffff, 0x0, 0x0, 0x0) (fail_nth: 4) 23.317595544s ago: executing program 2 (id=584): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e63, 0xc8, @loopback, 0x4003}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f00000001c0)={0xb}, 0x8) sendmmsg$sock(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="0c3ff58b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x70bd2d, 0x3, {0x7, 0x0, 0x0, r3, 0x80, 0x0, 0x8}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'erspan0\x00', r3, 0x7800, 0x8000, 0x400, 0x71ce, {{0x6, 0x4, 0x2, 0x5, 0x18, 0x68, 0x0, 0xa, 0x4, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x9}, {[@end, @end]}}}}}) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) pwrite64(r5, &(0x7f00000010c0)="3703c70f70e244b7878fedf0c0c6c2ff2f524255d61dbfb25921e3d3686454b93e5842722103c5c67b0da4173b9e63544ee1f32fc67080b7b83c0a31241a900518bef75ab52d7df9d091c4c601dc1cb4f1c7ed7a1d442806cc98e32546", 0x5d, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r10, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/200, 0xfffffffffffffecd, 0x0, 0x0}, &(0x7f0000001380)=0x40) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000200)={[{@noblock_validity}, {}, {@nouid32}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") 23.281513154s ago: executing program 34 (id=584): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e63, 0xc8, @loopback, 0x4003}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f00000001c0)={0xb}, 0x8) sendmmsg$sock(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="0c3ff58b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x70bd2d, 0x3, {0x7, 0x0, 0x0, r3, 0x80, 0x0, 0x8}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'erspan0\x00', r3, 0x7800, 0x8000, 0x400, 0x71ce, {{0x6, 0x4, 0x2, 0x5, 0x18, 0x68, 0x0, 0xa, 0x4, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x9}, {[@end, @end]}}}}}) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) pwrite64(r5, &(0x7f00000010c0)="3703c70f70e244b7878fedf0c0c6c2ff2f524255d61dbfb25921e3d3686454b93e5842722103c5c67b0da4173b9e63544ee1f32fc67080b7b83c0a31241a900518bef75ab52d7df9d091c4c601dc1cb4f1c7ed7a1d442806cc98e32546", 0x5d, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r9, r10, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r10, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/200, 0xfffffffffffffecd, 0x0, 0x0}, &(0x7f0000001380)=0x40) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000200)={[{@noblock_validity}, {}, {@nouid32}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") 2.818070918s ago: executing program 5 (id=1066): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r1 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ff6000/0x2000)=nil) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) r3 = shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206050000000000000000000000000a0900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r6}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x9effffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) socket(0x2, 0x4, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x9, &(0x7f00000002c0), 0x4, 0x50e, &(0x7f0000000e40)="$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") lsm_get_self_attr(0xd, 0x0, &(0x7f0000000000), 0x3800) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) socket(0xa, 0x80805, 0x0) fcntl$dupfd(r5, 0x0, r0) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2, 0x0, 0xa}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0xfc}}, 0x0) shmdt(r3) 1.452057519s ago: executing program 5 (id=1084): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e0001"], 0x84}, 0x1, 0xf5ffffff, 0x0, 0x4000850}, 0x40) 1.34000427s ago: executing program 5 (id=1087): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) socket$packet(0x11, 0x2, 0x300) 1.168137151s ago: executing program 1 (id=1094): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x27, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a3000000000140004800800024000000000080001400000000568000000060a010400000008000000000100000008000b4000000000400004803c0001800a0001006d617463680000002c0002800800010065636e000c000300e4edf2b75cc7c0a308000240000000000c000100706b7474797065000900010073797a300000000014000000110001"], 0xf0}, 0x1, 0x0, 0x300}, 0x0) 1.146255051s ago: executing program 1 (id=1095): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000640)='\fJ', 0x2}], 0x1, 0x0, 0x0, 0x2804c044}, 0x0) shutdown(r2, 0x1) 1.119382012s ago: executing program 7 (id=1096): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8fff8000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.014676702s ago: executing program 7 (id=1097): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffb}, {0x0, 0xffffffffffffff80, 0x200000000000000}}}, 0xb8}}, 0x2c000010) 1.003972532s ago: executing program 1 (id=1098): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x8, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x40) syncfs(r0) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x6, 0x1, 0x72, 0x1000, r1, 0x43fc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0xe}, 0x50) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@loopback, @multicast2, 0x0}, &(0x7f0000000240)=0xc) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x25, 0x2, @val=@tracing={0x0, 0x7}}, 0x20) preadv2(r0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/179, 0xb3}, {&(0x7f0000000480)=""/129, 0x81}, {&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/192, 0xc0}, {&(0x7f0000000700)=""/171, 0xab}], 0x6, 0xfff, 0x9, 0xc) (async) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000840), &(0x7f0000000880)=0x1c, 0x800) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000008c0)={0x89, 0x18, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x6, 0xb6, "6d93c97344d9715ef5f2b95b6efb81c3260cf1b637d88b0aa866a58b281c7c83b0ede52e20dbc2223b43b3a9a1755dc18643f517c4fc184358375fa98f0dfd9a3438976309cc7cb9299529d838a6bb60572ca362aad92878c67767050a7ea8ad4dada2f6f124a140f29921a779e45c3dfa3ff6a6fe352f43fc59a22480705952c5da78d0f003c865d8293a4cf4af034aa1d7d86dd99cf01d6d5096e13b0104e07e38858be4ca8f39bccd805f49b2f52307118effc12a"}]}, 0xd0) r5 = syz_open_dev$vcsu(&(0x7f00000009c0), 0x88, 0x20000) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r3) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000001140)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001100)={&(0x7f0000000a80)={0x66c, r6, 0x908, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x658, 0x11d, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x12, 0x2, 0x48, 0x30, 0x60, 0x6c, 0x4, 0x6, 0x6c, 0x60, 0x6c, 0x48, 0xb, 0x9, 0x48, 0x5]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x12c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x4, 0x88a, 0x0, 0x8000, 0x4, 0xfffd, 0xff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0xfffa, 0x4, 0x80, 0x7, 0x0, 0x9, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2, 0x4, 0xffff, 0x8, 0x8, 0x1, 0x3]}}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x3}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0xb5, 0x8, 0xab, 0xf5a, 0x7, 0xf, 0x9]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x2}, {0x0, 0xa}, {0x6, 0x2}, {0x6, 0x9}, {0x7}, {0x1, 0x8}, {0x3, 0x3}, {0x7, 0x2}, {0x5, 0x9}, {0x3, 0x9}, {0x3, 0x3}, {0x7, 0x7}, {0x4}, {0x0, 0x5}, {0x5, 0x6}, {0x7, 0x7}, {0x1}, {0x2, 0x3}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x8}, {0x1}, {0x1, 0x2}, {0x1, 0x4}, {0x1, 0x3}, {0x6, 0xa}, {0x0, 0x3}, {0x6, 0x8}, {0x0, 0x3}, {0x4, 0x1}, {0x1, 0x4}, {0x1, 0x6}, {0x2, 0x7}, {0x6, 0xa}, {0x1}, {0x7, 0x8}, {0x0, 0x9}, {0x7, 0x9}, {0x7, 0x8}, {0x3, 0x4}]}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x1}, {0x4, 0x1}, {0x4, 0x3}, {0x1, 0x2}, {0x7, 0x2}, {0x5, 0x8}, {0x2, 0x3}, {0x7, 0x7}, {0x2, 0x3}, {0x0, 0x5}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x2}, {0x0, 0x5}, {0x5, 0xa}, {0x0, 0xa}, {0x4, 0x6}, {0x0, 0x3}, {0x2, 0x3}, {0x7, 0x8}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xa, 0x5, 0x1ff, 0x2, 0x3, 0xfb9b, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x6, 0xf3, 0x35, 0x5, 0xfff9, 0x84, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8b}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xd0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x6c, 0x1, 0x0, 0x12, 0x18, 0x6c, 0x60, 0x2, 0x24, 0x36, 0x36, 0xc, 0x3, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xaf, 0x3ff, 0x3b5b, 0x8, 0x6, 0x80, 0x100]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x1, 0x6}, {0x4, 0x5}, {0x2, 0x2}, {0x0, 0x9}, {0x1, 0x2}, {0x0, 0x2}, {0x2, 0x3}, {0x3, 0x9}, {0x5, 0x3}, {0x2, 0x3}, {0x0, 0x7}, {0x3, 0x4}, {0x0, 0xa}, {0x1, 0x3}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0xc, 0x36, 0x1b, 0x18, 0x34, 0x0, 0x16, 0x6, 0x4, 0x36, 0x1, 0x24, 0x36, 0x0, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x4, 0x8}, {0x5, 0x6}, {0x5}, {0x7, 0xa}, {0x2, 0x7}, {0x3, 0x6}, {0x3, 0x6}, {0x6}, {0x2, 0x2}, {0x2}, {0x0, 0x7}, {0x6, 0x3}, {0x3, 0x2}, {}, {0x5, 0x2}, {0x1, 0x6}, {0x4, 0x3}, {0x1, 0x1}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x7, 0x1}, {0x1, 0x3}, {0x2, 0x2}, {0x0, 0x9}, {0x0, 0xa}, {0x1, 0x4}, {0x3}, {0x0, 0x2}, {0x3, 0x4}, {0x5, 0x6}, {0x5, 0xa}, {0x1, 0x9}, {0x7, 0x7}, {0x6, 0x7}, {0x7, 0x9}, {0x1, 0x18}, {0x0, 0x5}, {0x7, 0x4}, {0x6, 0x1}, {0x3, 0xa}, {0x4}, {0x4, 0x5}, {0x5, 0x8}, {0x1, 0x5}, {0x2, 0x6}, {0x0, 0x2}, {0x7, 0x4}, {0x6, 0x2}, {0x4, 0x2}, {0x7, 0x8}, {0x5, 0x6}, {0x5, 0x3}, {0x6, 0x3}, {0x3, 0x2}, {0x3, 0x2}, {0x1, 0x3}, {0x5, 0x9}, {0x3, 0x2}, {0x5, 0x2}, {0x4, 0x1}, {0x0, 0x4}, {}, {0x0, 0x8}, {0x1, 0x9}, {0x0, 0x9}, {0x1, 0x8}, {0x2, 0x2}, {0x2, 0xa}, {0x7}, {0x2, 0x9}, {0x2, 0x2}, {0x0, 0x7}, {0x0, 0x4}, {0x0, 0x6}, {0x3, 0x8}, {0x5, 0x7}, {0x4, 0x4}, {0x0, 0x4}, {0x4, 0x2}, {0x4, 0x1}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x20, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x19aa}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x38c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x384, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3, 0x8, 0x6, 0xd, 0x3, 0xfffa, 0x5]}}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x0, 0x1}, {0x5, 0xa}, {0x1, 0x4}, {0x5, 0x4}, {0x2, 0xa}, {0x0, 0x9}, {0x3, 0x5}, {0x0, 0x9}, {0x2, 0xa}, {0x1, 0x4}, {0x6, 0x3}, {0x6, 0x7}, {0x2, 0xa}, {0x6, 0x5}, {0x6, 0x9}, {0x5, 0x6}, {0x0, 0x8}, {0x5, 0x2}, {0x4, 0x8}, {0x7, 0x9}, {0x4, 0x2}, {0x1, 0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x4}, {0x4, 0x4}, {0x0, 0x1}, {0x1, 0x2}, {0x3, 0x4}, {0x5}, {0x4, 0x6}, {0x4, 0x2}, {0x7}, {0x7, 0x1}, {0x5, 0x8}, {0x1, 0x1}, {0x6, 0x2}, {0x0, 0x7}, {0x6}, {0x7, 0x6}, {0x4, 0x3}, {0x6, 0x2}, {0x0, 0x1}, {0x0, 0xa}, {0x6, 0x9}, {0x3}, {0x5, 0xa}, {0x5, 0x4}, {0x0, 0x6}, {0x7, 0x1}, {0x7, 0x7}, {0x2, 0x5}, {0x0, 0x7}, {0x2, 0xa}, {0x3, 0x2}, {0x7, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x6, 0x8}, {0x3, 0x7}, {0x3, 0x9}, {0x1, 0x6}, {0x6, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x9, 0x16, 0xc, 0x18, 0x18, 0x3, 0x24, 0x6c, 0x4, 0xb, 0x16, 0x12, 0x1]}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x30, 0x30, 0x36]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x7}, {0x1, 0x2}, {0x0, 0x5}, {0x3, 0x7}, {0x4, 0xa}, {0x7, 0x2}, {0x0, 0x6}, {0x1, 0x3}, {0x1, 0x6}, {0x0, 0x4}, {0x6, 0x5}, {0x6, 0x2}, {0x3, 0xa}, {0x1, 0x1}, {0x4, 0x9}, {0x6}, {0x3}, {0x0, 0x3}, {0x2}, {0x3, 0x4}, {0x2, 0x2}, {0x1, 0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x7}, {0x6, 0x2}, {0x2, 0x7}, {0x7, 0x8}, {0x5, 0xa}, {0x5, 0x9}, {}, {0x6, 0x9}, {0x7, 0x5}, {0x0, 0x6}, {0x6, 0x1}, {0x6}, {0x2, 0x3}, {0x1, 0x6}, {0x6, 0x9}, {0x3, 0x4}, {0x4, 0x4}, {0x0, 0x4}, {0x5, 0x1}, {0x6, 0x1}, {0x2, 0xa}, {0x0, 0x4}, {0x3, 0xa}, {0x1, 0x4}, {0x4, 0xa}, {0x0, 0x4}, {0x0, 0x8}, {0x1, 0x6}, {0x0, 0x5}, {0x1, 0x8}, {0x3, 0x5}, {0x5, 0x2}, {0x2, 0x9}, {0x4}, {0x1, 0x2}, {0x4, 0x5}, {0x1}, {0x1, 0x3}, {0x6, 0x3}, {0x5, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x4, 0x9, 0x3, 0x4, 0x195f, 0x39bd, 0x4]}}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x40, 0x1, 0x8001, 0x2, 0x6, 0xc0f]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x4, 0xb, 0x9, 0x5, 0x16, 0x3, 0x6, 0x4]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x48, 0x12, 0x4, 0x6, 0x5, 0x48, 0x24, 0x6c, 0x30, 0x5, 0x16, 0x17, 0x12, 0xb, 0x3, 0x9, 0x48, 0x6, 0x12, 0x3, 0xea928e3939b6dfc7, 0xb, 0x1, 0xb]}]}, @NL80211_BAND_60GHZ={0x108, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x5, 0x4}, {0x1, 0xa}, {0x5, 0xa}, {0x5, 0x6}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x2}, {0x4, 0x5}, {0x4, 0x6}, {0x6, 0x9}, {0x2, 0xa}, {0x0, 0x1}, {0x5, 0x1}, {0x7, 0x8}, {0x1, 0x3}, {0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x9}, {0x3, 0x5}, {0x3, 0x2}, {0x7, 0x6}, {0x1}, {0x6, 0x4}, {0x0, 0x7}, {0x0, 0x8}, {0x4, 0x3}, {0x6, 0x9}, {0x1, 0x3}, {0x0, 0x5}, {0x0, 0x3}, {0x6}, {0x0, 0x4}, {0x2, 0x1}, {0x0, 0x7}, {0x6, 0x1}, {0x2, 0x2}, {0x4, 0x3}, {0x7, 0xa}, {0x5, 0x2}, {0x7, 0x9}, {0x5, 0x2}, {0x1, 0x8}, {0x6, 0x6}, {0x5}, {0x7, 0x9}, {0x4, 0x5}, {0x2, 0x7}, {0x4, 0x5}, {0x5, 0x1}, {0x0, 0x7}, {0x0, 0x3}, {0x7, 0x6}, {0x2, 0x2}, {0x7, 0x3}, {0x5}, {0x6, 0x3}, {0x4, 0x4}, {0x7}, {0x3, 0x2}, {0x0, 0x9}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x18]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x9, 0x9, 0x16, 0xc, 0x30, 0x12, 0xc, 0xb, 0x5, 0x4, 0xc, 0x9, 0x2, 0xb, 0x24, 0x6, 0x12, 0x16, 0x30, 0x36, 0x5]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x1, 0x3}, {0x5, 0x7}, {0x5, 0xa}, {0x3, 0x8}, {0x5, 0x8}, {0x6, 0x2}, {0x4, 0x9}, {0x6, 0x5}, {0x2, 0x6}, {0x2, 0x6}, {0x0, 0x1}, {0x4, 0x5}, {0x4, 0xa}, {0x1, 0x7}, {0x7}, {0x3, 0x3}, {0x1, 0x6}, {0x6, 0x4}, {0x5, 0xa}, {0x7, 0x6}, {0x1}, {0x0, 0x5}, {0x6, 0x7}, {0x6, 0x4}, {0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x7, 0x1}, {0x4, 0x9}, {0x5, 0x7}, {0x1, 0x1}, {0x3}, {0x3, 0x9}, {0x7}, {0x2, 0x5}, {0x3, 0x7}, {0x7, 0x6}, {}, {0x0, 0x7}, {0x2, 0x6}, {0x1, 0x5}, {0x6}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x5}, {0x5, 0xa}, {0x2, 0x1}, {0x6}, {0x2, 0x4}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xff81, 0x4, 0x3, 0x800, 0x7f, 0x93, 0x10b9, 0x6d9]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x1d, 0x5, 0x30, 0x12, 0x2, 0xb, 0x16, 0x24, 0x1b, 0x6c, 0x4, 0x18, 0x2, 0xc, 0x6c, 0x9, 0x2, 0x60, 0x60, 0x1, 0x18, 0x36, 0x2, 0x12, 0x3, 0x76, 0x1, 0x3, 0x2, 0x48, 0x1]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x101, 0x3ff, 0xb48, 0x2, 0x3ff, 0xc, 0x6, 0x18]}}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x2, 0x7, 0x2, 0x4, 0x0, 0x9, 0x101]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x60, 0x48, 0x1, 0x24, 0xc, 0x6c, 0x60, 0x16, 0x16, 0x36, 0x7076fb1f44144ba6, 0x36, 0x24, 0x18, 0xb, 0x5, 0x18, 0x9, 0xb, 0x18, 0x2, 0x5, 0x5]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xff, 0x200, 0x6, 0x4, 0x922, 0xbbd, 0xf]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xa, 0x1, 0x2, 0x7fff, 0x7, 0x7, 0xffff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x0, 0x1240, 0x3, 0x8, 0x8, 0x10, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7, 0x7, 0x6, 0x9, 0xd9, 0x6, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9000, 0xa9d, 0x100, 0x2, 0x4, 0x8000, 0xf159, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x28}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}]}, 0x66c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) (async) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8001, 0x2000) (async) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000002180)={0x4, 0x1000, &(0x7f0000001180)="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"}) (async) recvmmsg(r0, &(0x7f000000a400)=[{{&(0x7f00000021c0)=@xdp, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/247, 0xf7}, {&(0x7f0000003340)=""/214, 0xd6}, {&(0x7f0000003440)=""/177, 0xb1}, {&(0x7f0000003500)=""/248, 0xf8}, {&(0x7f0000003600)=""/100, 0x64}, {&(0x7f0000003680)=""/98, 0x62}, {&(0x7f0000003700)=""/217, 0xd9}, {&(0x7f0000003800)=""/160, 0xa0}], 0x9, &(0x7f0000003980)=""/126, 0x7e}, 0x6}, {{&(0x7f0000003a00)=@phonet, 0x80, &(0x7f0000004000)=[{&(0x7f0000003a80)=""/91, 0x5b}, {&(0x7f0000003b00)=""/120, 0x78}, {&(0x7f0000003b80)=""/195, 0xc3}, {&(0x7f0000003c80)=""/121, 0x79}, {&(0x7f0000003d00)=""/183, 0xb7}, {&(0x7f0000003dc0)=""/24, 0x18}, {&(0x7f0000003e00)=""/158, 0x9e}, {&(0x7f0000003ec0)=""/101, 0x65}, {&(0x7f0000003f40)=""/112, 0x70}, {&(0x7f0000003fc0)=""/62, 0x3e}], 0xa, &(0x7f00000040c0)=""/53, 0x35}, 0x3}, {{&(0x7f0000004100)=@qipcrtr, 0x80, &(0x7f0000004380)=[{&(0x7f0000004180)=""/35, 0x23}, {&(0x7f00000041c0)=""/163, 0xa3}, {&(0x7f0000004280)=""/183, 0xb7}, {&(0x7f0000004340)=""/62, 0x3e}], 0x4, &(0x7f00000043c0)=""/176, 0xb0}, 0x4}, {{0x0, 0x0, &(0x7f0000007640)=[{&(0x7f0000004480)=""/192, 0xc0}, {&(0x7f0000004540)=""/142, 0x8e}, {&(0x7f0000004600)=""/21, 0x15}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/4096, 0x1000}], 0x6, 0xfffffffffffffffe}, 0xfb5d}, {{0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f00000076c0)=""/50, 0x32}, {&(0x7f0000007700)=""/171, 0xab}], 0x2, &(0x7f0000007800)=""/92, 0x5c}, 0x4566dabf}, {{&(0x7f0000007880)=@xdp, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/140, 0x8c}, {&(0x7f00000079c0)=""/241, 0xf1}], 0x2, &(0x7f0000007b00)=""/218, 0xda}, 0x2}, {{&(0x7f0000007c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007c80)=""/231, 0xe7}, {&(0x7f0000007d80)=""/37, 0x25}], 0x2, &(0x7f0000007e00)=""/127, 0x7f}, 0x2}, {{&(0x7f0000007e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/34, 0x22}, {&(0x7f0000007f40)=""/135, 0x87}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000009000)=""/145, 0x91}, {&(0x7f00000090c0)=""/4096, 0x1000}, {&(0x7f000000a0c0)=""/207, 0xcf}, {&(0x7f000000a1c0)=""/59, 0x3b}], 0x7}, 0x1ff}, {{&(0x7f000000a280)=@alg, 0x80, &(0x7f000000a3c0)=[{&(0x7f000000a300)=""/111, 0x6f}, {&(0x7f000000a380)=""/36, 0x24}], 0x2}, 0xffff}], 0x9, 0x40000000, &(0x7f000000a640)) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f000000a680), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f000000a700)={0x12, 0x10, 0xfa00, {&(0x7f000000a6c0), 0xffffffffffffffff, r5}}, 0x18) (async) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f000000a740)={0x9a, 0x8f, 0x0, 0x0, 0xf, "a4818e6dc9d7564bb24b42ef626e1bedc6dcca"}) (async) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f000000a780)=0x2, 0x4) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f000000a800)={0x4, &(0x7f000000a7c0)=[{0x7f, 0xf, 0x4, 0x10000}, {0xff, 0x8, 0x7, 0x8b}, {0x4, 0x2, 0x40, 0xa}, {0x4, 0x84, 0x2c, 0x5}]}) (async) syz_io_uring_setup(0x58fc, &(0x7f000000a840)={0x0, 0xc15d, 0x8000, 0x0, 0x393, 0x0, r5}, &(0x7f000000a8c0)=0x0, &(0x7f000000a900)) lstat(&(0x7f000000a940)='./file0\x00', &(0x7f000000a980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) lstat(&(0x7f000000aa00)='./file0\x00', &(0x7f000000aa40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f000000aac0)=[r10, r11]) (async) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000ab00), 0x40, 0x0) ioctl$PPPIOCSPASS(r12, 0x40107447, &(0x7f000000ab80)={0x4, &(0x7f000000ab40)=[{0xc, 0x4, 0x8e, 0x2}, {0x2, 0x9, 0x1}, {0x3, 0x9, 0x6a, 0x1}, {0x5b, 0x81, 0x1, 0xffff3040}]}) (async) r13 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r5, 0x10000000) syz_io_uring_submit(r9, r13, &(0x7f000000abc0)=@IORING_OP_POLL_ADD={0x6, 0x42, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x10e2}, 0x1}) (async) creat(&(0x7f000000ac00)='./file1\x00', 0xa) 941.583203ms ago: executing program 7 (id=1099): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000004000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020100000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 941.295553ms ago: executing program 1 (id=1100): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x542, &(0x7f0000001a00)="$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") 925.166243ms ago: executing program 7 (id=1101): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000aa40)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)="aefdda9d240300005a90f57f07703aeff0f64ebbee07022c2277ae11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x20000000, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0x8}, {0xffff, 0xffff}, {0xd, 0xc}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x1, 0xfffe, 0x5, 0x3, 0x1, 0x100}}, {0x4}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044081}, 0x0) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYBLOB="aace91664865be33b4ffb23851ed6a07d421cb50fd567a4d5240d38d26ecaee8341011ba161e9929c926e0441ef35e09ed1143e53914e04df7cf0a89a822360e2056615f2c179b885ce3f58d5b296b9dd8898163f8f34e0b64250ffc919e1139b6b69b92b141718df506764aba85acaff7108b3c8e0ee99995069fdd3331bd4b2845a923f8d29c203e2cd96855660a0367088ed21a115d9040d80728842bbd6039bb9283b4"]) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_settime(r7, 0x1, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000040)="f30f1efc66450f2832c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b280000653ed9fa", 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x8, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") 818.257314ms ago: executing program 7 (id=1102): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x6, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x1, 0xffffffff, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x0, 0x272, 0xb, 0x9, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xb9a, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x800009, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x700, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x8, 0xfffffffe, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x2, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x26c, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x100007f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 755.963454ms ago: executing program 7 (id=1103): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1018ed8, &(0x7f0000000580)={[{@sysvgroups}, {@noload}, {@mblk_io_submit}, {@noload}, {@discard}, {@usrjquota}, {@inlinecrypt}, {@quota}]}, 0x6, 0x64d, &(0x7f0000000d40)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x200000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) socket(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0003230c1100"}) socket$kcm(0x10, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r3 = add_key$user(&(0x7f00000001c0), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000240)="b1", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@secondary) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xfd8b, 0x5}) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtfilter={0x3c, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {}, {0xa, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8, 0x5f, 0x400}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20041090}, 0xd0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) pread64(r1, &(0x7f00000014c0)=""/4104, 0x1008, 0x10000) 695.030525ms ago: executing program 1 (id=1106): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x80000005, 0x0}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0xf4}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff1f, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x34080}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x804) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'gretap0\x00', &(0x7f0000000a80)={'gretap0\x00', 0x0, 0x8, 0x8080, 0x80000001, 0x0, {{0x25, 0x4, 0x1, 0x2e, 0x94, 0x68, 0x0, 0x6, 0x0, 0x0, @remote, @multicast2, {[@timestamp_addr={0x44, 0xc, 0xfd, 0x1, 0x0, [{@rand_addr=0x64010100, 0x101}]}, @generic={0x88, 0x8, "3b2654291b9e"}, @timestamp={0x44, 0x8, 0x44, 0x0, 0x9, [0x9]}, @ssrr={0x89, 0x17, 0xea, [@broadcast, @private=0xa010100, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4c, 0x77, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x40}, {@empty, 0x8}, {@loopback, 0xffffffff}, {@local, 0x2}, {@loopback, 0xfffff5e1}, {@private=0xa010102, 0x8}, {@loopback, 0x4}, {@broadcast, 0x6}, {@private=0xa010100, 0x9}]}]}}}}}) sendmsg$inet(r2, &(0x7f0000000dc0)={&(0x7f0000000280)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000003c0)="a70c69a86f1e0e70987c3046a2cd1b32df5100b7e20eb6826a192486fa896bb96ff6b316d369b18e395436e11490099cd6d4bd1a90eea8c3d2f76f8280534a4875ed602969f143aa3779248d4c874b778cb860051937d2e018ac50468457428bbbeb57d4ec9f47c402f8e02e", 0x6c}, {&(0x7f00000004c0)="bdb6b8", 0x3}, {&(0x7f0000000780)="843854f4275d7236314b698ffa87ed0d93089dc0be8c09ba89d6816d3b5e2f39b28a352daa875e31a127fbc292ecdf033c8ee52aaa0239e023d96fe958a1c3ff1d9d7e1210aae3c369c9aaf31c013ba36896aabf92f2cde40e030df5562c489e278fa29a5a16610205ce5dc184525df7e89ac55975dac89c244a534bdf474a708ce53960371ba673e7951d25436ee084a509c7c617d6ac95f40c6fe5746b76093c28568a2beb9b2d97b321eff00f9a796b5a45cd69159983d40509e8a5c857305cb0cfd38ab465dac86312a8900643bec93e02a14ed265886ba6060ec0", 0xdd}, {&(0x7f0000000580)="b866d4567591f85393995350a7cfd3d23f9429df020aca0ae63515cac440fca9f4b812796b1c56a8321661a62d217c2c3940a81cf270bd0e833b7605785378759bb82583fb2f8d6e10047a3c5b6b94b11c09ba421d60cef5e00f9e1fd5709a78d620f1db0a757e04c14420c3edcccf14c213d4da02b61c34acabb258086a81ed58e64e44f0e45f4d98889c3849158279f485fe6161df777afc9b91ca2b110cb52cce871c2c0173bd", 0xa8}, {&(0x7f0000000880)="f849a54ca316c6e6d517e1acf5f5ad02f1cd8a40281badda85c9b0d999299c45a83f7f26019aca9f69c0dd22744dd9e0debe981e9176590caeb8f96410bd5a3e4940ad37e20586ddb249f5eb9e61373292d4c294e7d97b8a8a66ee8d6117d84d1277693599b628fe5187bb33c56fc679a4515fb1e188c2ff4203880553759fa40c7dda13655b82f266af4c31e6b1cfec356447b26bd4fc12a08b74f01059ccb16366a2bc69b846ef9ea7887c", 0xac}, {&(0x7f0000000940)="91339c6184cb83fd21679363e525376cca8977a95c39bf9a23eabb398499087efad95f33aa534c1708fb3775ed4d80163bade0f57815f6f5a60cd0fa9ee92319f5d897784f340329b2a9e8bf1018a2f85d24b70a14484312f8311f65e19697375e05990ca4694094d9f680faa415bea0a11ff2082da8bec66c6d789695e89c37929cd4871e4d903d", 0x88}], 0x6, &(0x7f0000000e00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5212}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x79}}, @ip_ttl={{0x14, 0x0, 0x2, 0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @private=0xa010101}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0xde, 0x3, 0xd, [{@loopback, 0x6}]}, @cipso={0x86, 0x16, 0x0, [{0x5, 0x5, "e104d0"}, {0x0, 0xb, "acf342c525299ff225"}]}, @lsrr={0x83, 0x7, 0x3b, [@multicast1]}]}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0xf6, [@multicast2, @private=0xa010101, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @rand_addr=0x64010101]}, @end, @timestamp_addr={0x44, 0x2c, 0xbf, 0x1, 0x8, [{@empty, 0x2}, {@broadcast, 0xd8f}, {@remote, 0xa}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x88}, {@multicast1, 0x1}]}, @end, @ssrr={0x89, 0xb, 0xe1, [@empty, @dev={0xac, 0x14, 0x14, 0xc}]}, @end, @timestamp_prespec={0x44, 0x1c, 0x15, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}, {@broadcast, 0x1}, {@multicast1, 0x2}]}, @generic={0x82, 0x2}]}}}], 0x188}, 0x4c011) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r8}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2000d00, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x1b) io_setup(0x251, &(0x7f0000000080)=0x0) io_submit(r12, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x25, 0x0, 0x41, 0x7, 0x3ff, r11, 0x0, 0x0, 0x4000}]) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000340)={'\x00', 0x4, 0x0, 0x81, 0xffff, 0x8, r13}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8993, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r10, 0x0, 0xa}, 0x18) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) fchdir(r9) 572.941146ms ago: executing program 1 (id=1109): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0x8, &(0x7f00000009c0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000100)='GPL\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'tunl0\x00'}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xcf47, 0x3, 0xffff, 0xa, 0x1, "8013e3ffff072000"}) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x2c, r2, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x18) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x7fff, 0x16, "b0bf2ebb48c849ac0000000003000018bfff40"}) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0xff) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="280100001300080025bd7000fcdbdf2507000000", @ANYRES32, @ANYBLOB="002000004210000000011a803800028034000180080014000600000008000b00010001000800080040000000080018000200000008000c000800000008000c0008000000100002800c00018008001a00ffffffff04000700000002800000018000000100010000000000170006000000000012000000000004001c0060ff02802c00018008000a000908000008001300ffffffff08000f0000080000080019005a07000008000e00070000001800028014000180080009000a000000080010000400000004000700300002802c00018008000900ff0f0000030002000900000008001f0001010000080010009290000008001f001179000005001000f7000000"], 0x128}}, 0x80) memfd_secret(0x80000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = io_uring_setup(0x6503, &(0x7f0000001300)={0x0, 0x8d5f, 0x400, 0x0, 0x260}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f00000000c0), 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x701, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x4c}}, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000380)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 509.813956ms ago: executing program 3 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000600)={'sit0\x00', 0x0, 0x8, 0x7, 0x416, 0x0, {{0x1c, 0x4, 0x0, 0x7, 0x70, 0x67, 0x0, 0xe, 0x4, 0x0, @broadcast, @private=0xa010100, {[@rr={0x7, 0x1f, 0x3d, [@multicast1, @broadcast, @remote, @broadcast, @multicast2, @broadcast, @private=0xa010100]}, @rr={0x7, 0x27, 0x23, [@remote, @dev={0xac, 0x14, 0x14, 0xe}, @local, @remote, @multicast2, @private=0xa010102, @broadcast, @rand_addr=0x64010102, @local]}, @timestamp={0x44, 0xc, 0xc5, 0x0, 0xc, [0xa62c, 0x3]}, @cipso={0x86, 0x8, 0x2, [{0x1, 0x2}]}]}}}}}) setpriority(0x1, 0xff, 0x7) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r2 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r2, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="1400000000000000010000002500000002010000000000004800000000000000080000000700000010000034366567f2219787566400007300000000000000000000000008000000ef3820f3439cb150a3651e799e1459c9c9a7521737a8879e3ef4dca1e3c32158996e4b2abde5342e22f2ba8b679121ac0b0ad62ade31fb2c47f0bbf781eb8bd1e3064141e90e9eac25b189c0da98b676571bbeefba392c3e15a10e03dee4ae1dfe99793e51ec0c6bb5fa6d7b357d249502f5919ef251e5d0e5bed378265b8bd55fde4689cb509b14fa754813a27e72d175e8d677420e10d651833e6e2ab8168b1d633b1bb9a7d4d59ebdc7083d93d35cd469de", @ANYRES32=0x0, @ANYBLOB="e1212f0409000000e70bcf35ac837225dd355ad309a5ec6096633ba38e1ef5baf006020e5f45c993cb5680017c6720bea9b7c451516a8cff7f00000000000019f20b784b2336d43c8a0f7347801a596dfb0b078a967980ccec1d115c7a0000000000000000000000fed6260fdf140498f1274bc569d0d87656d0d18d903580f0ec0915e89bd286b2c25165043f6a001d53f84eaabf01cc310ff28c7c76867ce1a2c9c91b1db7295614e2a4f8711ec37ae999180cb5bbb9c5382120076e117539d423a2ec0f468db35960831f5f884c1fa9f46b3472327697495b8e8ba8e2f3defbe93e1fc733b06dfc74890a3f63b154e9681d69cdd9894c914ee45c286462888ff84e401a6d8895ffda88a171b7359f815d7b6f7562fba1bbff4cba08f7a39a8e88b66a4717b3c318f85aecbe8b5f3485f8d31bf5a57b9dd53b382ec017a33d1fabe09daf76b3b0"], 0x6b}, 0x0) close(r2) 509.665696ms ago: executing program 5 (id=1113): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6000000010000104a0518fd500d9000000000000", @ANYRES32=0x0, @ANYBLOB="096b0200000000002c00128009000100626f6e64000000001c00028006001900ff0300000800090001000000080007000000"], 0x60}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000054) 509.289426ms ago: executing program 3 (id=1114): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0, 0x0, 0x800003}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f00000000c0)=0x6) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001a0081044e81f782db4cb9041c1d0800fe007c05e8fe55a1280001000002020000000000080005007a010401a80016002000034004020000035c0461c900004f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee501534eedba07d6e239b7a1ca16854695d1f79064485e75106300fa125f3d4ece1a0fa80983a3f1fdb3fefe626503fd22d1cc58463d0346a61fde641561ee9c811dc0c1cd706ff2f41398d8e7369039e7ff837d3150d78569e4243b96f7e5080199891344de62a210156a7b0a", 0xd8}], 0x1}, 0x20014000) 430.780337ms ago: executing program 3 (id=1116): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8003, 0x400250}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x0, @fd=r0, 0x8006, &(0x7f0000000300)=""/210, 0xd2, 0x2, 0x1}) io_uring_enter(r1, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 428.553737ms ago: executing program 3 (id=1118): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e20, @local}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = socket$key(0xf, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) (async) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(ecb(aes),tgr160)\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="01f2808ea8a41e4493d7673b3c74c1752590745d4bdf7d1dee87846df72dec30dad371a341d9a1b4d65b53a98084a9d450083dfb4a0a6f45df2666c1b92c8950f0807df08838842f808a248e38eaaeefafedc8b71ab056a6afb7fb8114ba017d1d41728dda279c670599f33fddb2bbe6a9a7fba11611a1c1ad2ad87574220b4561bf6fe187de8d82d701f5aced29730a3dba80910d24f35635c75a7988fd3eeed29f8d5e0de37d3875e07c363bdcc3fc53634cfc15f8a0759e5c45bec4e55ebf06f8684add2870966921478d96f7d8aa8a0a9da8a24e7633c882d8764cbaacfafbfd890b9c1866f4afbf8cf40d34c3e21398441fe5878cd339", 0xf9}], 0x1, &(0x7f0000000340)=[{0x28, 0x0, 0x9, "72377b55554e33f0d91999fc1de6fbe350945610158a7dc2"}, {0x10, 0x107, 0x3a}, {0x20, 0x5fd7807514ad77a5, 0x1, "32fe61a31af9e09266f0e1"}, {0x48, 0x101, 0xe, "b68b6b62ab24d7872e5fc1aaad629f78313510ed6ebb351fb3eb8fcf90fc8736c0c78c0a5d470a0332db50063141682c3d7fb245f0451f0a"}, {0x20, 0x117, 0x8, "99d97ca53cf75e4191225d2799e526"}, {0x40, 0x119, 0x4, "b529e4135ed49e10a9bd4384e83338689944ce19cb0f8074cb05beeba26c98b49cdf291a00441a386a"}], 0x100}, 0x0) (async) sendmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(ecb(aes),tgr160)\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="01f2808ea8a41e4493d7673b3c74c1752590745d4bdf7d1dee87846df72dec30dad371a341d9a1b4d65b53a98084a9d450083dfb4a0a6f45df2666c1b92c8950f0807df08838842f808a248e38eaaeefafedc8b71ab056a6afb7fb8114ba017d1d41728dda279c670599f33fddb2bbe6a9a7fba11611a1c1ad2ad87574220b4561bf6fe187de8d82d701f5aced29730a3dba80910d24f35635c75a7988fd3eeed29f8d5e0de37d3875e07c363bdcc3fc53634cfc15f8a0759e5c45bec4e55ebf06f8684add2870966921478d96f7d8aa8a0a9da8a24e7633c882d8764cbaacfafbfd890b9c1866f4afbf8cf40d34c3e21398441fe5878cd339", 0xf9}], 0x1, &(0x7f0000000340)=[{0x28, 0x0, 0x9, "72377b55554e33f0d91999fc1de6fbe350945610158a7dc2"}, {0x10, 0x107, 0x3a}, {0x20, 0x5fd7807514ad77a5, 0x1, "32fe61a31af9e09266f0e1"}, {0x48, 0x101, 0xe, "b68b6b62ab24d7872e5fc1aaad629f78313510ed6ebb351fb3eb8fcf90fc8736c0c78c0a5d470a0332db50063141682c3d7fb245f0451f0a"}, {0x20, 0x117, 0x8, "99d97ca53cf75e4191225d2799e526"}, {0x40, 0x119, 0x4, "b529e4135ed49e10a9bd4384e83338689944ce19cb0f8074cb05beeba26c98b49cdf291a00441a386a"}], 0x100}, 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r4, &(0x7f0000000740)={&(0x7f0000000480)={0x2a, 0x1, 0x4001}, 0xc, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x40, 0x116, 0x10001, "d939876137e034e9b6a6bfcbdf2a0e6365cd7467d9dae47103908554aea6b5b7b5755883ff71e798bc1547"}, {0xc0, 0x117, 0x4, "389a80a4b670db4f333ce64e5afdccb5c71edd7e0e620de0bb454d3e41c36f5bac175816d703dfee413a07b36ea9d163934ca97dffca0ded7f830ca4b7f5783b381b7ba673b4f1ba089dbbd5be035b19414e5c06570979d6480b7f4481c38a59001a576d2e757c8dc21c46ec5f839316e09d54fef15e2ee002e1b0abf9ce5f51bc521b4b1eac859b3e018c84accc87f62a1cc7a7d5fc442e46df74549e3d0b897cf7da382e0ece2aac37a0"}, {0x50, 0x6, 0xfff, "e6362d7bf7e14017a93a0011fb917549ca924535b06fb2fa9d1e3639ec572bfd44fdc749ea9e1fe5213dd89d3394ce2f61484b55f1fbc44d11"}, {0x40, 0x10d, 0x8, "022f057efb6e70a4582eaee780e25ea119c941c9bed1dfa08a3efcae89e0fae13c8171cb89b08bad3d27d4455c"}, {0x48, 0x108, 0x8, "3e12ba547345514f913030fcee80050018dd59f2a810d3ff81ff3d8140515b27aea5d5580bb3e82f22c69f9a88dbc372d32a97bb"}, {0x48, 0x110, 0x5, "8848b62ed923df2c3a4d7bfd4df24f4b0050408ec0ef2a6839a17837042ca65cbf85f69b24ddc7046a3f0c36f1bdcd1535"}], 0x220, 0x40}, 0x38) openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x202802, 0x0) (async) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x202802, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f00000007c0)) (async) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f00000007c0)) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000800)=0x2, 0x4) (async) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000800)=0x2, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x50, r5, 0x0) (async) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x50, r5, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f0000000840)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000000900)={{0xf, 0x6}, {0x1, 0x10}, 0x6, 0x1, 0x59}) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000980)=0x6d0691b9c0c46f4f) r9 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r9, &(0x7f00000009c0)={0xa, 0x4e22, 0x8001, @private1, 0x4f49}, 0x1c) prctl$PR_SET_NAME(0xf, &(0x7f0000000a00)='essiv(ecb(aes),tgr160)\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000000e40)={r10, 0x4, 0x3}) r11 = syz_open_dev$vcsa(&(0x7f0000001240), 0xfffffffffffffffc, 0x600002) setsockopt$inet6_IPV6_DSTOPTS(r11, 0x29, 0x3b, &(0x7f0000001280)={0x16, 0x4, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30) (async) setsockopt$inet6_IPV6_DSTOPTS(r11, 0x29, 0x3b, &(0x7f0000001280)={0x16, 0x4, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000012c0)={'wlan0\x00', 0x0}) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000001540)={0x2, &(0x7f0000001500)=[{0x2, 0xe7, &(0x7f0000001300)="d257b149f09b6a3df99d9b2ffc9f58524dbff52a9da5fa009c6b504aa9b1732d5deb6f5bef8052a4c0eee023b72a0af4ef322bdc46bd1a440eb7aaf8d85ffa5d40b0a78bbb738a1b1a2fae6c427b730a915ede1232667fa80a7cd4881f3b31366ba834c4fac8b1db0d810db66ac51eec21bd318b9c0e5aa9fe43be41aef6dc96eef191c0e9860bce039892cd94e2069daa1ae7c18d466619896a8e2ff8d3be0c3e8f33d4087093a4b08c464bca0ff40bb077ed19a9ddb47780b06a46e6c4430e895c635a0064de861f316456f1fc92b2d8d08b93b5f47d3086fd3ad338608637ed9bceaeb27efe", 0x0, 0x1}, {0x8, 0xca, &(0x7f0000001400)="29c6d5fcb677a1b34218f046bacbaaa97649246a17b56c2527051b40c0d53e142a2e01ab7d782060893b8c6b4b8aaa6a1937a301789b0edc392096df00c11803df87842297d5a48831c88d5534c3ce482d048f2158a50f0c37b4f15367569ecd6fe3b882e2642776e412c2e35e507864d388b009d094ff874b0b41e1169a70c08d174408aa0abe2faed31c8e924a4db36f2bd313bd7b2242f5c37fa9cc64c0c6a48bf48ee02c041d0199f20dc19f030e7c9e9200ee2eeffca2de4b5955be732929a16d15a67a398634c3", 0x1, 0x1}]}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), r7) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x4c, r13, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x19}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) (async) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x4c, r13, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x19}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$nl_xfrm(0x10, 0x3, 0x6) 411.501077ms ago: executing program 5 (id=1119): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}, 0x1, 0x0, 0x1000000}, 0x0) 399.996397ms ago: executing program 3 (id=1120): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000640)='\fJ', 0x2}], 0x1, 0x0, 0x0, 0x2804c044}, 0x0) shutdown(r2, 0x1) 363.914148ms ago: executing program 5 (id=1121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x80000001, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x115) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) fremovexattr(r1, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c9034f56b"]) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) r10 = io_uring_setup(0x8ae, &(0x7f00000003c0)={0x0, 0xffdfeffa, 0x2000, 0x1, 0x2}) setrlimit(0x40000000000008, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r10, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x5f8, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x528, 0x22b, 0x258, 0x528, 0x258, 0x2034, 0x0, {[{{@uncond, 0x1d, 0x398, 0x3c0, 0x340, {0x1e0002a8, 0x7203000000000000}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x1a, 0x64, [{}, {}, {}, {}, {}, {0x4}, {0x0, 0x0, 0xfd}, {}, {}, {}, {0x20}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {0x9}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000000}, {0x870}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0x3}, {0x200}, {0x0, 0xa}, {}, {}, {}, {}, {}, {0x0, 0x8a}, {}, {}, {0x0, 0x0, 0xfc}]}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "e22e50439abb066265e088a63e13552b8b2fec412753ac647d17d2ebca69d17a9722bd2f5be411676d5993fb4cc74168209fb9f43b63bab2a88206d7dd8158d916b865d0f713f772c59ad6e6b572e9a6c498fb6459888a281e8c071a9a7229f9fe02cb8e9ba7637a2591a5367c770c87034734be6eda195ce135517efa85da52", 0x59}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x9}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_bridge\x00', 'geneve1\x00', {0xff}}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@ah={{0x30}}, @common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) splice(r4, 0x0, r6, 0x0, 0x7, 0x9) write$P9_RWRITE(r6, &(0x7f0000000040)={0xb}, 0x11000) read(r5, &(0x7f0000032440)=""/102364, 0x18fdc) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[], 0x1, 0x2ec, &(0x7f0000000c40)="$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") timer_create(0x0, &(0x7f0000000940)={0x0, 0x23, 0x1, @thr={&(0x7f0000000100)="9e642043ecc8fb3953b39d23f290f26b53a848b0a4c37cb4c0e1611424532fdd2bd792290d32a4b51a12b92eb0856a2d9d4b6f46a42b5d62d6701e61bd74b40776b9acc47f3192342e8bf4838fd855310b782e6a39e7c6c38db1c91d4ac5bcd8b91e", &(0x7f0000000180)="a385d9955e"}}, &(0x7f0000000980)) timerfd_create(0x7, 0x0) connect$qrtr(r5, &(0x7f00000000c0)={0x2a, 0x3, 0x7ffe}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000c093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x9, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 363.587188ms ago: executing program 6 (id=1122): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008"], 0x40}}, 0x0) 312.488668ms ago: executing program 6 (id=1123): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) syz_mount_image$ext4(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x2, 0x0, &(0x7f0000000840)) mount$bind(&(0x7f0000000800)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1a9851, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000003c0), 0x200044, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000880)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x2, 0x2, 0x1) open$dir(&(0x7f00000000c0)='./file0/../file0\x00', 0x180, 0x5a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) connect$802154_dgram(r2, &(0x7f0000000100)={0x24, @none={0x0, 0xffff}}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000400000000000000010060bd00009500000000003689f251d006bf388028c82ee5652562b42a5d2536f6f1f03aa63baca01c0ef6d4f00d3879f192564a10a1ff3354ed6a71ee2bd02af903dbc108275a11fd1f8871e1bb2f3513c8726992203c358a75a696ff4489eb465a4a233e727605f60ba382a8aff4ceefaaf7641570e7161b1b6d3b8b"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) 311.781038ms ago: executing program 3 (id=1124): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) socket$packet(0x11, 0x2, 0x300) 245.837409ms ago: executing program 6 (id=1125): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x1) writev(r3, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x6a040000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0500000000000039ff00010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 165.330959ms ago: executing program 6 (id=1126): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x8000000000000}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d000000000000000000f9ffff00000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 152.034339ms ago: executing program 6 (id=1127): sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000005c0)="99", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0xbfff, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)='i', 0x1}], 0x1}}], 0x2, 0x20000000) shutdown(0xffffffffffffffff, 0x1) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) (async, rerun: 64) setresgid(0x0, 0xffffffffffffffff, 0x0) (rerun: 64) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x6}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) (async) process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/175, 0xaf}], 0x4, &(0x7f0000000280)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1, 0x0) 0s ago: executing program 6 (id=1128): futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x82020000) link(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0/file0\x00') r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x55, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0007"], 0xfe33) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x7}, 0x18) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000400)='.\x00', 0xa4000021) read(r3, 0x0, 0x20) close(r3) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r5}, 0x18) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000711000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200000006"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRES8], 0x28}}], 0x2, 0x4000004) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x25, 0x0, 0x70bd29, 0x25dfdbfe, {0x6}, [@nested={0x8, 0x6c, 0x0, 0x1, [@nested={0x4, 0x4e}]}, @typed={0x8, 0x145, 0x0, 0x0, @u32=0xf6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x40000) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000001600)=""/70, 0x46}], 0x1, 0xb, 0x7fff, 0x0) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f00000001c0)={0x2a, 0xffffffff, 0x4000}, 0xc) close_range(r0, r8, 0x0) kernel console output (not intermixed with test programs): T31] veth0_vlan: left promiscuous mode [ 57.724646][ T4935] loop2: detected capacity change from 0 to 512 [ 57.833243][ T4935] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.460: bad orphan inode 15 [ 57.845210][ T4935] ext4_test_bit(bit=14, block=5) = 0 [ 57.932592][ T4942] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 57.973617][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.980820][ T4876] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.026632][ T4942] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz.2.460: bit already cleared for inode 13 [ 58.048740][ T4876] bridge_slave_1: entered allmulticast mode [ 58.069995][ T4876] bridge_slave_1: entered promiscuous mode [ 58.082369][ T4940] loop3: detected capacity change from 0 to 8192 [ 58.099564][ T1450] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 58.101825][ T4943] netlink: 36 bytes leftover after parsing attributes in process `syz.3.461'. [ 58.132496][ T4876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.145628][ T4876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.161969][ T4940] loop3: p2 p3 p4 [ 58.165871][ T4940] loop3: p2 start 164919041 is beyond EOD, truncated [ 58.172617][ T4940] loop3: p3 size 66846464 extends beyond EOD, truncated [ 58.179667][ T4945] wireguard0: entered promiscuous mode [ 58.180414][ T4940] loop3: p4 size 37048832 extends beyond EOD, truncated [ 58.185190][ T4945] wireguard0: entered allmulticast mode [ 58.213499][ T4876] team0: Port device team_slave_0 added [ 58.219879][ T4876] team0: Port device team_slave_1 added [ 58.241109][ T4876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.248086][ T4876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 58.274044][ T4876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.285991][ T4876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.293137][ T4876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 58.319021][ T4876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.349204][ T4876] hsr_slave_0: entered promiscuous mode [ 58.355333][ T4876] hsr_slave_1: entered promiscuous mode [ 58.364647][ T4876] debugfs: 'hsr0' already exists in 'hsr' [ 58.370418][ T4876] Cannot create hsr debugfs directory [ 58.377880][ T4952] netlink: 24 bytes leftover after parsing attributes in process `syz.1.465'. [ 58.412567][ T4952] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4952 comm=syz.1.465 [ 58.431157][ T4956] loop3: detected capacity change from 0 to 512 [ 58.501197][ T4956] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.511564][ T4876] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 58.557613][ T4876] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 58.571574][ T4876] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 58.583927][ T4876] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 58.645560][ T4876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.743524][ T4979] tipc: Enabling of bearer rejected, failed to enable media [ 58.765349][ T4876] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.530123][ T4876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.540632][ T4876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.560575][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.567681][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.615074][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.622235][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.757090][ T5001] netlink: 43 bytes leftover after parsing attributes in process `syz.3.476'. [ 59.769723][ T4876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.815340][ T5005] loop5: detected capacity change from 0 to 512 [ 59.857582][ T5005] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:375: inode #2: comm syz.5.477: No space for directory leaf checksum. Please run e2fsck -D. [ 59.872937][ T5005] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.477: checksumming directory block 0 [ 59.933360][ T5023] loop1: detected capacity change from 0 to 512 [ 59.949457][ T5023] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.480: bad orphan inode 15 [ 59.972350][ T4876] veth0_vlan: entered promiscuous mode [ 59.979853][ T4876] veth1_vlan: entered promiscuous mode [ 59.998082][ T4876] veth0_macvtap: entered promiscuous mode [ 60.005362][ T4876] veth1_macvtap: entered promiscuous mode [ 60.016965][ T5023] ext4_test_bit(bit=14, block=5) = 0 [ 60.023114][ T4876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.042618][ T4876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.064358][ T3549] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.079090][ T3549] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.110091][ T5035] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 60.135148][ T5034] loop3: detected capacity change from 0 to 1024 [ 60.140538][ T5035] EXT4-fs error (device loop1): ext4_free_inode:354: comm syz.1.480: bit already cleared for inode 13 [ 60.143800][ T3549] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.178188][ T5034] EXT4-fs: Ignoring removed nobh option [ 60.183990][ T5034] ext4: Unknown parameter 'noacl' [ 60.190088][ T3549] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.257294][ T5046] netlink: 16 bytes leftover after parsing attributes in process `syz.3.488'. [ 60.288847][ T5049] loop3: detected capacity change from 0 to 1764 [ 60.334908][ T5057] sctp: [Deprecated]: syz.5.493 (pid 5057) Use of int in max_burst socket option. [ 60.334908][ T5057] Use struct sctp_assoc_value instead [ 60.364385][ T5061] netlink: 28 bytes leftover after parsing attributes in process `syz.5.495'. [ 60.373391][ T5061] netlink: 28 bytes leftover after parsing attributes in process `syz.5.495'. [ 60.384679][ T5061] syz_tun: entered promiscuous mode [ 60.390857][ T5061] syz_tun: left promiscuous mode [ 60.461573][ T5069] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 60.491368][ T5071] loop5: detected capacity change from 0 to 512 [ 60.498613][ T5071] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 60.510292][ T5071] EXT4-fs (loop5): 1 truncate cleaned up [ 60.875138][ T5096] loop1: detected capacity change from 0 to 1024 [ 60.882842][ T5096] EXT4-fs: Ignoring removed nobh option [ 60.888487][ T5096] ext4: Unknown parameter 'noacl' [ 61.025702][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 61.025715][ T29] audit: type=1400 audit(1761804439.140:1367): avc: denied { setopt } for pid=5102 comm="syz.1.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.229222][ T5109] netlink: 16 bytes leftover after parsing attributes in process `syz.2.510'. [ 61.382429][ T29] audit: type=1400 audit(1761804439.490:1368): avc: denied { bind } for pid=5115 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.414788][ T5116] netlink: 'syz.2.513': attribute type 10 has an invalid length. [ 61.447950][ T5119] loop3: detected capacity change from 0 to 512 [ 61.469136][ T5117] netlink: 'syz.2.513': attribute type 10 has an invalid length. [ 61.504399][ T5119] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.514: bad orphan inode 15 [ 61.520983][ T5116] .`: (slave dummy0): Releasing backup interface [ 61.523590][ T5119] ext4_test_bit(bit=14, block=5) = 0 [ 61.541879][ T5116] team0: Port device dummy0 added [ 61.579311][ T5117] team0: Port device dummy0 removed [ 61.595293][ T5117] .`: (slave dummy0): Enslaving as an active interface with an up link [ 61.644421][ T5129] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 61.680496][ T5129] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.514: bit already cleared for inode 13 [ 61.756681][ T5134] loop5: detected capacity change from 0 to 164 [ 61.763541][ T5134] iso9660: Unknown parameter 'Nheck' [ 61.806972][ T29] audit: type=1326 audit(1761804439.920:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 61.830326][ T29] audit: type=1326 audit(1761804439.920:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 61.853859][ T29] audit: type=1326 audit(1761804439.920:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 61.877479][ T29] audit: type=1326 audit(1761804439.920:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 61.883018][ T5135] loop2: detected capacity change from 0 to 512 [ 61.938215][ T5138] bridge0: entered allmulticast mode [ 61.947356][ T5138] loop6: detected capacity change from 0 to 512 [ 61.954820][ T5138] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 61.968074][ T5135] EXT4-fs error (device loop2): ext4_init_orphan_info:581: comm syz.2.518: inode #0: comm syz.2.518: iget: illegal inode # [ 61.969981][ T5138] EXT4-fs error (device loop6): xattr_find_entry:337: inode #15: comm syz.6.520: corrupted xattr entries [ 62.011327][ T5135] EXT4-fs (loop2): get orphan inode failed [ 62.017279][ T29] audit: type=1326 audit(1761804440.020:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 62.040561][ T29] audit: type=1326 audit(1761804440.020:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 62.063948][ T29] audit: type=1326 audit(1761804440.020:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 62.087272][ T29] audit: type=1326 audit(1761804440.040:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5137 comm="syz.6.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ac76aefc9 code=0x7ffc0000 [ 62.121067][ T5135] EXT4-fs (loop2): mount failed [ 62.144367][ T5135] netlink: 8 bytes leftover after parsing attributes in process `syz.2.518'. [ 62.169291][ T5138] EXT4-fs (loop6): Remounting filesystem read-only [ 62.169704][ T5135] netlink: 44 bytes leftover after parsing attributes in process `syz.2.518'. [ 62.177042][ T5138] EXT4-fs (loop6): 1 truncate cleaned up [ 62.838456][ T5167] xt_hashlimit: max too large, truncated to 1048576 [ 62.938706][ T5172] loop5: detected capacity change from 0 to 128 [ 62.975574][ T5172] Driver unsupported XDP return value 0 on prog (id 423) dev N/A, expect packet loss! [ 63.154898][ T5181] loop1: detected capacity change from 0 to 1024 [ 63.162108][ T5181] EXT4-fs: Ignoring removed orlov option [ 63.204694][ T5184] loop3: detected capacity change from 0 to 512 [ 63.211497][ T5184] EXT4-fs: Ignoring removed bh option [ 63.268620][ T5184] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.896873][ T5205] loop6: detected capacity change from 0 to 512 [ 63.985753][ T5205] EXT4-fs error (device loop6): ext4_init_orphan_info:581: comm syz.6.537: inode #0: comm syz.6.537: iget: illegal inode # [ 64.026925][ T5205] EXT4-fs (loop6): get orphan inode failed [ 64.039544][ T5205] EXT4-fs (loop6): mount failed [ 64.039762][ T5221] xt_hashlimit: max too large, truncated to 1048576 [ 64.358465][ T5235] loop2: detected capacity change from 0 to 1024 [ 64.476124][ T5235] EXT4-fs: Ignoring removed nobh option [ 64.481777][ T5235] ext4: Unknown parameter 'noacl' [ 64.564190][ T5205] netlink: 8 bytes leftover after parsing attributes in process `syz.6.537'. [ 64.637682][ T5205] netlink: 44 bytes leftover after parsing attributes in process `syz.6.537'. [ 64.824601][ T5257] wireguard0: entered promiscuous mode [ 64.830117][ T5257] wireguard0: entered allmulticast mode [ 65.031984][ T5204] syz.6.537 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 65.046038][ T5204] CPU: 0 UID: 0 PID: 5204 Comm: syz.6.537 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.046143][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.046156][ T5204] Call Trace: [ 65.046164][ T5204] [ 65.046224][ T5204] __dump_stack+0x1d/0x30 [ 65.046245][ T5204] dump_stack_lvl+0xe8/0x140 [ 65.046263][ T5204] dump_stack+0x15/0x1b [ 65.046332][ T5204] dump_header+0x81/0x220 [ 65.046350][ T5204] oom_kill_process+0x342/0x400 [ 65.046401][ T5204] out_of_memory+0x979/0xb80 [ 65.046497][ T5204] try_charge_memcg+0x610/0xa10 [ 65.046528][ T5204] obj_cgroup_charge_pages+0xa6/0x150 [ 65.046612][ T5204] __memcg_kmem_charge_page+0x9f/0x170 [ 65.046631][ T5204] __alloc_frozen_pages_noprof+0x188/0x360 [ 65.046664][ T5204] alloc_pages_mpol+0xb3/0x260 [ 65.046746][ T5204] alloc_pages_noprof+0x90/0x130 [ 65.046764][ T5204] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 65.046801][ T5204] __kvmalloc_node_noprof+0x483/0x670 [ 65.046831][ T5204] ? ip_set_alloc+0x24/0x30 [ 65.046881][ T5204] ? ip_set_alloc+0x24/0x30 [ 65.046906][ T5204] ip_set_alloc+0x24/0x30 [ 65.046934][ T5204] hash_netiface_create+0x282/0x740 [ 65.047010][ T5204] ? __pfx_hash_netiface_create+0x10/0x10 [ 65.047104][ T5204] ip_set_create+0x3cc/0x970 [ 65.047132][ T5204] ? __nla_parse+0x40/0x60 [ 65.047158][ T5204] nfnetlink_rcv_msg+0x4c6/0x590 [ 65.047203][ T5204] netlink_rcv_skb+0x123/0x220 [ 65.047266][ T5204] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 65.047296][ T5204] nfnetlink_rcv+0x167/0x16c0 [ 65.047321][ T5204] ? kmem_cache_free+0xe4/0x3d0 [ 65.047411][ T5204] ? __kfree_skb+0x109/0x150 [ 65.047438][ T5204] ? nlmon_xmit+0x4f/0x60 [ 65.047462][ T5204] ? consume_skb+0x49/0x150 [ 65.047517][ T5204] ? nlmon_xmit+0x4f/0x60 [ 65.047536][ T5204] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 65.047564][ T5204] ? __dev_queue_xmit+0x1200/0x2000 [ 65.047647][ T5204] ? __dev_queue_xmit+0x182/0x2000 [ 65.047673][ T5204] ? ref_tracker_free+0x37d/0x3e0 [ 65.047710][ T5204] ? __netlink_deliver_tap+0x4dc/0x500 [ 65.047814][ T5204] netlink_unicast+0x5c0/0x690 [ 65.047894][ T5204] netlink_sendmsg+0x58b/0x6b0 [ 65.047982][ T5204] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.048002][ T5204] __sock_sendmsg+0x145/0x180 [ 65.048027][ T5204] ____sys_sendmsg+0x31e/0x4e0 [ 65.048093][ T5204] ___sys_sendmsg+0x17b/0x1d0 [ 65.048200][ T5204] __x64_sys_sendmsg+0xd4/0x160 [ 65.048235][ T5204] x64_sys_call+0x191e/0x3000 [ 65.048257][ T5204] do_syscall_64+0xd2/0x200 [ 65.048277][ T5204] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.048385][ T5204] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.048416][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.048438][ T5204] RIP: 0033:0x7f6ac76aefc9 [ 65.048454][ T5204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.048484][ T5204] RSP: 002b:00007f6ac6117038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.048505][ T5204] RAX: ffffffffffffffda RBX: 00007f6ac7905fa0 RCX: 00007f6ac76aefc9 [ 65.048516][ T5204] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 65.048526][ T5204] RBP: 00007f6ac7731f91 R08: 0000000000000000 R09: 0000000000000000 [ 65.048537][ T5204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 65.048558][ T5204] R13: 00007f6ac7906038 R14: 00007f6ac7905fa0 R15: 00007ffd274aa7b8 [ 65.048577][ T5204] [ 65.048584][ T5204] memory: usage 307200kB, limit 307200kB, failcnt 48 [ 65.389021][ T5204] memory+swap: usage 307152kB, limit 9007199254740988kB, failcnt 0 [ 65.396930][ T5204] kmem: usage 306944kB, limit 9007199254740988kB, failcnt 0 [ 65.404297][ T5204] Memory cgroup stats for /syz6: [ 65.404969][ T5204] cache 0 [ 65.413018][ T5204] rss 24576 [ 65.416141][ T5204] shmem 0 [ 65.419069][ T5204] mapped_file 0 [ 65.422578][ T5204] dirty 0 [ 65.425563][ T5204] writeback 0 [ 65.428921][ T5204] workingset_refault_anon 47 [ 65.433397][ T5265] loop3: detected capacity change from 0 to 512 [ 65.433623][ T5204] workingset_refault_file 0 [ 65.441804][ T5265] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.554: bad orphan inode 15 [ 65.444330][ T5204] swap 90112 [ 65.454695][ T5265] ext4_test_bit(bit=14, block=5) = 0 [ 65.457354][ T5204] swapcached 118784 [ 65.463241][ T5265] EXT4-fs mount: 29 callbacks suppressed [ 65.463254][ T5265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.466502][ T5204] pgpgin 1542 [ 65.466511][ T5204] pgpgout 1513 [ 65.466517][ T5204] pgfault 3137 [ 65.466523][ T5204] pgmajfault 41 [ 65.466529][ T5204] inactive_anon 118784 [ 65.466536][ T5204] active_anon 0 [ 65.466542][ T5204] inactive_file 0 [ 65.466549][ T5204] active_file 0 [ 65.512727][ T5204] unevictable 0 [ 65.516174][ T5204] hierarchical_memory_limit 314572800 [ 65.521576][ T5204] hierarchical_memsw_limit 9223372036854771712 [ 65.527720][ T5204] total_cache 0 [ 65.531278][ T5204] total_rss 24576 [ 65.532766][ T5267] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, [ 65.534961][ T5204] total_shmem 0 [ 65.534971][ T5204] total_mapped_file 0 [ 65.534978][ T5204] total_dirty 0 [ 65.534985][ T5204] total_writeback 0 [ 65.543427][ T5267] block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 65.546894][ T5204] total_workingset_refault_anon 47 [ 65.551273][ T5267] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.554: bit already cleared for inode 13 [ 65.554316][ T5204] total_workingset_refault_file 0 [ 65.587777][ T5204] total_swap 90112 [ 65.591497][ T5204] total_swapcached 118784 [ 65.595857][ T5204] total_pgpgin 1542 [ 65.599730][ T5204] total_pgpgout 1513 [ 65.603624][ T5204] total_pgfault 3137 [ 65.607504][ T5204] total_pgmajfault 41 [ 65.611564][ T5204] total_inactive_anon 118784 [ 65.616149][ T5204] total_active_anon 0 [ 65.620189][ T5204] total_inactive_file 0 [ 65.624458][ T5204] total_active_file 0 [ 65.628508][ T5204] total_unevictable 0 [ 65.632650][ T5204] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.537,pid=5203,uid=0 [ 65.647502][ T5204] Memory cgroup out of memory: Killed process 5203 (syz.6.537) total-vm:96132kB, anon-rss:1264kB, file-rss:22736kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 65.668722][ T5258] kthread_run failed with err -4 [ 65.713932][ T5272] netlink: 24 bytes leftover after parsing attributes in process `syz.1.556'. [ 65.934097][ T5296] netlink: 68 bytes leftover after parsing attributes in process `syz.5.566'. [ 65.956849][ T5299] binfmt_misc: register: failed to install interpreter file ./file1 [ 66.098239][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 66.098253][ T29] audit: type=1400 audit(1761804444.210:1481): avc: denied { name_connect } for pid=5290 comm="syz.1.565" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 66.261997][ T5303] netlink: 12 bytes leftover after parsing attributes in process `syz.5.567'. [ 66.539098][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.990920][ T5308] x_tables: duplicate underflow at hook 1 [ 67.057982][ T5315] netlink: 24 bytes leftover after parsing attributes in process `syz.5.571'. [ 67.076498][ T29] audit: type=1400 audit(1761804445.190:1482): avc: denied { setopt } for pid=5316 comm="syz.3.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.118474][ T29] audit: type=1326 audit(1761804445.190:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.141954][ T29] audit: type=1326 audit(1761804445.190:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.165490][ T29] audit: type=1326 audit(1761804445.190:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.189147][ T5323] loop2: detected capacity change from 0 to 512 [ 67.189177][ T29] audit: type=1326 audit(1761804445.190:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.219142][ T29] audit: type=1326 audit(1761804445.190:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.242715][ T29] audit: type=1326 audit(1761804445.190:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.266076][ T29] audit: type=1326 audit(1761804445.190:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.289642][ T29] audit: type=1326 audit(1761804445.190:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5309 comm="syz.1.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 67.322351][ T5318] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.334070][ T5323] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.575: inode has both inline data and extents flags [ 67.350766][ T5323] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.575: couldn't read orphan inode 15 (err -117) [ 67.365883][ T5323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.398321][ T5334] loop9: detected capacity change from 0 to 7 [ 67.404914][ T5334] buffer_io_error: 56641 callbacks suppressed [ 67.404927][ T5334] Buffer I/O error on dev loop9, logical block 0, async page read [ 67.410155][ T3323] EXT4-fs error (device loop2): htree_dirblock_to_tree:1051: inode #2: comm syz-executor: Directory hole found for htree leaf block 0 [ 67.411153][ T5334] Buffer I/O error on dev loop9, logical block 0, async page read [ 67.440598][ T5334] loop9: unable to read partition table [ 67.448655][ T5318] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.449841][ T5337] netlink: 19 bytes leftover after parsing attributes in process `syz.5.578'. [ 67.472131][ T5334] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 67.472131][ T5334] ) failed (rc=-5) [ 67.498601][ T4565] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.524382][ T4565] syz_tun (unregistering): left promiscuous mode [ 67.547056][ T5318] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.585778][ T5344] loop5: detected capacity change from 0 to 512 [ 67.622527][ T5344] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 67.635487][ T5344] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.647200][ T5344] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 67.661671][ T5318] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.697627][ T3549] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.732407][ T5342] netlink: 4 bytes leftover after parsing attributes in process `syz.6.582'. [ 67.742985][ T5351] netlink: 8 bytes leftover after parsing attributes in process `syz.5.583'. [ 67.780498][ T1450] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.788729][ T1450] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.828880][ T1450] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.837213][ T1450] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.864754][ T3549] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.887483][ T5356] loop3: detected capacity change from 0 to 1024 [ 67.894337][ T5356] EXT4-fs: Ignoring removed nobh option [ 67.899965][ T5356] ext4: Unknown parameter 'noacl' [ 67.922810][ T3549] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.952529][ T5363] netlink: 16 bytes leftover after parsing attributes in process `syz.3.588'. [ 67.984765][ T3549] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.096456][ T3549] bridge_slave_1: left allmulticast mode [ 68.102265][ T3549] bridge_slave_1: left promiscuous mode [ 68.107987][ T3549] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.133176][ T3549] bridge_slave_0: left allmulticast mode [ 68.138853][ T3549] bridge_slave_0: left promiscuous mode [ 68.144577][ T3549] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.187215][ T3549] ip6gretap0 (unregistering): left promiscuous mode [ 68.302103][ T3549] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.311657][ T3549] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.321466][ T3549] .` (unregistering): (slave dummy0): Releasing backup interface [ 68.329963][ T3549] .` (unregistering): Released all slaves [ 68.339067][ T5353] chnl_net:caif_netlink_parms(): no params data found [ 68.374809][ T3549] hsr_slave_0: left promiscuous mode [ 68.380653][ T3549] hsr_slave_1: left promiscuous mode [ 68.387476][ T3549] veth1_macvtap: left promiscuous mode [ 68.393072][ T3549] veth0_macvtap: left promiscuous mode [ 68.398656][ T3549] veth1_vlan: left promiscuous mode [ 68.404155][ T3549] veth0_vlan: left promiscuous mode [ 68.458494][ T3549] team0 (unregistering): Port device team_slave_0 removed [ 68.487721][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.494968][ T5353] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.502833][ T5353] bridge_slave_0: entered allmulticast mode [ 68.509348][ T5353] bridge_slave_0: entered promiscuous mode [ 68.517240][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.524340][ T5353] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.532000][ T5353] bridge_slave_1: entered allmulticast mode [ 68.539088][ T5353] bridge_slave_1: entered promiscuous mode [ 68.559126][ T5353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.569782][ T5353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.592039][ T5353] team0: Port device team_slave_0 added [ 68.599003][ T5353] team0: Port device team_slave_1 added [ 68.618984][ T5353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.626203][ T5353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.652131][ T5353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.665468][ T5353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.672498][ T5353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.698454][ T5353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.709403][ T5398] tipc: Started in network mode [ 68.714360][ T5398] tipc: Node identity 9a1461683446, cluster identity 4711 [ 68.721597][ T5398] tipc: Enabled bearer , priority 0 [ 68.736872][ T5397] tipc: Disabling bearer [ 68.749271][ T5353] hsr_slave_0: entered promiscuous mode [ 68.755281][ T5353] hsr_slave_1: entered promiscuous mode [ 68.761637][ T5353] debugfs: 'hsr0' already exists in 'hsr' [ 68.767353][ T5353] Cannot create hsr debugfs directory [ 68.826425][ T5353] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 68.835699][ T5353] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 68.844393][ T5353] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 68.865669][ T5353] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 68.888561][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.895720][ T5353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.903101][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.910145][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.942656][ T5353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.971003][ T5353] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.994497][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.008696][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.023646][ T5427] loop3: detected capacity change from 0 to 512 [ 69.034626][ T5421] netlink: 'syz.6.603': attribute type 1 has an invalid length. [ 69.037342][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.049405][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.061859][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.069163][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.085340][ T5353] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.095787][ T5353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.172783][ T5446] loop1: detected capacity change from 0 to 128 [ 69.180990][ T5439] atomic_op ffff888104b9dd28 conn xmit_atomic 0000000000000000 [ 69.182434][ T5446] loop1: detected capacity change from 0 to 512 [ 69.201961][ T5353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.344206][ T5468] loop1: detected capacity change from 0 to 164 [ 69.387578][ T5475] loop3: detected capacity change from 0 to 512 [ 69.398178][ T5353] veth0_vlan: entered promiscuous mode [ 69.440760][ T5353] veth1_vlan: entered promiscuous mode [ 69.455997][ T5353] veth0_macvtap: entered promiscuous mode [ 69.464232][ T5475] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 69.465081][ T5353] veth1_macvtap: entered promiscuous mode [ 69.474692][ T5475] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.483834][ T5353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.491946][ T5489] loop5: detected capacity change from 0 to 1764 [ 69.497619][ T5353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.499062][ T5475] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 69.508806][ T3549] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.535953][ T12] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.540495][ T5475] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 69.554424][ T12] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.556215][ T5475] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.617: corrupted inode contents [ 69.564158][ T12] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.589515][ T5475] EXT4-fs (loop3): Remounting filesystem read-only [ 69.594382][ T5494] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 69.597614][ T5475] EXT4-fs (loop3): 1 truncate cleaned up [ 69.618227][ T5475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.637829][ T5497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5497 comm=syz.5.624 [ 69.642909][ T5485] serio: Serial port ptm1 [ 69.671644][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.744272][ T5521] loop5: detected capacity change from 0 to 2048 [ 69.751673][ T5521] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.758165][ T5521] EXT4-fs: Ignoring removed i_version option [ 69.772220][ T5521] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.049660][ T4685] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.182312][ T5559] __nla_validate_parse: 9 callbacks suppressed [ 70.182327][ T5559] netlink: 24 bytes leftover after parsing attributes in process `syz.6.640'. [ 70.197796][ T5559] IPv6: NLM_F_REPLACE set, but no existing node found! [ 70.237254][ T5565] sock: sock_set_timeout: `syz.6.643' (pid 5565) tries to set negative timeout [ 70.245289][ T5571] netlink: 16 bytes leftover after parsing attributes in process `syz.7.645'. [ 70.267879][ T5573] loop7: detected capacity change from 0 to 164 [ 70.299144][ T5573] iso9660: Unknown parameter 'mUî*00000000000007' [ 70.314493][ T5578] bond1: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 70.327972][ T5578] bond1 (unregistering): Released all slaves [ 70.382361][ T5579] bond1: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 70.395399][ T5579] bond1 (unregistering): Released all slaves [ 70.513045][ T5597] FAULT_INJECTION: forcing a failure. [ 70.513045][ T5597] name failslab, interval 1, probability 0, space 0, times 0 [ 70.525793][ T5597] CPU: 1 UID: 0 PID: 5597 Comm: syz.5.653 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.525818][ T5597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 70.525828][ T5597] Call Trace: [ 70.525833][ T5597] [ 70.525840][ T5597] __dump_stack+0x1d/0x30 [ 70.525860][ T5597] dump_stack_lvl+0xe8/0x140 [ 70.525940][ T5597] dump_stack+0x15/0x1b [ 70.525954][ T5597] should_fail_ex+0x265/0x280 [ 70.525969][ T5597] should_failslab+0x8c/0xb0 [ 70.525991][ T5597] kmem_cache_alloc_noprof+0x50/0x480 [ 70.526019][ T5597] ? skb_clone+0x151/0x1f0 [ 70.526041][ T5597] skb_clone+0x151/0x1f0 [ 70.526057][ T5597] __netlink_deliver_tap+0x2c9/0x500 [ 70.526162][ T5597] netlink_unicast+0x66b/0x690 [ 70.526187][ T5597] netlink_sendmsg+0x58b/0x6b0 [ 70.526202][ T5597] ? __pfx_netlink_sendmsg+0x10/0x10 [ 70.526217][ T5597] __sock_sendmsg+0x145/0x180 [ 70.526314][ T5597] ____sys_sendmsg+0x31e/0x4e0 [ 70.526339][ T5597] ___sys_sendmsg+0x17b/0x1d0 [ 70.526370][ T5597] __x64_sys_sendmsg+0xd4/0x160 [ 70.526416][ T5597] x64_sys_call+0x191e/0x3000 [ 70.526433][ T5597] do_syscall_64+0xd2/0x200 [ 70.526447][ T5597] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 70.526494][ T5597] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 70.526516][ T5597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.526532][ T5597] RIP: 0033:0x7f95003aefc9 [ 70.526544][ T5597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.526575][ T5597] RSP: 002b:00007f94fee0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.526590][ T5597] RAX: ffffffffffffffda RBX: 00007f9500605fa0 RCX: 00007f95003aefc9 [ 70.526599][ T5597] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000003 [ 70.526609][ T5597] RBP: 00007f94fee0f090 R08: 0000000000000000 R09: 0000000000000000 [ 70.526618][ T5597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.526627][ T5597] R13: 00007f9500606038 R14: 00007f9500605fa0 R15: 00007ffd15d6bd48 [ 70.526664][ T5597] [ 70.529514][ T5597] netlink: 6 bytes leftover after parsing attributes in process `syz.5.653'. [ 70.595136][ T5606] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.599514][ T5597] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 70.843617][ T5619] netlink: 64 bytes leftover after parsing attributes in process `syz.7.660'. [ 70.891163][ T5629] loop7: detected capacity change from 0 to 512 [ 70.916096][ T5631] bond1: entered promiscuous mode [ 70.921353][ T5631] bond1: entered allmulticast mode [ 70.927582][ T5631] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.936061][ T5629] EXT4-fs error (device loop7): ext4_iget_extra_inode:5075: inode #15: comm syz.7.663: corrupted in-inode xattr: invalid ea_ino [ 70.949616][ T5629] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.663: couldn't read orphan inode 15 (err -117) [ 70.962229][ T5629] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.962749][ T5631] bond1 (unregistering): Released all slaves [ 71.037984][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.097790][ T5642] loop3: detected capacity change from 0 to 512 [ 71.101686][ T5644] loop6: detected capacity change from 0 to 1024 [ 71.104798][ T5642] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.111076][ T5644] EXT4-fs: inline encryption not supported [ 71.128149][ T5644] EXT4-fs: Ignoring removed i_version option [ 71.179508][ T5644] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.217426][ T5644] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.668: pblk 67 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 71.314619][ T5644] EXT4-fs error (device loop6): ext4_quota_enable:7139: comm syz.6.668: Bad quota inode: 3, type: 0 [ 71.387293][ T5644] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 71.434823][ T5653] xt_hashlimit: max too large, truncated to 1048576 [ 71.442121][ T5644] EXT4-fs (loop6): mount failed [ 71.604822][ T5661] netlink: 8 bytes leftover after parsing attributes in process `syz.3.674'. [ 71.618406][ T5663] mmap: syz.6.675 (5663) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.631947][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 71.632029][ T29] audit: type=1400 audit(129.148:1585): avc: denied { read } for pid=5660 comm="syz.3.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 71.657544][ T29] audit: type=1400 audit(129.148:1586): avc: denied { ioctl } for pid=5660 comm="syz.3.674" path="socket:[13459]" dev="sockfs" ino=13459 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 71.727840][ T5667] infiniband !yz!: set active [ 71.732633][ T5667] infiniband !yz!: added team_slave_0 [ 71.754969][ T5667] RDS/IB: !yz!: added [ 71.759148][ T5667] smc: adding ib device !yz! with port count 1 [ 71.765471][ T5667] smc: ib device !yz! port 1 has no pnetid [ 71.822754][ T5675] loop1: detected capacity change from 0 to 1024 [ 71.829664][ T5675] EXT4-fs: Ignoring removed orlov option [ 71.837599][ T5675] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.944439][ T5680] 9pnet_fd: Insufficient options for proto=fd [ 71.951712][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.956621][ T5681] x_tables: duplicate underflow at hook 2 [ 71.977139][ T29] audit: type=1400 audit(129.488:1587): avc: denied { read } for pid=5682 comm="syz.1.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 72.025448][ T5680] Falling back ldisc for ttyS3. [ 72.100647][ T5701] loop3: detected capacity change from 0 to 256 [ 72.127013][ T5701] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 72.144667][ T5710] netlink: 'syz.6.688': attribute type 10 has an invalid length. [ 72.156579][ T5710] team0: Port device dummy0 added [ 72.163044][ T5710] netlink: 'syz.6.688': attribute type 10 has an invalid length. [ 72.173227][ T5710] team0: Port device dummy0 removed [ 72.181941][ T5710] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 72.213901][ T5715] loop6: detected capacity change from 0 to 128 [ 72.311846][ T5719] xt_hashlimit: max too large, truncated to 1048576 [ 72.311958][ T5726] loop6: detected capacity change from 0 to 312 [ 72.329417][ T5726] isofs_fill_super: bread failed, dev=loop6, iso_blknum=78, block=156 [ 72.337946][ T5719] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 72.414188][ T5731] netlink: 'syz.5.691': attribute type 10 has an invalid length. [ 72.422717][ T29] audit: type=1400 audit(129.928:1588): avc: denied { validate_trans } for pid=5716 comm="syz.5.691" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 72.470499][ T5731] hsr_slave_0: left promiscuous mode [ 72.500479][ T5731] hsr_slave_1: left promiscuous mode [ 72.598769][ T5737] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.618416][ T5739] ip6t_srh: unknown srh match flags 4000 [ 72.637739][ T5741] FAULT_INJECTION: forcing a failure. [ 72.637739][ T5741] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.651114][ T5741] CPU: 0 UID: 0 PID: 5741 Comm: syz.7.700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 72.651147][ T5741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 72.651159][ T5741] Call Trace: [ 72.651201][ T5741] [ 72.651207][ T5741] __dump_stack+0x1d/0x30 [ 72.651227][ T5741] dump_stack_lvl+0xe8/0x140 [ 72.651248][ T5741] dump_stack+0x15/0x1b [ 72.651266][ T5741] should_fail_ex+0x265/0x280 [ 72.651335][ T5741] should_fail+0xb/0x20 [ 72.651349][ T5741] should_fail_usercopy+0x1a/0x20 [ 72.651421][ T5741] copy_folio_from_iter_atomic+0x278/0x11b0 [ 72.651460][ T5741] ? shmem_write_begin+0xa8/0x190 [ 72.651477][ T5741] ? shmem_write_begin+0xe1/0x190 [ 72.651498][ T5741] generic_perform_write+0x2c2/0x490 [ 72.651524][ T5741] shmem_file_write_iter+0xc5/0xf0 [ 72.651557][ T5741] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 72.651580][ T5741] vfs_write+0x52a/0x960 [ 72.651607][ T5741] ksys_write+0xda/0x1a0 [ 72.651653][ T5741] __x64_sys_write+0x40/0x50 [ 72.651673][ T5741] x64_sys_call+0x2802/0x3000 [ 72.651695][ T5741] do_syscall_64+0xd2/0x200 [ 72.651714][ T5741] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 72.651815][ T5741] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 72.651838][ T5741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.651859][ T5741] RIP: 0033:0x7f08e654da7f [ 72.651909][ T5741] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 72.651977][ T5741] RSP: 002b:00007f08e4faedf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 72.651996][ T5741] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007f08e654da7f [ 72.652008][ T5741] RDX: 0000000000040000 RSI: 00007f08dcb8f000 RDI: 0000000000000004 [ 72.652018][ T5741] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000004bd [ 72.652063][ T5741] R10: 0000200000000f42 R11: 0000000000000293 R12: 0000000000000004 [ 72.652075][ T5741] R13: 00007f08e4faeef0 R14: 00007f08e4faeeb0 R15: 00007f08dcb8f000 [ 72.652094][ T5741] [ 72.656606][ T5737] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.870063][ T5741] loop7: detected capacity change from 0 to 512 [ 72.881027][ T5741] EXT4-fs error (device loop7): __ext4_fill_super:5512: inode #2: comm syz.7.700: inode has both inline data and extents flags [ 72.894603][ T5741] EXT4-fs (loop7): get root inode failed [ 72.900301][ T5741] EXT4-fs (loop7): mount failed [ 72.933436][ T5751] loop7: detected capacity change from 0 to 2048 [ 72.945075][ T5753] loop3: detected capacity change from 0 to 128 [ 72.973399][ T5751] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.011823][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.020967][ T5759] loop3: detected capacity change from 0 to 8192 [ 73.121699][ T5764] netem: incorrect ge model size [ 73.134991][ T5767] wireguard1: entered promiscuous mode [ 73.140525][ T5767] wireguard1: entered allmulticast mode [ 73.156628][ T29] audit: type=1326 audit(130.668:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5765 comm="syz.5.709" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95003aefc9 code=0x0 [ 73.203261][ T29] audit: type=1326 audit(130.718:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.7.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 73.227853][ T29] audit: type=1326 audit(130.718:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.7.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 73.289960][ T5772] tipc: Started in network mode [ 73.294977][ T5772] tipc: Node identity ac14140f, cluster identity 4711 [ 73.302171][ T5772] tipc: New replicast peer: 255.255.255.83 [ 73.308116][ T5772] tipc: Enabled bearer , priority 10 [ 73.345246][ T5776] loop7: detected capacity change from 0 to 764 [ 73.352388][ T5776] iso9660: Unknown parameter 'kfree' [ 73.355767][ T5778] netlink: 4 bytes leftover after parsing attributes in process `syz.1.713'. [ 73.365197][ T29] audit: type=1326 audit(130.868:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.7.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 73.391826][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.399155][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.405798][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.413923][ T29] audit: type=1326 audit(130.898:1593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.7.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 73.436929][ T29] audit: type=1326 audit(130.898:1594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.7.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 73.471500][ T5778] netlink: 'syz.1.713': attribute type 10 has an invalid length. [ 73.474915][ T5781] netlink: 12 bytes leftover after parsing attributes in process `syz.6.714'. [ 73.479271][ T5778] netlink: 40 bytes leftover after parsing attributes in process `syz.1.713'. [ 73.514242][ T5776] infiniband syz2: set active [ 73.519025][ T5776] infiniband syz2: added ip6_vti0 [ 73.519620][ T5783] loop6: detected capacity change from 0 to 2048 [ 73.524119][ T23] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.525507][ T5778] batman_adv: batadv0: Adding interface: veth1_vlan [ 73.543460][ T5778] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 73.545095][ T5776] RDS/IB: syz2: added [ 73.569947][ T5778] batman_adv: batadv0: Interface activated: veth1_vlan [ 73.576614][ T5776] smc: adding ib device syz2 with port count 1 [ 73.587956][ T5776] smc: ib device syz2 port 1 has no pnetid [ 73.594091][ T10] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.600731][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.625253][ T5787] loop1: detected capacity change from 0 to 512 [ 73.639120][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.642751][ T5787] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.716: bad orphan inode 11862016 [ 73.656541][ T5787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.673963][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.704699][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.708608][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.747621][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.807447][ T5776] ip6_vti0 speed is unknown, defaulting to 1000 [ 73.936298][ T5820] netlink: 148 bytes leftover after parsing attributes in process `syz.3.721'. [ 73.955802][ T5823] wireguard1: entered promiscuous mode [ 73.961822][ T5823] wireguard1: entered allmulticast mode [ 74.030654][ T5811] ip6_vti0 speed is unknown, defaulting to 1000 [ 74.084557][ T5834] loop6: detected capacity change from 0 to 512 [ 74.127716][ T5839] bridge0: port 3(batadv1) entered blocking state [ 74.134239][ T5839] bridge0: port 3(batadv1) entered disabled state [ 74.161222][ T5834] EXT4-fs error (device loop6): ext4_init_orphan_info:581: comm syz.6.719: inode #0: comm syz.6.719: iget: illegal inode # [ 74.161234][ T5839] batadv1: entered allmulticast mode [ 74.216782][ T5839] batadv1: entered promiscuous mode [ 74.237222][ T5834] EXT4-fs (loop6): get orphan inode failed [ 74.264893][ T5834] EXT4-fs (loop6): mount failed [ 74.295498][ T5851] loop1: detected capacity change from 0 to 512 [ 74.332363][ T5851] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 74.343332][ T5851] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 74.371418][ T5843] ip6_vti0 speed is unknown, defaulting to 1000 [ 74.420455][ T10] tipc: Node number set to 2886997007 [ 74.568713][ T5811] netlink: 8 bytes leftover after parsing attributes in process `syz.6.719'. [ 74.637376][ T3549] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 74.646691][ T3549] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 74.659583][ T5871] loop7: detected capacity change from 0 to 512 [ 74.685957][ T5871] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.801653][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.810523][ T5877] loop5: detected capacity change from 0 to 2048 [ 74.845757][ T5886] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 74.872363][ T5877] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 74.914739][ T5899] loop7: detected capacity change from 0 to 128 [ 74.952902][ T5900] loop3: detected capacity change from 0 to 2048 [ 74.965197][ T5900] FAT-fs (loop3): bogus sectors per cluster 248 [ 74.971552][ T5900] FAT-fs (loop3): Can't find a valid FAT filesystem [ 75.058660][ T5909] netlink: '+}[@': attribute type 9 has an invalid length. [ 75.068675][ T5877] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.088194][ T5877] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1916 with error 28 [ 75.100701][ T5877] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.100701][ T5877] [ 75.110322][ T5877] EXT4-fs (loop5): Total free blocks count 0 [ 75.116391][ T5877] EXT4-fs (loop5): Free/Dirty block details [ 75.122354][ T5877] EXT4-fs (loop5): free_blocks=2415919104 [ 75.128083][ T5877] EXT4-fs (loop5): dirty_blocks=1920 [ 75.133408][ T5877] EXT4-fs (loop5): Block reservation details [ 75.139450][ T5877] EXT4-fs (loop5): i_reserved_data_blocks=120 [ 75.163083][ T5914] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 75.211440][ T5917] team0: No ports can be present during mode change [ 75.228113][ T5919] 9pnet_fd: Insufficient options for proto=fd [ 75.235441][ T5921] 9pnet_fd: Insufficient options for proto=fd [ 75.250880][ T5925] IPVS: set_ctl: invalid protocol: 187 172.20.20.187:20003 [ 75.261796][ T5924] netlink: 'syz.3.754': attribute type 36 has an invalid length. [ 75.277940][ T5925] __nla_validate_parse: 6 callbacks suppressed [ 75.277957][ T5925] netlink: 20 bytes leftover after parsing attributes in process `syz.7.750'. [ 75.293225][ T5925] netlink: 36 bytes leftover after parsing attributes in process `syz.7.750'. [ 75.303134][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 75.316632][ T5929] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.365431][ T5935] loop5: detected capacity change from 0 to 128 [ 75.419398][ T5940] loop7: detected capacity change from 0 to 512 [ 75.433718][ T5929] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.455813][ T5949] loop5: detected capacity change from 0 to 512 [ 75.465566][ T5940] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.478991][ T5949] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 75.487498][ T5940] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 75.491163][ T5949] EXT4-fs (loop5): orphan cleanup on readonly fs [ 75.505568][ T5929] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.544657][ T5949] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.761: corrupted inode contents [ 75.561415][ T5952] netlink: 8 bytes leftover after parsing attributes in process `syz.7.760'. [ 75.573401][ T5929] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.598528][ T5949] EXT4-fs (loop5): Remounting filesystem read-only [ 75.605415][ T5949] EXT4-fs (loop5): 1 truncate cleaned up [ 75.611274][ T12] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.621901][ T12] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.632459][ T12] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 75.643515][ T5949] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.656537][ T5949] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.668770][ T786] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.677292][ T786] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.688480][ T786] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.696927][ T786] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.735179][ T5956] netlink: 348 bytes leftover after parsing attributes in process `syz.6.764'. [ 75.744295][ T5956] netlink: 348 bytes leftover after parsing attributes in process `syz.6.764'. [ 75.803642][ T5958] netlink: 32 bytes leftover after parsing attributes in process `syz.5.763'. [ 75.819168][ T5958] loop5: detected capacity change from 0 to 2048 [ 75.831917][ T5958] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 75.854312][ T4685] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 75.884801][ T5968] loop6: detected capacity change from 0 to 512 [ 75.918702][ T5968] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 75.949316][ T5968] EXT4-fs (loop6): mount failed [ 75.998019][ T5983] bridge0: entered promiscuous mode [ 76.003995][ T5983] macvtap1: entered allmulticast mode [ 76.012016][ T5983] batman_adv: batadv0: Adding interface: macvtap1 [ 76.018457][ T5983] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 76.052844][ T5984] loop5: detected capacity change from 0 to 128 [ 76.063696][ T5983] batman_adv: batadv0: Interface activated: macvtap1 [ 76.072244][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.080058][ T5984] FAT-fs (loop5): Filesystem has been set read-only [ 76.087623][ T5984] bio_check_eod: 56640 callbacks suppressed [ 76.087636][ T5984] syz.5.770: attempt to access beyond end of device [ 76.087636][ T5984] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 76.107203][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.115092][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.123210][ T5984] syz.5.770: attempt to access beyond end of device [ 76.123210][ T5984] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.136476][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.144421][ T5984] syz.5.770: attempt to access beyond end of device [ 76.144421][ T5984] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 76.158192][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.158200][ T5987] syz.5.770: attempt to access beyond end of device [ 76.158200][ T5987] loop5: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 76.158224][ T5987] Buffer I/O error on dev loop5, logical block 2065, async page read [ 76.166057][ T5984] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 76.179404][ T5987] syz.5.770: attempt to access beyond end of device [ 76.179404][ T5987] loop5: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 76.208230][ T5987] Buffer I/O error on dev loop5, logical block 2066, async page read [ 76.208700][ T5987] syz.5.770: attempt to access beyond end of device [ 76.208700][ T5987] loop5: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 76.208801][ T5987] Buffer I/O error on dev loop5, logical block 2067, async page read [ 76.208816][ T5987] syz.5.770: attempt to access beyond end of device [ 76.208816][ T5987] loop5: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 76.208905][ T5987] Buffer I/O error on dev loop5, logical block 2068, async page read [ 76.208930][ T5987] syz.5.770: attempt to access beyond end of device [ 76.208930][ T5987] loop5: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 76.208948][ T5987] Buffer I/O error on dev loop5, logical block 2069, async page read [ 76.208961][ T5987] syz.5.770: attempt to access beyond end of device [ 76.208961][ T5987] loop5: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 76.208983][ T5987] Buffer I/O error on dev loop5, logical block 2070, async page read [ 76.209001][ T5987] syz.5.770: attempt to access beyond end of device [ 76.209001][ T5987] loop5: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 76.209077][ T5987] Buffer I/O error on dev loop5, logical block 2071, async page read [ 76.209093][ T5987] Buffer I/O error on dev loop5, logical block 2072, async page read [ 76.209131][ T5987] Buffer I/O error on dev loop5, logical block 2065, async page read [ 76.209255][ T5987] Buffer I/O error on dev loop5, logical block 2066, async page read [ 76.243456][ T5990] ieee802154 phy0 wpan0: encryption failed: -90 [ 76.402585][ T5998] netlink: 68 bytes leftover after parsing attributes in process `syz.3.778'. [ 76.554553][ T6017] netlink: 464 bytes leftover after parsing attributes in process `syz.3.781'. [ 76.571449][ T6018] loop7: detected capacity change from 0 to 128 [ 76.701335][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 76.701349][ T29] audit: type=1400 audit(134.218:1768): avc: denied { name_bind } for pid=6021 comm="syz.6.784" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 76.758559][ T6028] loop7: detected capacity change from 0 to 512 [ 76.771760][ T29] audit: type=1400 audit(134.288:1769): avc: denied { mount } for pid=6027 comm="syz.6.787" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 76.812005][ T6028] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0 [ 76.822498][ T6028] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 76.831937][ T6028] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.786: Failed to acquire dquot type 1 [ 76.845353][ T6028] EXT4-fs (loop7): 1 truncate cleaned up [ 76.851761][ T6028] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.889876][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.909644][ T6039] netlink: 56 bytes leftover after parsing attributes in process `syz.6.791'. [ 76.931372][ T6041] netlink: 8 bytes leftover after parsing attributes in process `syz.1.788'. [ 76.944733][ T6041] loop1: detected capacity change from 0 to 128 [ 76.965627][ T6049] loop7: detected capacity change from 0 to 128 [ 76.975622][ T6045] loop5: detected capacity change from 0 to 128 [ 76.984970][ T29] audit: type=1326 audit(134.498:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.007874][ T29] audit: type=1326 audit(134.498:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.030582][ T29] audit: type=1326 audit(134.498:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.048792][ T6052] loop6: detected capacity change from 0 to 1024 [ 77.053292][ T29] audit: type=1326 audit(134.498:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.060117][ T6052] EXT4-fs: Ignoring removed orlov option [ 77.082417][ T29] audit: type=1326 audit(134.498:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.082465][ T29] audit: type=1326 audit(134.498:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 77.117548][ T6052] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.191706][ T6059] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.264667][ T6059] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.314824][ T6059] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.384658][ T6059] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.389530][ T6078] loop3: detected capacity change from 0 to 128 [ 77.403855][ T6079] atomic_op ffff888104b9c528 conn xmit_atomic 0000000000000000 [ 77.414434][ T3372] kernel read not supported for file / (pid: 3372 comm: kworker/0:2) [ 77.422824][ T6079] loop7: detected capacity change from 0 to 512 [ 77.432710][ T6078] team_slave_0: entered promiscuous mode [ 77.438394][ T6078] team_slave_1: entered promiscuous mode [ 77.446631][ T6078] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 77.454586][ T6078] team0: Device macvtap0 is already an upper device of the team interface [ 77.463816][ T6078] team_slave_0: left promiscuous mode [ 77.469312][ T6078] team_slave_1: left promiscuous mode [ 77.476454][ T4876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.498742][ T6083] loop7: detected capacity change from 0 to 512 [ 77.508996][ T3549] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.526477][ T3549] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.526909][ T6083] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 77.540932][ T3549] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.550179][ T6083] EXT4-fs (loop7): orphan cleanup on readonly fs [ 77.556243][ T6089] loop6: detected capacity change from 0 to 128 [ 77.568115][ T6083] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #16: comm syz.7.807: corrupted inode contents [ 77.571967][ T3549] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.588786][ T6083] EXT4-fs (loop7): Remounting filesystem read-only [ 77.595895][ T6083] EXT4-fs (loop7): 1 truncate cleaned up [ 77.601850][ T41] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.612519][ T41] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.614307][ T6091] FAULT_INJECTION: forcing a failure. [ 77.614307][ T6091] name failslab, interval 1, probability 0, space 0, times 0 [ 77.635669][ T6093] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 77.643310][ T6093] vlan2: entered allmulticast mode [ 77.644337][ T6091] CPU: 0 UID: 0 PID: 6091 Comm: syz.5.809 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.644395][ T6091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 77.644407][ T6091] Call Trace: [ 77.644413][ T6091] [ 77.644450][ T6091] __dump_stack+0x1d/0x30 [ 77.644471][ T6091] dump_stack_lvl+0xe8/0x140 [ 77.644490][ T6091] dump_stack+0x15/0x1b [ 77.644551][ T6091] should_fail_ex+0x265/0x280 [ 77.644569][ T6091] ? rtnl_newlink+0x5c/0x12d0 [ 77.644589][ T6091] should_failslab+0x8c/0xb0 [ 77.644614][ T6091] __kmalloc_cache_noprof+0x4c/0x4a0 [ 77.644653][ T6091] rtnl_newlink+0x5c/0x12d0 [ 77.644678][ T6091] ? xas_load+0x413/0x430 [ 77.644705][ T6091] ? xas_load+0x413/0x430 [ 77.644730][ T6091] ? __memcg_slab_free_hook+0x135/0x230 [ 77.644838][ T6091] ? __rcu_read_unlock+0x4f/0x70 [ 77.644861][ T6091] ? avc_has_perm_noaudit+0x1b1/0x200 [ 77.644903][ T6091] ? cred_has_capability+0x210/0x280 [ 77.644952][ T6091] ? selinux_capable+0x31/0x40 [ 77.644973][ T6091] ? security_capable+0x83/0x90 [ 77.645001][ T6091] ? ns_capable+0x7d/0xb0 [ 77.645023][ T6091] ? __pfx_rtnl_newlink+0x10/0x10 [ 77.645043][ T6091] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 77.645067][ T6091] netlink_rcv_skb+0x123/0x220 [ 77.645130][ T6091] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 77.645156][ T6091] rtnetlink_rcv+0x1c/0x30 [ 77.645253][ T6091] netlink_unicast+0x5c0/0x690 [ 77.645280][ T6091] netlink_sendmsg+0x58b/0x6b0 [ 77.645299][ T6091] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.645361][ T6091] __sock_sendmsg+0x145/0x180 [ 77.645382][ T6091] ____sys_sendmsg+0x31e/0x4e0 [ 77.645413][ T6091] ___sys_sendmsg+0x17b/0x1d0 [ 77.645526][ T6091] __x64_sys_sendmsg+0xd4/0x160 [ 77.645558][ T6091] x64_sys_call+0x191e/0x3000 [ 77.645578][ T6091] do_syscall_64+0xd2/0x200 [ 77.645635][ T6091] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.645666][ T6091] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.645694][ T6091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.645714][ T6091] RIP: 0033:0x7f95003aefc9 [ 77.645728][ T6091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.645785][ T6091] RSP: 002b:00007f94fee0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.645804][ T6091] RAX: ffffffffffffffda RBX: 00007f9500605fa0 RCX: 00007f95003aefc9 [ 77.645816][ T6091] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000003 [ 77.645827][ T6091] RBP: 00007f94fee0f090 R08: 0000000000000000 R09: 0000000000000000 [ 77.645839][ T6091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.645851][ T6091] R13: 00007f9500606038 R14: 00007f9500605fa0 R15: 00007ffd15d6bd48 [ 77.645868][ T6091] [ 77.659322][ T41] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 77.703556][ T6097] sctp: [Deprecated]: syz.6.813 (pid 6097) Use of int in max_burst socket option. [ 77.703556][ T6097] Use struct sctp_assoc_value instead [ 77.710691][ T6083] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.978474][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.015774][ T6104] loop6: detected capacity change from 0 to 512 [ 78.065689][ T6114] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.108144][ T6116] loop7: detected capacity change from 0 to 2048 [ 78.115731][ T6104] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 78.174806][ T6122] xt_hashlimit: max too large, truncated to 1048576 [ 78.192604][ T41] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 78.213863][ T6127] veth1_macvtap: left promiscuous mode [ 78.219452][ T6127] macsec0: entered promiscuous mode [ 78.229716][ T6116] EXT4-fs (loop7): failed to initialize system zone (-117) [ 78.242263][ T6127] loop5: detected capacity change from 0 to 512 [ 78.248805][ T6127] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.264461][ T6116] EXT4-fs (loop7): mount failed [ 78.368404][ T6135] loop9: detected capacity change from 0 to 7 [ 78.374788][ T6135] loop9: unable to read partition table [ 78.380646][ T6135] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 78.380646][ T6135] ) failed (rc=-5) [ 78.555531][ T6157] netlink: 'syz.5.833': attribute type 9 has an invalid length. [ 78.837674][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.845204][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.852746][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.860378][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.867665][ T10] rtc rtc0: __rtc_set_alarm: err=-22 [ 79.086317][ T6184] team0: Port device team_slave_1 removed [ 79.219976][ T6182] loop5: detected capacity change from 0 to 512 [ 79.234843][ T6182] EXT4-fs (loop5): orphan cleanup on readonly fs [ 79.242266][ T6182] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.843: EA inode hash validation failed [ 79.255033][ T6182] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 79.269389][ T6182] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.843: corrupted inode contents [ 79.287668][ T6182] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.843: mark_inode_dirty error [ 79.299350][ T6182] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.843: corrupted inode contents [ 79.311460][ T6182] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.843: mark_inode_dirty error [ 79.324036][ T6182] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.843: mark inode dirty (error -117) [ 79.337733][ T6182] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 79.355053][ T6182] EXT4-fs (loop5): 1 orphan inode deleted [ 79.361204][ T6182] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 79.393499][ T6195] netlink: 'syz.3.848': attribute type 10 has an invalid length. [ 79.398074][ T6193] ip6_vti0 speed is unknown, defaulting to 1000 [ 79.442470][ T6195] team0: Port device dummy0 added [ 79.452126][ T6202] netlink: 'syz.3.848': attribute type 10 has an invalid length. [ 79.479696][ T6202] team0: Port device dummy0 removed [ 79.487271][ T6202] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 79.508856][ T4685] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.562889][ T6214] loop3: detected capacity change from 0 to 512 [ 79.581612][ T6214] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.600528][ T6214] EXT4-fs (loop3): mount failed [ 79.608443][ T6221] loop7: detected capacity change from 0 to 512 [ 79.716736][ T6234] ip6_vti0 speed is unknown, defaulting to 1000 [ 79.862179][ T6262] loop1: detected capacity change from 0 to 512 [ 79.878711][ T6262] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.900085][ T6262] EXT4-fs (loop1): 1 truncate cleaned up [ 79.928637][ T6269] loop5: detected capacity change from 0 to 1024 [ 79.935543][ T6262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.964588][ T6259] ip6_vti0 speed is unknown, defaulting to 1000 [ 79.980223][ T6269] EXT4-fs: Ignoring removed orlov option [ 79.990167][ T6271] loop7: detected capacity change from 0 to 512 [ 80.002201][ T6269] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.033142][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.055617][ T6271] EXT4-fs error (device loop7): ext4_init_orphan_info:581: comm syz.7.867: inode #0: comm syz.7.867: iget: illegal inode # [ 80.079936][ T6271] EXT4-fs (loop7): get orphan inode failed [ 80.085906][ T6271] EXT4-fs (loop7): mount failed [ 80.095548][ T6284] tipc: New replicast peer: 255.255.255.83 [ 80.101578][ T6284] tipc: Enabled bearer , priority 10 [ 80.301563][ T6293] tipc: Enabling of bearer rejected, already enabled [ 80.334656][ T6287] ip6_vti0 speed is unknown, defaulting to 1000 [ 80.347803][ T6297] FAULT_INJECTION: forcing a failure. [ 80.347803][ T6297] name failslab, interval 1, probability 0, space 0, times 0 [ 80.360662][ T6297] CPU: 1 UID: 0 PID: 6297 Comm: syz.1.879 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.360737][ T6297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.360748][ T6297] Call Trace: [ 80.360754][ T6297] [ 80.360761][ T6297] __dump_stack+0x1d/0x30 [ 80.360794][ T6297] dump_stack_lvl+0xe8/0x140 [ 80.360841][ T6297] dump_stack+0x15/0x1b [ 80.360855][ T6297] should_fail_ex+0x265/0x280 [ 80.360871][ T6297] should_failslab+0x8c/0xb0 [ 80.360893][ T6297] __kmalloc_cache_node_noprof+0x54/0x4a0 [ 80.360963][ T6297] ? __get_vm_area_node+0x106/0x1d0 [ 80.360992][ T6297] __get_vm_area_node+0x106/0x1d0 [ 80.361016][ T6297] __vmalloc_node_range_noprof+0x28c/0xed0 [ 80.361082][ T6297] ? copy_process+0x399/0x2000 [ 80.361160][ T6297] ? obj_cgroup_charge_account+0xba/0x1a0 [ 80.361182][ T6297] __vmalloc_node_noprof+0x89/0xc0 [ 80.361205][ T6297] ? copy_process+0x399/0x2000 [ 80.361246][ T6297] ? copy_process+0x399/0x2000 [ 80.361271][ T6297] dup_task_struct+0x433/0x6b0 [ 80.361295][ T6297] ? _parse_integer+0x27/0x40 [ 80.361324][ T6297] copy_process+0x399/0x2000 [ 80.361426][ T6297] ? kstrtouint+0x76/0xc0 [ 80.361457][ T6297] ? kstrtouint_from_user+0x9f/0xf0 [ 80.361520][ T6297] ? __rcu_read_unlock+0x4f/0x70 [ 80.361547][ T6297] kernel_clone+0x16c/0x5c0 [ 80.361600][ T6297] ? vfs_write+0x7e8/0x960 [ 80.361620][ T6297] __x64_sys_clone+0xe6/0x120 [ 80.361650][ T6297] x64_sys_call+0x119c/0x3000 [ 80.361713][ T6297] do_syscall_64+0xd2/0x200 [ 80.361731][ T6297] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.361752][ T6297] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.361853][ T6297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.361871][ T6297] RIP: 0033:0x7f8aa840efc9 [ 80.361886][ T6297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.361974][ T6297] RSP: 002b:00007f8aa6e76fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 80.361992][ T6297] RAX: ffffffffffffffda RBX: 00007f8aa8665fa0 RCX: 00007f8aa840efc9 [ 80.362003][ T6297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008000000 [ 80.362014][ T6297] RBP: 00007f8aa6e77090 R08: 0000000000000000 R09: 0000000000000000 [ 80.362024][ T6297] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 80.362036][ T6297] R13: 00007f8aa8666038 R14: 00007f8aa8665fa0 R15: 00007fffa341a878 [ 80.362055][ T6297] [ 80.362063][ T6297] syz.1.879: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 80.617419][ T6297] CPU: 1 UID: 0 PID: 6297 Comm: syz.1.879 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.617443][ T6297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.617455][ T6297] Call Trace: [ 80.617462][ T6297] [ 80.617468][ T6297] __dump_stack+0x1d/0x30 [ 80.617495][ T6297] dump_stack_lvl+0xe8/0x140 [ 80.617553][ T6297] dump_stack+0x15/0x1b [ 80.617567][ T6297] warn_alloc+0x12b/0x1a0 [ 80.617597][ T6297] __vmalloc_node_range_noprof+0x2b1/0xed0 [ 80.617634][ T6297] ? obj_cgroup_charge_account+0xba/0x1a0 [ 80.617657][ T6297] __vmalloc_node_noprof+0x89/0xc0 [ 80.617702][ T6297] ? copy_process+0x399/0x2000 [ 80.617759][ T6297] ? copy_process+0x399/0x2000 [ 80.617800][ T6297] dup_task_struct+0x433/0x6b0 [ 80.617825][ T6297] ? _parse_integer+0x27/0x40 [ 80.617855][ T6297] copy_process+0x399/0x2000 [ 80.617969][ T6297] ? kstrtouint+0x76/0xc0 [ 80.617995][ T6297] ? kstrtouint_from_user+0x9f/0xf0 [ 80.618041][ T6297] ? __rcu_read_unlock+0x4f/0x70 [ 80.618066][ T6297] kernel_clone+0x16c/0x5c0 [ 80.618088][ T6297] ? vfs_write+0x7e8/0x960 [ 80.618112][ T6297] __x64_sys_clone+0xe6/0x120 [ 80.618200][ T6297] x64_sys_call+0x119c/0x3000 [ 80.618221][ T6297] do_syscall_64+0xd2/0x200 [ 80.618240][ T6297] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.618266][ T6297] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.618332][ T6297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.618353][ T6297] RIP: 0033:0x7f8aa840efc9 [ 80.618368][ T6297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.618389][ T6297] RSP: 002b:00007f8aa6e76fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 80.618409][ T6297] RAX: ffffffffffffffda RBX: 00007f8aa8665fa0 RCX: 00007f8aa840efc9 [ 80.618552][ T6297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008000000 [ 80.618628][ T6297] RBP: 00007f8aa6e77090 R08: 0000000000000000 R09: 0000000000000000 [ 80.618638][ T6297] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 80.618648][ T6297] R13: 00007f8aa8666038 R14: 00007f8aa8665fa0 R15: 00007fffa341a878 [ 80.618664][ T6297] [ 80.618669][ T6297] Mem-Info: [ 80.836012][ T6297] active_anon:4311 inactive_anon:9 isolated_anon:0 [ 80.836012][ T6297] active_file:8767 inactive_file:2493 isolated_file:0 [ 80.836012][ T6297] unevictable:0 dirty:108 writeback:8 [ 80.836012][ T6297] slab_reclaimable:3493 slab_unreclaimable:19774 [ 80.836012][ T6297] mapped:28971 shmem:396 pagetables:1093 [ 80.836012][ T6297] sec_pagetables:0 bounce:0 [ 80.836012][ T6297] kernel_misc_reclaimable:0 [ 80.836012][ T6297] free:1817774 free_pcp:7273 free_cma:0 [ 80.880876][ T6297] Node 0 active_anon:17360kB inactive_anon:36kB active_file:35068kB inactive_file:9972kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115884kB dirty:432kB writeback:32kB shmem:1584kB kernel_stack:3456kB pagetables:4372kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 80.908602][ T6297] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 80.938426][ T6297] lowmem_reserve[]: 0 2881 7859 7859 [ 80.943818][ T6297] Node 0 DMA32 free:2946744kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2950272kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 80.974993][ T6297] lowmem_reserve[]: 0 0 4978 4978 [ 80.980092][ T6297] Node 0 Normal free:4308992kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:17360kB inactive_anon:36kB active_file:35068kB inactive_file:9972kB unevictable:0kB writepending:464kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:25504kB local_pcp:972kB free_cma:0kB [ 81.013081][ T6297] lowmem_reserve[]: 0 0 0 0 [ 81.017598][ T6297] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 81.030702][ T6297] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 6*16kB (M) 2*32kB (M) 4*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2946744kB [ 81.046804][ T6297] Node 0 Normal: 666*4kB (ME) 373*8kB (UM) 254*16kB (ME) 110*32kB (UME) 101*64kB (ME) 142*128kB (UME) 110*256kB (ME) 31*512kB (UME) 10*1024kB (UME) 37*2048kB (UME) 1011*4096kB (UM) = 4308976kB [ 81.066131][ T6297] Node 0 hugepages_total=4 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 81.075431][ T6297] 11613 total pagecache pages [ 81.080110][ T6297] 23 pages in swap cache [ 81.084524][ T6297] Free swap = 124620kB [ 81.088727][ T6297] Total swap = 124996kB [ 81.092907][ T6297] 2097051 pages RAM [ 81.096766][ T6297] 0 pages HighMem/MovableOnly [ 81.101540][ T6297] 81083 pages reserved [ 81.107599][ T6302] __nla_validate_parse: 14 callbacks suppressed [ 81.107613][ T6302] netlink: 44 bytes leftover after parsing attributes in process `syz.6.881'. [ 81.120395][ T1067] tipc: Node number set to 3127936243 [ 81.157250][ T6254] syz.7.867 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 81.171443][ T6254] CPU: 1 UID: 0 PID: 6254 Comm: syz.7.867 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.171468][ T6254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 81.171479][ T6254] Call Trace: [ 81.171485][ T6254] [ 81.171491][ T6254] __dump_stack+0x1d/0x30 [ 81.171511][ T6254] dump_stack_lvl+0xe8/0x140 [ 81.171528][ T6254] dump_stack+0x15/0x1b [ 81.171614][ T6254] dump_header+0x81/0x220 [ 81.171653][ T6254] oom_kill_process+0x342/0x400 [ 81.171818][ T6254] out_of_memory+0x979/0xb80 [ 81.171849][ T6254] try_charge_memcg+0x610/0xa10 [ 81.171909][ T6254] obj_cgroup_charge_pages+0xa6/0x150 [ 81.171927][ T6254] __memcg_kmem_charge_page+0x9f/0x170 [ 81.171945][ T6254] __alloc_frozen_pages_noprof+0x188/0x360 [ 81.172083][ T6254] alloc_pages_mpol+0xb3/0x260 [ 81.172172][ T6254] ? alloc_pages_noprof+0xf4/0x130 [ 81.172191][ T6254] alloc_pages_noprof+0x90/0x130 [ 81.172283][ T6254] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 81.172331][ T6254] __kvmalloc_node_noprof+0x483/0x670 [ 81.172363][ T6254] ? ip_set_alloc+0x24/0x30 [ 81.172426][ T6254] ? ip_set_alloc+0x24/0x30 [ 81.172481][ T6254] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 81.172513][ T6254] ip_set_alloc+0x24/0x30 [ 81.172541][ T6254] hash_netiface_create+0x282/0x740 [ 81.172682][ T6254] ? __pfx_hash_netiface_create+0x10/0x10 [ 81.172707][ T6254] ip_set_create+0x3cc/0x970 [ 81.172731][ T6254] ? __nla_parse+0x40/0x60 [ 81.172793][ T6254] nfnetlink_rcv_msg+0x4c6/0x590 [ 81.172833][ T6254] netlink_rcv_skb+0x123/0x220 [ 81.172932][ T6254] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 81.172998][ T6254] nfnetlink_rcv+0x167/0x16c0 [ 81.173025][ T6254] ? kmem_cache_free+0xe4/0x3d0 [ 81.173061][ T6254] ? __kfree_skb+0x109/0x150 [ 81.173155][ T6254] ? nlmon_xmit+0x4f/0x60 [ 81.173174][ T6254] ? consume_skb+0x49/0x150 [ 81.173202][ T6254] ? nlmon_xmit+0x4f/0x60 [ 81.173258][ T6254] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 81.173285][ T6254] ? __dev_queue_xmit+0x1200/0x2000 [ 81.173466][ T6254] ? __dev_queue_xmit+0x182/0x2000 [ 81.173493][ T6254] ? ref_tracker_free+0x37d/0x3e0 [ 81.173530][ T6254] ? __netlink_deliver_tap+0x4dc/0x500 [ 81.173608][ T6254] netlink_unicast+0x5c0/0x690 [ 81.173643][ T6254] netlink_sendmsg+0x58b/0x6b0 [ 81.173717][ T6254] ? __pfx_netlink_sendmsg+0x10/0x10 [ 81.173770][ T6254] __sock_sendmsg+0x145/0x180 [ 81.173795][ T6254] ____sys_sendmsg+0x31e/0x4e0 [ 81.173898][ T6254] ___sys_sendmsg+0x17b/0x1d0 [ 81.173940][ T6254] __x64_sys_sendmsg+0xd4/0x160 [ 81.173969][ T6254] x64_sys_call+0x191e/0x3000 [ 81.173987][ T6254] do_syscall_64+0xd2/0x200 [ 81.174037][ T6254] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 81.174059][ T6254] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 81.174134][ T6254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.174154][ T6254] RIP: 0033:0x7f08e654efc9 [ 81.174168][ T6254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.174228][ T6254] RSP: 002b:00007f08e4faf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.174249][ T6254] RAX: ffffffffffffffda RBX: 00007f08e67a5fa0 RCX: 00007f08e654efc9 [ 81.174263][ T6254] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 81.174275][ T6254] RBP: 00007f08e65d1f91 R08: 0000000000000000 R09: 0000000000000000 [ 81.174287][ T6254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 81.174301][ T6254] R13: 00007f08e67a6038 R14: 00007f08e67a5fa0 R15: 00007fffa14086f8 [ 81.174326][ T6254] [ 81.174334][ T6254] memory: usage 307200kB, limit 307200kB, failcnt 149 [ 81.252913][ T6311] loop6: detected capacity change from 0 to 128 [ 81.253859][ T6254] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 81.311620][ T6317] netlink: 48 bytes leftover after parsing attributes in process `syz.1.885'. [ 81.313818][ T6254] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 81.318744][ T6317] netlink: 8 bytes leftover after parsing attributes in process `syz.1.885'. [ 81.323494][ T6254] Memory cgroup stats for /syz7: [ 81.323968][ T6254] cache 0 [ 81.572937][ T6254] rss 0 [ 81.575697][ T6254] shmem 0 [ 81.578661][ T6254] mapped_file 0 [ 81.582119][ T6254] dirty 0 [ 81.585053][ T6254] writeback 0 [ 81.588325][ T6254] workingset_refault_anon 59 [ 81.592923][ T6254] workingset_refault_file 0 [ 81.597451][ T6254] swap 200704 [ 81.600770][ T6254] swapcached 12288 [ 81.604479][ T6254] pgpgin 13402 [ 81.607830][ T6254] pgpgout 13399 [ 81.611170][ T6326] ip6_vti0 speed is unknown, defaulting to 1000 [ 81.611297][ T6254] pgfault 17635 [ 81.621074][ T6254] pgmajfault 34 [ 81.624523][ T6254] inactive_anon 0 [ 81.628282][ T6254] active_anon 12288 [ 81.628451][ T6334] loop6: detected capacity change from 0 to 512 [ 81.632170][ T6254] inactive_file 0 [ 81.642041][ T6254] active_file 0 [ 81.645566][ T6254] unevictable 0 [ 81.649020][ T6254] hierarchical_memory_limit 314572800 [ 81.654412][ T6254] hierarchical_memsw_limit 9223372036854771712 [ 81.656719][ T6334] EXT4-fs error (device loop6): ext4_init_orphan_info:581: comm syz.6.888: inode #0: comm syz.6.888: iget: illegal inode # [ 81.660624][ T6254] total_cache 0 [ 81.660634][ T6254] total_rss 0 [ 81.660640][ T6254] total_shmem 0 [ 81.660646][ T6254] total_mapped_file 0 [ 81.660652][ T6254] total_dirty 0 [ 81.660659][ T6254] total_writeback 0 [ 81.694816][ T6254] total_workingset_refault_anon 59 [ 81.699847][ T6334] EXT4-fs (loop6): get orphan inode failed [ 81.699926][ T6254] total_workingset_refault_file 0 [ 81.706858][ T6334] EXT4-fs (loop6): mount failed [ 81.710754][ T6254] total_swap 200704 [ 81.719378][ T6254] total_swapcached 12288 [ 81.723612][ T6254] total_pgpgin 13402 [ 81.727480][ T6254] total_pgpgout 13399 [ 81.731448][ T6254] total_pgfault 17635 [ 81.735411][ T6254] total_pgmajfault 34 [ 81.739360][ T6254] total_inactive_anon 0 [ 81.743499][ T6254] total_active_anon 12288 [ 81.747813][ T6254] total_inactive_file 0 [ 81.751976][ T6254] total_active_file 0 [ 81.755957][ T6254] total_unevictable 0 [ 81.759931][ T6254] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.867,pid=6253,uid=0 [ 81.774669][ T6254] Memory cgroup out of memory: Killed process 6253 (syz.7.867) total-vm:94084kB, anon-rss:1136kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 81.932995][ T4685] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.973654][ T6352] netlink: 'syz.5.895': attribute type 29 has an invalid length. [ 81.981614][ T6352] netlink: 'syz.5.895': attribute type 3 has an invalid length. [ 81.989240][ T6352] netlink: 132 bytes leftover after parsing attributes in process `syz.5.895'. [ 82.022521][ T6358] loop5: detected capacity change from 0 to 128 [ 82.282676][ T6368] ip6_vti0 speed is unknown, defaulting to 1000 [ 82.348795][ T6372] xt_bpf: check failed: parse error [ 82.448190][ T6383] futex_wake_op: syz.6.906 tries to shift op by 32; fix this program [ 82.458608][ T6380] wireguard1: entered promiscuous mode [ 82.464241][ T6380] wireguard1: entered allmulticast mode [ 82.544550][ T6385] ip6_vti0 speed is unknown, defaulting to 1000 [ 82.635239][ T6391] loop1: detected capacity change from 0 to 512 [ 82.681829][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 82.681842][ T29] audit: type=1400 audit(140.198:2035): avc: denied { connect } for pid=6382 comm="syz.6.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 82.741696][ T29] audit: type=1400 audit(140.248:2036): avc: denied { mount } for pid=6393 comm="syz.6.909" name="/" dev="hugetlbfs" ino=17003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 82.785225][ T29] audit: type=1400 audit(140.278:2037): avc: denied { unmount } for pid=4876 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 82.820005][ T6391] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.950321][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.982305][ T29] audit: type=1400 audit(140.498:2038): avc: denied { ioctl } for pid=6403 comm="syz.7.913" path="socket:[15870]" dev="sockfs" ino=15870 ioctlcmd=0xf516 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.011077][ T6407] FAULT_INJECTION: forcing a failure. [ 83.011077][ T6407] name failslab, interval 1, probability 0, space 0, times 0 [ 83.023742][ T6407] CPU: 0 UID: 0 PID: 6407 Comm: syz.5.914 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.023767][ T6407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.023777][ T6407] Call Trace: [ 83.023784][ T6407] [ 83.023856][ T6407] __dump_stack+0x1d/0x30 [ 83.023877][ T6407] dump_stack_lvl+0xe8/0x140 [ 83.023895][ T6407] dump_stack+0x15/0x1b [ 83.023974][ T6407] should_fail_ex+0x265/0x280 [ 83.023990][ T6407] should_failslab+0x8c/0xb0 [ 83.024074][ T6407] kmem_cache_alloc_noprof+0x50/0x480 [ 83.024099][ T6407] ? skb_clone+0x151/0x1f0 [ 83.024117][ T6407] skb_clone+0x151/0x1f0 [ 83.024133][ T6407] packet_rcv+0x3c4/0xab0 [ 83.024219][ T6407] ? prep_new_page+0x5c/0x200 [ 83.024246][ T6407] ? __pfx_packet_rcv+0x10/0x10 [ 83.024341][ T6407] __netif_receive_skb_core+0x1c3c/0x2550 [ 83.024376][ T6407] ? __skb_flow_dissect+0x3d26/0x4210 [ 83.024411][ T6407] ? tun_rx_batched+0xc7/0x430 [ 83.024469][ T6407] __netif_receive_skb+0x59/0x270 [ 83.024567][ T6407] ? tun_rx_batched+0xc7/0x430 [ 83.024635][ T6407] netif_receive_skb+0x4b/0x2e0 [ 83.024655][ T6407] ? tun_rx_batched+0xc7/0x430 [ 83.024737][ T6407] tun_rx_batched+0xfc/0x430 [ 83.024764][ T6407] tun_get_user+0x1f35/0x26e0 [ 83.024791][ T6407] ? ref_tracker_alloc+0x1f2/0x2f0 [ 83.024896][ T6407] tun_chr_write_iter+0x15e/0x210 [ 83.024920][ T6407] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 83.024943][ T6407] vfs_write+0x52a/0x960 [ 83.025027][ T6407] ksys_write+0xda/0x1a0 [ 83.025069][ T6407] __x64_sys_write+0x40/0x50 [ 83.025156][ T6407] x64_sys_call+0x2802/0x3000 [ 83.025174][ T6407] do_syscall_64+0xd2/0x200 [ 83.025190][ T6407] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.025281][ T6407] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.025308][ T6407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.025343][ T6407] RIP: 0033:0x7f95003ada7f [ 83.025355][ T6407] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 83.025403][ T6407] RSP: 002b:00007f94fee0f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 83.025423][ T6407] RAX: ffffffffffffffda RBX: 00007f9500605fa0 RCX: 00007f95003ada7f [ 83.025433][ T6407] RDX: 000000000000005a RSI: 0000200000000200 RDI: 00000000000000c8 [ 83.025444][ T6407] RBP: 00007f94fee0f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.025453][ T6407] R10: 000000000000005a R11: 0000000000000293 R12: 0000000000000001 [ 83.025464][ T6407] R13: 00007f9500606038 R14: 00007f9500605fa0 R15: 00007ffd15d6bd48 [ 83.025541][ T6407] [ 83.027818][ T6404] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 83.033536][ T29] audit: type=1326 audit(140.528:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.064282][ T6412] binfmt_misc: register: failed to install interpreter file ./file1 [ 83.067332][ T29] audit: type=1326 audit(140.528:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.129211][ T6414] loop1: detected capacity change from 0 to 512 [ 83.130745][ T29] audit: type=1326 audit(140.528:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.130818][ T29] audit: type=1326 audit(140.528:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.136080][ T6414] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.140533][ T29] audit: type=1326 audit(140.528:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.165030][ T6414] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.165404][ T29] audit: type=1326 audit(140.528:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa840efc9 code=0x7ffc0000 [ 83.169598][ T6414] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.191792][ T6414] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.911: Allocating blocks 41-42 which overlap fs metadata [ 83.479850][ T6417] loop9: detected capacity change from 0 to 7 [ 83.486364][ T6414] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.911: Allocating blocks 41-42 which overlap fs metadata [ 83.486556][ T6417] buffer_io_error: 50632 callbacks suppressed [ 83.486632][ T6417] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.502441][ T6414] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.911: Failed to acquire dquot type 1 [ 83.533220][ T6417] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.541191][ T6417] loop9: unable to read partition table [ 83.558955][ T6417] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 83.558955][ T6417] ) failed (rc=-5) [ 83.560573][ T6414] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 83.588353][ T6414] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.911: corrupted inode contents [ 83.603842][ T6414] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.911: mark_inode_dirty error [ 83.617526][ T6427] netlink: 68 bytes leftover after parsing attributes in process `syz.7.920'. [ 83.630563][ T6414] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.911: corrupted inode contents [ 83.690653][ T6414] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.911: mark_inode_dirty error [ 83.705054][ T6434] loop6: detected capacity change from 0 to 1764 [ 83.712463][ T6414] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.911: corrupted inode contents [ 83.745833][ T6414] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 83.782079][ T6414] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.911: corrupted inode contents [ 83.830539][ T6414] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.911: mark_inode_dirty error [ 83.845321][ T6414] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 83.854772][ T6414] EXT4-fs (loop1): 1 truncate cleaned up [ 83.861592][ T6414] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.907167][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.943276][ T6462] tipc: Enabled bearer , priority 0 [ 83.957913][ T6465] netlink: 'syz.7.935': attribute type 30 has an invalid length. [ 83.992656][ T6461] tipc: Disabling bearer [ 84.151133][ T6490] tipc: Started in network mode [ 84.152771][ T6492] loop7: detected capacity change from 0 to 2048 [ 84.156028][ T6490] tipc: Node identity ac14140f, cluster identity 4711 [ 84.180671][ T6490] tipc: New replicast peer: 255.255.255.83 [ 84.186619][ T6490] tipc: Enabled bearer , priority 10 [ 84.230939][ T6492] loop7: p2 < > p4 [ 84.235261][ T6492] loop7: p4 size 262144 extends beyond EOD, truncated [ 84.252326][ T6492] netlink: 16 bytes leftover after parsing attributes in process `syz.7.947'. [ 84.261244][ T6492] netlink: 348 bytes leftover after parsing attributes in process `syz.7.947'. [ 84.270233][ T6492] netlink: 16 bytes leftover after parsing attributes in process `syz.7.947'. [ 84.279229][ T6492] netlink: 348 bytes leftover after parsing attributes in process `syz.7.947'. [ 84.330022][ T6478] tipc: Enabled bearer , priority 0 [ 84.387969][ T6502] loop6: detected capacity change from 0 to 128 [ 84.457047][ T6477] tipc: Disabling bearer [ 84.526720][ T6531] netlink: 28 bytes leftover after parsing attributes in process `syz.7.959'. [ 84.548713][ T6531] syz_tun: entered promiscuous mode [ 84.555103][ T6531] syz_tun: left promiscuous mode [ 84.660260][ T6553] IPv6: NLM_F_REPLACE set, but no existing node found! [ 84.726648][ T6561] SELinux: security_context_str_to_sid (9VWKJ ]u0Z_Pd/"Rn BWN!^cK^?:F7k)MC&@D?þ]SOX~) failed with errno=-22 [ 84.993139][ T6586] loop1: detected capacity change from 0 to 512 [ 85.017478][ T6589] FAULT_INJECTION: forcing a failure. [ 85.017478][ T6589] name failslab, interval 1, probability 0, space 0, times 0 [ 85.019355][ T6586] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 85.030187][ T6589] CPU: 1 UID: 0 PID: 6589 Comm: syz.3.981 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.030210][ T6589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.030221][ T6589] Call Trace: [ 85.030227][ T6589] [ 85.030234][ T6589] __dump_stack+0x1d/0x30 [ 85.030322][ T6589] dump_stack_lvl+0xe8/0x140 [ 85.030345][ T6589] dump_stack+0x15/0x1b [ 85.030362][ T6589] should_fail_ex+0x265/0x280 [ 85.030380][ T6589] should_failslab+0x8c/0xb0 [ 85.030433][ T6589] __kmalloc_noprof+0xa5/0x570 [ 85.030476][ T6589] ? netif_set_alias+0x5d/0x110 [ 85.030497][ T6589] ? rtnl_is_locked+0x15/0x20 [ 85.030522][ T6589] netif_set_alias+0x5d/0x110 [ 85.030566][ T6589] do_setlink+0x897/0x2810 [ 85.030607][ T6589] ? selinux_capable+0x31/0x40 [ 85.030627][ T6589] ? security_capable+0x83/0x90 [ 85.030723][ T6589] ? ns_capable+0x7d/0xb0 [ 85.030743][ T6589] ? netlink_ns_capable+0x86/0xa0 [ 85.030769][ T6589] rtnl_newlink+0xe75/0x12d0 [ 85.030819][ T6589] ? bpf_get_current_comm+0x7c/0xb0 [ 85.030845][ T6589] ? __rcu_read_unlock+0x34/0x70 [ 85.030921][ T6589] ? bpf_trace_run3+0x12c/0x1d0 [ 85.031051][ T6589] ? __kfree_skb+0x109/0x150 [ 85.031078][ T6589] ? __rcu_read_unlock+0x4f/0x70 [ 85.031150][ T6589] ? avc_has_perm_noaudit+0x1b1/0x200 [ 85.031169][ T6589] ? cred_has_capability+0x210/0x280 [ 85.031198][ T6589] ? selinux_capable+0x31/0x40 [ 85.031218][ T6589] ? security_capable+0x83/0x90 [ 85.031315][ T6589] ? ns_capable+0x7d/0xb0 [ 85.031334][ T6589] ? __pfx_rtnl_newlink+0x10/0x10 [ 85.031421][ T6589] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 85.031487][ T6589] netlink_rcv_skb+0x123/0x220 [ 85.031512][ T6589] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 85.031538][ T6589] rtnetlink_rcv+0x1c/0x30 [ 85.031641][ T6589] netlink_unicast+0x5c0/0x690 [ 85.031668][ T6589] netlink_sendmsg+0x58b/0x6b0 [ 85.031687][ T6589] ? __pfx_netlink_sendmsg+0x10/0x10 [ 85.031705][ T6589] __sock_sendmsg+0x145/0x180 [ 85.031738][ T6589] ____sys_sendmsg+0x31e/0x4e0 [ 85.031769][ T6589] ___sys_sendmsg+0x17b/0x1d0 [ 85.031856][ T6589] __x64_sys_sendmsg+0xd4/0x160 [ 85.031887][ T6589] x64_sys_call+0x191e/0x3000 [ 85.031936][ T6589] do_syscall_64+0xd2/0x200 [ 85.031953][ T6589] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.031978][ T6589] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.032049][ T6589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.032069][ T6589] RIP: 0033:0x7fa5a784efc9 [ 85.032083][ T6589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.032099][ T6589] RSP: 002b:00007fa5a62b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.032118][ T6589] RAX: ffffffffffffffda RBX: 00007fa5a7aa5fa0 RCX: 00007fa5a784efc9 [ 85.032130][ T6589] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000003 [ 85.032145][ T6589] RBP: 00007fa5a62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.032166][ T6589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.032256][ T6589] R13: 00007fa5a7aa6038 R14: 00007fa5a7aa5fa0 R15: 00007ffd3a83a448 [ 85.032274][ T6589] [ 85.032298][ T6589] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 85.430576][ T10] tipc: Node number set to 2886997007 [ 85.473354][ T6586] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 85.488883][ T6586] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 85.502379][ T6586] EXT4-fs (loop1): 1 truncate cleaned up [ 85.510721][ T6586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.557895][ T6599] loop5: detected capacity change from 0 to 512 [ 85.574016][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.584008][ T6599] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.610047][ T6608] loop1: detected capacity change from 0 to 128 [ 85.617524][ T4685] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.706330][ T6625] loop7: detected capacity change from 0 to 512 [ 85.733457][ T6625] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.798733][ T6625] EXT4-fs (loop7): mount failed [ 85.820046][ T6637] infiniband syz0: set active [ 85.824888][ T6637] infiniband syz0: added bond_slave_0 [ 85.854127][ T6637] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 85.854342][ T6637] infiniband syz0: Couldn't open port 1 [ 85.872676][ T6637] RDS/IB: syz0: added [ 85.876715][ T6637] smc: adding ib device syz0 with port count 1 [ 85.888208][ T6637] smc: ib device syz0 port 1 has no pnetid [ 85.894448][ T6651] loop5: detected capacity change from 0 to 128 [ 85.933755][ T6657] xt_hashlimit: max too large, truncated to 1048576 [ 86.001668][ T6654] loop1: detected capacity change from 0 to 512 [ 86.008342][ T6654] msdos: Unknown parameter 'xݿA_orbP !VN;rj|$#X[vrP8Y3weLv&a6Ãߢb+bˈalfzMqRy' [ 86.068123][ T6669] loop1: detected capacity change from 0 to 512 [ 86.075152][ T6669] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 86.127241][ T6669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.164143][ T6669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.188821][ T6676] netlink: 'syz.3.1013': attribute type 21 has an invalid length. [ 86.205377][ T6676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34290 sclass=netlink_route_socket pid=6676 comm=syz.3.1013 [ 86.213779][ T6681] __nla_validate_parse: 5 callbacks suppressed [ 86.213795][ T6681] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1015'. [ 86.233507][ T6681] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1015'. [ 86.245315][ T6681] bridge0: entered promiscuous mode [ 86.252011][ T6681] ip6gretap0: entered promiscuous mode [ 86.258369][ T6681] debugfs: 'hsr0' already exists in 'hsr' [ 86.264187][ T6681] Cannot create hsr debugfs directory [ 86.324836][ T6695] loop5: detected capacity change from 0 to 2048 [ 86.341892][ T6695] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 86.370410][ T6699] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 86.376995][ T6699] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 86.385199][ T6699] vhci_hcd vhci_hcd.0: Device attached [ 86.400595][ T6699] vhci_hcd vhci_hcd.0: port 0 already used [ 86.413135][ T6695] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 86.428204][ T6695] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 86.440763][ T6695] EXT4-fs (loop5): This should not happen!! Data will be lost [ 86.440763][ T6695] [ 86.450437][ T6695] EXT4-fs (loop5): Total free blocks count 0 [ 86.456418][ T6695] EXT4-fs (loop5): Free/Dirty block details [ 86.462331][ T6695] EXT4-fs (loop5): free_blocks=2415919104 [ 86.468094][ T6695] EXT4-fs (loop5): dirty_blocks=2096 [ 86.473438][ T6695] EXT4-fs (loop5): Block reservation details [ 86.479389][ T6695] EXT4-fs (loop5): i_reserved_data_blocks=131 [ 86.486261][ T6707] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 86.625656][ T6715] xt_hashlimit: max too large, truncated to 1048576 [ 86.636203][ T6715] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 86.670390][ T3374] usb 8-1: SetAddress Request (2) to port 0 [ 86.676412][ T3374] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 86.695932][ T6720] loop7: detected capacity change from 0 to 512 [ 86.716833][ T6722] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 86.723080][ T6720] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1026: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 86.726859][ T6722] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1027'. [ 86.742246][ T6720] EXT4-fs error (device loop7): ext4_quota_enable:7139: comm syz.7.1026: Bad quota inode: 3, type: 0 [ 86.762702][ T6720] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 86.777436][ T6720] EXT4-fs (loop7): mount failed [ 86.788394][ T6725] loop1: detected capacity change from 0 to 2048 [ 86.831967][ T6725] loop1: p1 p2 p3 [ 86.986906][ T6737] loop1: detected capacity change from 0 to 128 [ 87.054572][ T6745] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1035'. [ 87.134967][ T6700] vhci_hcd: connection reset by peer [ 87.140816][ T786] vhci_hcd: stop threads [ 87.145076][ T786] vhci_hcd: release socket [ 87.149482][ T786] vhci_hcd: disconnect device [ 87.170697][ T6747] loop1: detected capacity change from 0 to 512 [ 87.191342][ T6747] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.207368][ T6747] EXT4-fs (loop1): mount failed [ 87.413773][ T6763] netlink: 'syz.1.1041': attribute type 10 has an invalid length. [ 87.425859][ T6763] team0: Port device dummy0 added [ 87.432517][ T6763] netlink: 'syz.1.1041': attribute type 10 has an invalid length. [ 87.441077][ T6763] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 87.476214][ T6766] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1043'. [ 87.486328][ T6763] team0: Failed to send options change via netlink (err -105) [ 87.494076][ T6763] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 87.504659][ T6763] team0: Port device dummy0 removed [ 87.512510][ T6763] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 87.535761][ T6768] loop5: detected capacity change from 0 to 128 [ 87.634455][ T6778] 9pnet_fd: Insufficient options for proto=fd [ 87.663209][ T6778] loop1: detected capacity change from 0 to 512 [ 87.680305][ T6778] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.689407][ T6778] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (fffc1829) [ 87.698988][ T6778] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 87.856892][ T6803] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1057'. [ 87.884702][ T29] kauditd_printk_skb: 1161 callbacks suppressed [ 87.884789][ T29] audit: type=1400 audit(145.398:3200): avc: denied { ioctl } for pid=6804 comm="syz.5.1059" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=17667 ioctlcmd=0x5341 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 87.936302][ T6811] xt_hashlimit: max too large, truncated to 1048576 [ 87.949770][ T29] audit: type=1326 audit(145.458:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 87.973033][ T29] audit: type=1326 audit(145.458:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 87.996155][ T29] audit: type=1326 audit(145.458:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 88.009884][ T6808] tipc: Enabled bearer , priority 0 [ 88.020520][ T29] audit: type=1326 audit(145.458:3204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 88.048534][ T29] audit: type=1326 audit(145.488:3205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f08e6581885 code=0x7ffc0000 [ 88.073336][ T29] audit: type=1326 audit(145.488:3206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 88.096248][ T29] audit: type=1326 audit(145.488:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 88.119325][ T29] audit: type=1326 audit(145.488:3208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6802 comm="syz.7.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f08e654efc9 code=0x7ffc0000 [ 88.151359][ T29] audit: type=1400 audit(145.568:3209): avc: denied { getattr } for pid=6816 comm="syz.5.1063" name="secretmem" dev="secretmem" ino=17691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 88.177961][ T6822] loop6: detected capacity change from 0 to 512 [ 88.180571][ T6825] loop3: detected capacity change from 0 to 512 [ 88.186612][ T6822] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.1065: bad orphan inode 15 [ 88.201902][ T6822] ext4_test_bit(bit=14, block=5) = 0 [ 88.207641][ T6822] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.211063][ T6825] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 88.232885][ T6825] EXT4-fs (loop3): invalid journal inode [ 88.239784][ T6825] EXT4-fs (loop3): can't get journal size [ 88.247312][ T6825] EXT4-fs (loop3): 1 truncate cleaned up [ 88.247818][ T6807] tipc: Disabling bearer [ 88.254319][ T6825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.280598][ T6825] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1064'. [ 88.291422][ T6831] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 88.306462][ T6831] EXT4-fs error (device loop6): ext4_free_inode:354: comm syz.6.1065: bit already cleared for inode 13 [ 88.359610][ T6835] tipc: Enabling of bearer rejected, already enabled [ 88.393378][ T6839] loop7: detected capacity change from 0 to 128 [ 88.534201][ T6845] loop5: detected capacity change from 0 to 512 [ 88.550107][ T6830] ip6_vti0 speed is unknown, defaulting to 1000 [ 88.550714][ T6845] EXT4-fs error (device loop5): ext4_init_orphan_info:581: comm syz.5.1066: inode #0: comm syz.5.1066: iget: illegal inode # [ 88.757306][ T6845] EXT4-fs (loop5): get orphan inode failed [ 88.775917][ T6845] EXT4-fs (loop5): mount failed [ 89.016476][ T4876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.029254][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.063326][ T6854] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1072'. [ 89.129352][ T6854] netlink: 'syz.6.1072': attribute type 10 has an invalid length. [ 89.137454][ T6854] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1072'. [ 89.171185][ T6854] batman_adv: batadv0: Adding interface: veth1_vlan [ 89.177847][ T6854] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 89.211370][ T6854] batman_adv: batadv0: Interface activated: veth1_vlan [ 89.362577][ T6873] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1078'. [ 89.374716][ T6865] loop7: detected capacity change from 0 to 128 [ 89.409599][ T6875] loop6: detected capacity change from 0 to 128 [ 89.483920][ T6880] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.496825][ T6885] loop6: detected capacity change from 0 to 512 [ 89.512193][ T6880] vlan2: entered allmulticast mode [ 89.517555][ T6880] bond1: entered allmulticast mode [ 89.522993][ T6885] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 89.547758][ T6885] EXT4-fs (loop6): invalid journal inode [ 89.561582][ T6885] EXT4-fs (loop6): can't get journal size [ 89.578673][ T6885] EXT4-fs (loop6): 1 truncate cleaned up [ 89.591325][ T6885] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.641501][ T6896] loop3: detected capacity change from 0 to 512 [ 89.653966][ T6896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.718182][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.745545][ T6909] netlink: 'syz.3.1090': attribute type 27 has an invalid length. [ 89.749362][ T6913] loop7: detected capacity change from 0 to 128 [ 89.758096][ T6911] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 89.779778][ T6915] loop7: detected capacity change from 0 to 1024 [ 89.786808][ T6915] EXT4-fs: Ignoring removed orlov option [ 89.792836][ T6915] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.820029][ T6915] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.836926][ T6909] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.844204][ T6909] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.919409][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.991065][ T6909] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.011080][ T6909] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.075723][ T381] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.084846][ T381] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.108473][ T6953] loop1: detected capacity change from 0 to 512 [ 90.118703][ T381] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.119100][ T6955] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 90.119100][ T6955] program syz.7.1101 not setting count and/or reply_len properly [ 90.145715][ T381] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.158196][ T6955] 9pnet_fd: Insufficient options for proto=fd [ 90.163571][ T6953] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.167139][ T6955] loop7: detected capacity change from 0 to 512 [ 90.189566][ T6953] EXT4-fs (loop1): mount failed [ 90.215335][ T6959] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 90.236275][ T6961] loop7: detected capacity change from 0 to 1024 [ 90.243431][ T6961] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.249991][ T6961] EXT4-fs: inline encryption not supported [ 90.256825][ T6961] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.265472][ T6961] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.276860][ T6961] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #11: comm syz.7.1103: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 90.296310][ T6961] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.1103: couldn't read orphan inode 11 (err -117) [ 90.308856][ T6961] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.324008][ T6961] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.1103: Invalid block bitmap block 0 in block_group 0 [ 90.345684][ T6961] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.1103: Failed to acquire dquot type 0 [ 90.347199][ T6970] netlink: 'syz.1.1106': attribute type 1 has an invalid length. [ 90.373825][ T4876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.388784][ T6970] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.406909][ T6975] loop6: detected capacity change from 0 to 1024 [ 90.407364][ T6970] bond1: (slave gretap1): making interface the new active one [ 90.420734][ T6975] EXT4-fs: Ignoring removed nobh option [ 90.422022][ T6970] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 90.426519][ T6975] EXT4-fs: Ignoring removed orlov option [ 90.459165][ T6975] EXT4-fs: Invalid want_extra_isize 256 [ 90.528324][ T6989] bond1: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 90.543759][ T6989] bond1 (unregistering): Released all slaves [ 90.552774][ T6988] netlink: 'syz.3.1114': attribute type 1 has an invalid length. [ 90.588483][ T6997] loop6: detected capacity change from 0 to 512 [ 90.596158][ T6997] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 90.606060][ T6997] EXT4-fs (loop6): invalid journal inode [ 90.611944][ T6997] EXT4-fs (loop6): can't get journal size [ 90.629332][ T6997] EXT4-fs (loop6): 1 truncate cleaned up [ 90.635744][ T6997] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.662939][ T4876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.680669][ T7010] wireguard0: entered promiscuous mode [ 90.686192][ T7010] wireguard0: entered allmulticast mode [ 90.773716][ T7021] ip6_vti0 speed is unknown, defaulting to 1000 [ 90.811156][ T7026] loop5: detected capacity change from 0 to 512 [ 90.817664][ T7026] msdos: Unknown parameter 'raw' [ 90.987611][ T7035] futex_wake_op: syz.6.1128 tries to shift op by 32; fix this program [ 91.048876][ T7036] ================================================================== [ 91.056991][ T7036] BUG: KCSAN: data-race in fsnotify_detach_mark / inotify_handle_inode_event [ 91.066204][ T7036] [ 91.068512][ T7036] write to 0xffff8881049c9c24 of 4 bytes by task 7035 on cpu 0: [ 91.076117][ T7036] fsnotify_detach_mark+0xba/0x160 [ 91.081217][ T7036] fsnotify_clear_marks_by_group+0x2f9/0x4b0 [ 91.087182][ T7036] fsnotify_destroy_group+0x53/0x180 [ 91.092451][ T7036] inotify_release+0x1f/0x30 [ 91.097027][ T7036] __fput+0x29b/0x650 [ 91.100997][ T7036] ____fput+0x1c/0x30 [ 91.104971][ T7036] task_work_run+0x131/0x1a0 [ 91.109555][ T7036] exit_to_user_mode_loop+0xed/0x110 [ 91.114834][ T7036] do_syscall_64+0x1d6/0x200 [ 91.119413][ T7036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.125301][ T7036] [ 91.127610][ T7036] read to 0xffff8881049c9c24 of 4 bytes by task 7036 on cpu 1: [ 91.135149][ T7036] inotify_handle_inode_event+0x34e/0x3d0 [ 91.140871][ T7036] fsnotify_handle_inode_event+0x1c0/0x220 [ 91.146668][ T7036] fsnotify+0x1296/0x14b0 [ 91.151002][ T7036] __fsnotify_parent+0x29e/0x330 [ 91.155937][ T7036] vfs_open+0x19c/0x1e0 [ 91.160094][ T7036] path_openat+0x1c5e/0x2170 [ 91.164681][ T7036] do_filp_open+0x109/0x230 [ 91.169184][ T7036] do_sys_openat2+0xa6/0x110 [ 91.173764][ T7036] __x64_sys_open+0xe6/0x110 [ 91.178341][ T7036] x64_sys_call+0x1457/0x3000 [ 91.183014][ T7036] do_syscall_64+0xd2/0x200 [ 91.187505][ T7036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.193396][ T7036] [ 91.195704][ T7036] value changed: 0x00000033 -> 0x00000030 [ 91.201403][ T7036] [ 91.203709][ T7036] Reported by Kernel Concurrency Sanitizer on: [ 91.209849][ T7036] CPU: 1 UID: 0 PID: 7036 Comm: syz.6.1128 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.219550][ T7036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.229591][ T7036] ================================================================== [ 91.249899][ T5353] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.259132][ T786] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 91.720427][ T3374] usb 8-1: device descriptor read/8, error -110 [ 91.830520][ T3374] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 91.850460][ T3374] usb 8-1: enqueue for inactive port 0 [ 91.855994][ T3374] usb 8-1: enqueue for inactive port 0 [ 91.861490][ T3374] usb 8-1: enqueue for inactive port 0 [ 92.880654][ T3374] usb usb8-port1: attempt power cycle [ 94.720606][ T3374] usb usb8-port1: unable to enumerate USB device